Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
GasTechnologyPartnership.pdf

Overview

General Information

Sample name:GasTechnologyPartnership.pdf
Analysis ID:1615833
MD5:b032e18d6fc45f4d1ca894c6e203d5ce
SHA1:aa10156a60f0a1145bfc10788db7f26766d78986
SHA256:1083d09f6d3069e0c5ce4e0bf04418532237e411e59662e32039418c9f04078c
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Yara detected HtmlPhish10
AI detected landing page (webpage, office document or email)
Phishing site or detected (based on various text indicators)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
IP address seen in connection with other malware
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 5476 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\GasTechnologyPartnership.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7040 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6196 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1612 --field-trial-handle=1328,i,693445659236905266,17174218232691262086,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • chrome.exe (PID: 7936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 8116 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2052,i,707301809966039499,12431789452607259477,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    1.7.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      2.9.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://5320986944.businessapptools.com/next.phpAvira URL Cloud: Label: malware

        Phishing

        barindex
        Source: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u/Joe Sandbox AI: Score: 9 Reasons: The URL does not match the legitimate domain name associated with Microsoft, which is microsoft.com., The domain 'thesilkfactorycloudfileshub.click' is unusual and not associated with Microsoft., The use of a '.click' domain extension is uncommon for a well-known brand like Microsoft and can be a red flag., The URL contains multiple words concatenated together, which is a common tactic in phishing URLs to confuse users., The brand 'Microsoft' is well-known, and any legitimate site would likely use a recognizable domain. DOM: 1.1.pages.csv
        Source: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u/Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'gastechnologypartnership.thesilkfactorycloudfileshub.click' does not match the legitimate domain for Microsoft., The domain contains multiple words and a non-standard domain extension '.click', which is often used in phishing attempts., The presence of input fields for 'Email, phone, or Skype' is typical for Microsoft services, but the URL does not match Microsoft's domain, raising suspicion. DOM: 1.6.pages.csv
        Source: Yara matchFile source: 1.6.pages.csv, type: HTML
        Source: Yara matchFile source: 1.7.pages.csv, type: HTML
        Source: Yara matchFile source: 2.9.pages.csv, type: HTML
        Source: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u/Joe Sandbox AI: Page contains button: 'Verifying...' Source: '1.0.pages.csv'
        Source: PDF documentJoe Sandbox AI: Page contains button: 'REVIEW DOCUMENTS' Source: 'PDF document'
        Source: PDF documentJoe Sandbox AI: PDF document contains prominent button: 'review documents'
        Source: Chrome DOM: 1.3OCR Text: Microsoft Web threat assessment ongoing. Verifying... CLOUDFLARE Microsoft needs to ensure your connection is secure before continuing.
        Source: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u/HTTP Parser: Number of links: 0
        Source: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u/HTTP Parser: <input type="password" .../> found but no <form action="...
        Source: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u/HTTP Parser: Title: Sign in to your account does not match URL
        Source: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u/HTTP Parser: Invalid link: Privacy statement
        Source: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u/HTTP Parser: Invalid link: Privacy statement
        Source: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u/HTTP Parser: <input type="password" .../> found
        Source: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u/HTTP Parser: No favicon
        Source: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u/HTTP Parser: No favicon
        Source: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u/HTTP Parser: No favicon
        Source: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u/HTTP Parser: No favicon
        Source: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u/HTTP Parser: No favicon
        Source: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u/HTTP Parser: No favicon
        Source: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u/HTTP Parser: No <meta name="author".. found
        Source: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u/HTTP Parser: No <meta name="author".. found
        Source: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u/HTTP Parser: No <meta name="copyright".. found
        Source: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u/HTTP Parser: No <meta name="copyright".. found
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
        Source: Joe Sandbox ViewIP Address: 95.101.182.65 95.101.182.65
        Source: Joe Sandbox ViewIP Address: 104.18.10.207 104.18.10.207
        Source: Joe Sandbox ViewIP Address: 104.18.10.207 104.18.10.207
        Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: unknownTCP traffic detected without corresponding DNS query: 188.114.97.3
        Source: global trafficHTTP traffic detected: GET /ucI2u HTTP/1.1Host: gastechnologypartnership.thesilkfactorycloudfileshub.clickConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ucI2u/ HTTP/1.1Host: gastechnologypartnership.thesilkfactorycloudfileshub.clickConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /gh/pranaynamnaik/files@latest/micro-123787483.png HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/324d0dcf743c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /gh/pranaynamnaik/files@latest/micro-123787483.png HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/324d0dcf743c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/9g28j/0x4AAAAAAA6uHAjbAitLrelw/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9125fe502e1b5e5f&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/9g28j/0x4AAAAAAA6uHAjbAitLrelw/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/9g28j/0x4AAAAAAA6uHAjbAitLrelw/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9125fe502e1b5e5f&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gastechnologypartnership.thesilkfactorycloudfileshub.clickConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gtstq57vgpr3hfct1quu601c58
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1040579449:1739625959:wSb2TEm14uTFk-oEzRNGMlrLjKqx-64zh1SsXiytOL0/9125fe502e1b5e5f/JqkVCYLRJMIxTo.96ylrkCmjruSlikGLnUxC9wppq3k-1739629801-1.1.1.1-oeVVb9_LpPZTyCvQ_2Aj9CPThhkweddgvWy7lM1S2c3QRsXIaaTAkVJMlVBm9TlG HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/9125fe502e1b5e5f/1739629802804/adcRnfq0rV6-Gl_ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/9g28j/0x4AAAAAAA6uHAjbAitLrelw/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/9125fe502e1b5e5f/1739629802804/adcRnfq0rV6-Gl_ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/9125fe502e1b5e5f/1739629802804/374b58c21d0747b091960d5b9f9cae0fa3c35b7af8a15622fcf2261e0eb71326/OCoEaIv0MSUoKlC HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/9g28j/0x4AAAAAAA6uHAjbAitLrelw/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1040579449:1739625959:wSb2TEm14uTFk-oEzRNGMlrLjKqx-64zh1SsXiytOL0/9125fe502e1b5e5f/JqkVCYLRJMIxTo.96ylrkCmjruSlikGLnUxC9wppq3k-1739629801-1.1.1.1-oeVVb9_LpPZTyCvQ_2Aj9CPThhkweddgvWy7lM1S2c3QRsXIaaTAkVJMlVBm9TlG HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1040579449:1739625959:wSb2TEm14uTFk-oEzRNGMlrLjKqx-64zh1SsXiytOL0/9125fe502e1b5e5f/JqkVCYLRJMIxTo.96ylrkCmjruSlikGLnUxC9wppq3k-1739629801-1.1.1.1-oeVVb9_LpPZTyCvQ_2Aj9CPThhkweddgvWy7lM1S2c3QRsXIaaTAkVJMlVBm9TlG HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://gastechnologypartnership.thesilkfactorycloudfileshub.clicksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://gastechnologypartnership.thesilkfactorycloudfileshub.clicksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://gastechnologypartnership.thesilkfactorycloudfileshub.clicksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /bootstrap.min.js HTTP/1.1Host: 5320986944-1317754460.cos.ap-singapore.myqcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /bootstrap.min.js HTTP/1.1Host: 5320986944-1317754460.cos.ap-singapore.myqcloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /next.php HTTP/1.1Host: 5320986944.businessapptools.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /next.php HTTP/1.1Host: 5320986944.businessapptools.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /next.php HTTP/1.1Host: 5320986944.businessapptools.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ucI2u/ HTTP/1.1Host: gastechnologypartnership.thesilkfactorycloudfileshub.clickConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gtstq57vgpr3hfct1quu601c58
        Source: global trafficHTTP traffic detected: GET /next.php HTTP/1.1Host: 5320986944.businessapptools.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ucI2u/ HTTP/1.1Host: gastechnologypartnership.thesilkfactorycloudfileshub.clickConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=gtstq57vgpr3hfct1quu601c58
        Source: global trafficHTTP traffic detected: GET /next.php HTTP/1.1Host: 5320986944.businessapptools.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/10.0Host: x1.i.lencr.org
        Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
        Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: code.jquery.com
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
        Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
        Source: global trafficDNS traffic detected: DNS query: 5320986944-1317754460.cos.ap-singapore.myqcloud.com
        Source: global trafficDNS traffic detected: DNS query: 5320986944.businessapptools.com
        Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
        Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1040579449:1739625959:wSb2TEm14uTFk-oEzRNGMlrLjKqx-64zh1SsXiytOL0/9125fe502e1b5e5f/JqkVCYLRJMIxTo.96ylrkCmjruSlikGLnUxC9wppq3k-1739629801-1.1.1.1-oeVVb9_LpPZTyCvQ_2Aj9CPThhkweddgvWy7lM1S2c3QRsXIaaTAkVJMlVBm9TlG HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3583sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-Type: text/plain;charset=UTF-8cf-chl: JqkVCYLRJMIxTo.96ylrkCmjruSlikGLnUxC9wppq3k-1739629801-1.1.1.1-oeVVb9_LpPZTyCvQ_2Aj9CPThhkweddgvWy7lM1S2c3QRsXIaaTAkVJMlVBm9TlGcf-chl-ra: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/9g28j/0x4AAAAAAA6uHAjbAitLrelw/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 15 Feb 2025 14:30:02 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400cf-cache-status: MISSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1SuxzKV9W5Hm8EC6Lhl9c2T%2Fj%2BmKJBt43t0fInQloc1yRzKCbG19Dp3tdp79fwJsX3SZruTW5eZVo7vrC0St0y3w2ycx1cV6PeAOmV4TkniwDAAv5KGT4xRbwISjHlYET5EORsNLK3OSv5iui%2BW9o%2B7MZLdW%2FIZk8jVacmR%2BuBO6UjllQQrwAfKjkVPq"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9125fe5aa89e42bc-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1721&min_rtt=1716&rtt_var=655&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2891&recv_bytes=1302&delivery_rate=1656267&cwnd=230&unsent_bytes=0&cid=99ec31a4f90d850b&ts=171&x=0"
        Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
        Source: chromecache_217.14.dr, chromecache_198.14.drString found in binary or memory: http://opensource.org/licenses/MIT).
        Source: 2D85F72862B55C4EADD9E66E06947F3D0.2.drString found in binary or memory: http://x1.i.lencr.org/
        Source: 5ea30e9c-6ab6-4f66-9f6c-d3d7b7d6e6ae.tmp.3.dr, b2b13f84-2dce-41e4-aa35-d8094b8528f9.tmp.3.drString found in binary or memory: https://chrome.cloudflare-dns.com
        Source: GasTechnologyPartnership.pdfString found in binary or memory: https://ci4.googleusercontent.com/proxy/1pGOSXmFfcsucKNbbWKvS51B6NtaR-NO1Uwx7pJ8i-RRJ3yWiKB0vDQvoNCr
        Source: GasTechnologyPartnership.pdfString found in binary or memory: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u)
        Source: chromecache_220.14.dr, chromecache_202.14.drString found in binary or memory: https://getbootstrap.com)
        Source: chromecache_208.14.dr, chromecache_205.14.drString found in binary or memory: https://getbootstrap.com/)
        Source: chromecache_220.14.dr, chromecache_208.14.dr, chromecache_205.14.dr, chromecache_202.14.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
        Source: chromecache_220.14.dr, chromecache_208.14.dr, chromecache_205.14.dr, chromecache_202.14.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
        Source: GasTechnologyPartnership.pdfString found in binary or memory: https://www.docusign.com/features-and-benefits/mobile?utm_campaign=GBL_XX_DBU_UPS_2211_SignNotificat
        Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
        Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
        Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
        Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
        Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
        Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
        Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
        Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
        Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
        Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
        Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
        Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
        Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
        Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
        Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
        Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
        Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
        Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
        Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
        Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
        Source: classification engineClassification label: mal72.phis.winPDF@32/103@49/19
        Source: GasTechnologyPartnership.pdfInitial sample: https://www.docusign.com/features-and-benefits/mobile?utm_campaign=gbl_xx_dbu_ups_2211_signnotificationemailfooter&utm_medium=product&utm_source=postsend
        Source: GasTechnologyPartnership.pdfInitial sample: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u
        Source: GasTechnologyPartnership.pdfInitial sample: https://gastechnologypartnership.thesilkfactorycloudfileshub.click/uci2u
        Source: GasTechnologyPartnership.pdfInitial sample: https://www.docusign.com/features-and-benefits/mobile?utm_campaign=GBL_XX_DBU_UPS_2211_SignNotificationEmailFooter&utm_medium=product&utm_source=postsend
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-02-15 09-29-38-746.logJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
        Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\GasTechnologyPartnership.pdf"
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1612 --field-trial-handle=1328,i,693445659236905266,17174218232691262086,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2052,i,707301809966039499,12431789452607259477,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2uJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1612 --field-trial-handle=1328,i,693445659236905266,17174218232691262086,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2052,i,707301809966039499,12431789452607259477,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Google Drive.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: YouTube.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Sheets.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Gmail.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Slides.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Docs.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
        Source: GasTechnologyPartnership.pdfInitial sample: PDF keyword /JS count = 0
        Source: GasTechnologyPartnership.pdfInitial sample: PDF keyword /JavaScript count = 0
        Source: GasTechnologyPartnership.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformationJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire Infrastructure1
        Spearphishing Link
        Windows Management Instrumentation1
        Browser Extensions
        1
        Process Injection
        3
        Masquerading
        OS Credential Dumping1
        Process Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        Registry Run Keys / Startup Folder
        1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS Memory1
        System Information Discovery
        Remote Desktop ProtocolData from Removable Media4
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        GasTechnologyPartnership.pdf0%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u0%Avira URL Cloudsafe
        https://5320986944.businessapptools.com/next.php100%Avira URL Cloudmalware
        https://5320986944-1317754460.cos.ap-singapore.myqcloud.com/bootstrap.min.js0%Avira URL Cloudsafe
        https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u)0%Avira URL Cloudsafe
        https://gastechnologypartnership.thesilkfactorycloudfileshub.click/favicon.ico0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        jsdelivr.map.fastly.net
        151.101.1.229
        truefalse
          high
          stackpath.bootstrapcdn.com
          104.18.10.207
          truefalse
            high
            sgp.file.myqcloud.com
            43.152.64.193
            truefalse
              high
              a.nel.cloudflare.com
              35.190.80.1
              truefalse
                high
                e329293.dscd.akamaiedge.net
                95.101.182.65
                truefalse
                  high
                  e8652.dscx.akamaiedge.net
                  92.123.17.129
                  truefalse
                    high
                    maxcdn.bootstrapcdn.com
                    104.18.11.207
                    truefalse
                      high
                      s-part-0017.t-0009.t-msedge.net
                      13.107.246.45
                      truefalse
                        high
                        s-part-0017.t-0009.fb-t-msedge.net
                        13.107.253.45
                        truefalse
                          high
                          bg.microsoft.map.fastly.net
                          199.232.214.172
                          truefalse
                            high
                            5320986944.businessapptools.com
                            69.49.246.64
                            truefalse
                              high
                              code.jquery.com
                              151.101.130.137
                              truefalse
                                high
                                cdnjs.cloudflare.com
                                104.17.25.14
                                truefalse
                                  high
                                  challenges.cloudflare.com
                                  104.18.94.41
                                  truefalse
                                    high
                                    www.google.com
                                    216.58.206.36
                                    truefalse
                                      high
                                      x1.i.lencr.org
                                      unknown
                                      unknownfalse
                                        high
                                        cdn.jsdelivr.net
                                        unknown
                                        unknownfalse
                                          high
                                          aadcdn.msftauth.net
                                          unknown
                                          unknownfalse
                                            high
                                            5320986944-1317754460.cos.ap-singapore.myqcloud.com
                                            unknown
                                            unknownfalse
                                              high
                                              NameMaliciousAntivirus DetectionReputation
                                              https://5320986944.businessapptools.com/next.phpfalse
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u/true
                                                unknown
                                                https://code.jquery.com/jquery-3.2.1.slim.min.jsfalse
                                                  high
                                                  https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2ufalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/9125fe502e1b5e5f/1739629802804/374b58c21d0747b091960d5b9f9cae0fa3c35b7af8a15622fcf2261e0eb71326/OCoEaIv0MSUoKlCfalse
                                                    high
                                                    https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                                                      high
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1040579449:1739625959:wSb2TEm14uTFk-oEzRNGMlrLjKqx-64zh1SsXiytOL0/9125fe502e1b5e5f/JqkVCYLRJMIxTo.96ylrkCmjruSlikGLnUxC9wppq3k-1739629801-1.1.1.1-oeVVb9_LpPZTyCvQ_2Aj9CPThhkweddgvWy7lM1S2c3QRsXIaaTAkVJMlVBm9TlGfalse
                                                        high
                                                        https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svgfalse
                                                          high
                                                          https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.jsfalse
                                                            high
                                                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                              high
                                                              https://cdn.jsdelivr.net/gh/pranaynamnaik/files@latest/micro-123787483.pngfalse
                                                                high
                                                                https://challenges.cloudflare.com/turnstile/v0/b/324d0dcf743c/api.jsfalse
                                                                  high
                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9125fe502e1b5e5f&lang=autofalse
                                                                    high
                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                                      high
                                                                      https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u/#true
                                                                        unknown
                                                                        https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                                                                          high
                                                                          https://5320986944-1317754460.cos.ap-singapore.myqcloud.com/bootstrap.min.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/9g28j/0x4AAAAAAA6uHAjbAitLrelw/auto/fbE/new/normal/auto/false
                                                                            high
                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/9125fe502e1b5e5f/1739629802804/adcRnfq0rV6-Gl_false
                                                                              high
                                                                              https://a.nel.cloudflare.com/report/v4?s=1SuxzKV9W5Hm8EC6Lhl9c2T%2Fj%2BmKJBt43t0fInQloc1yRzKCbG19Dp3tdp79fwJsX3SZruTW5eZVo7vrC0St0y3w2ycx1cV6PeAOmV4TkniwDAAv5KGT4xRbwISjHlYET5EORsNLK3OSv5iui%2BW9o%2B7MZLdW%2FIZk8jVacmR%2BuBO6UjllQQrwAfKjkVPqfalse
                                                                                high
                                                                                https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                                                                                  high
                                                                                  https://gastechnologypartnership.thesilkfactorycloudfileshub.click/favicon.icofalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                  https://chrome.cloudflare-dns.com5ea30e9c-6ab6-4f66-9f6c-d3d7b7d6e6ae.tmp.3.dr, b2b13f84-2dce-41e4-aa35-d8094b8528f9.tmp.3.drfalse
                                                                                    high
                                                                                    http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.2.drfalse
                                                                                      high
                                                                                      https://gastechnologypartnership.thesilkfactorycloudfileshub.click/ucI2u)GasTechnologyPartnership.pdffalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://getbootstrap.com/)chromecache_208.14.dr, chromecache_205.14.drfalse
                                                                                        high
                                                                                        https://github.com/twbs/bootstrap/graphs/contributors)chromecache_220.14.dr, chromecache_208.14.dr, chromecache_205.14.dr, chromecache_202.14.drfalse
                                                                                          high
                                                                                          https://getbootstrap.com)chromecache_220.14.dr, chromecache_202.14.drfalse
                                                                                            high
                                                                                            https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_220.14.dr, chromecache_208.14.dr, chromecache_205.14.dr, chromecache_202.14.drfalse
                                                                                              high
                                                                                              http://opensource.org/licenses/MIT).chromecache_217.14.dr, chromecache_198.14.drfalse
                                                                                                high
                                                                                                https://www.docusign.com/features-and-benefits/mobile?utm_campaign=GBL_XX_DBU_UPS_2211_SignNotificatGasTechnologyPartnership.pdffalse
                                                                                                  high
                                                                                                  https://ci4.googleusercontent.com/proxy/1pGOSXmFfcsucKNbbWKvS51B6NtaR-NO1Uwx7pJ8i-RRJ3yWiKB0vDQvoNCrGasTechnologyPartnership.pdffalse
                                                                                                    high
                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs
                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    95.101.182.65
                                                                                                    e329293.dscd.akamaiedge.netEuropean Union
                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                    104.18.10.207
                                                                                                    stackpath.bootstrapcdn.comUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    104.18.94.41
                                                                                                    challenges.cloudflare.comUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    216.58.206.36
                                                                                                    www.google.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    43.152.64.193
                                                                                                    sgp.file.myqcloud.comJapan4249LILLY-ASUSfalse
                                                                                                    151.101.130.137
                                                                                                    code.jquery.comUnited States
                                                                                                    54113FASTLYUSfalse
                                                                                                    69.49.246.64
                                                                                                    5320986944.businessapptools.comUnited States
                                                                                                    46606UNIFIEDLAYER-AS-1USfalse
                                                                                                    151.101.66.137
                                                                                                    unknownUnited States
                                                                                                    54113FASTLYUSfalse
                                                                                                    43.153.232.151
                                                                                                    unknownJapan4249LILLY-ASUSfalse
                                                                                                    35.190.80.1
                                                                                                    a.nel.cloudflare.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    151.101.1.229
                                                                                                    jsdelivr.map.fastly.netUnited States
                                                                                                    54113FASTLYUSfalse
                                                                                                    104.17.24.14
                                                                                                    unknownUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    104.18.11.207
                                                                                                    maxcdn.bootstrapcdn.comUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    239.255.255.250
                                                                                                    unknownReserved
                                                                                                    unknownunknownfalse
                                                                                                    188.114.97.3
                                                                                                    unknownEuropean Union
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    92.123.17.129
                                                                                                    e8652.dscx.akamaiedge.netEuropean Union
                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                    104.17.25.14
                                                                                                    cdnjs.cloudflare.comUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    95.101.182.112
                                                                                                    unknownEuropean Union
                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                    IP
                                                                                                    192.168.2.16
                                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                                    Analysis ID:1615833
                                                                                                    Start date and time:2025-02-15 15:29:04 +01:00
                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                    Overall analysis duration:0h 4m 27s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:full
                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                    Number of analysed new started processes analysed:18
                                                                                                    Number of new started drivers analysed:0
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:0
                                                                                                    Technologies:
                                                                                                    • HCA enabled
                                                                                                    • EGA enabled
                                                                                                    • AMSI enabled
                                                                                                    Analysis Mode:default
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Sample name:GasTechnologyPartnership.pdf
                                                                                                    Detection:MAL
                                                                                                    Classification:mal72.phis.winPDF@32/103@49/19
                                                                                                    Cookbook Comments:
                                                                                                    • Found application associated with file extension: .pdf
                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                    • Excluded IPs from analysis (whitelisted): 92.123.16.204, 18.213.11.84, 50.16.47.176, 54.224.241.105, 34.237.241.83, 172.64.41.3, 162.159.61.3, 199.232.214.172, 2.22.242.11, 2.22.242.123, 216.58.212.163, 142.250.185.142, 74.125.71.84, 142.250.185.78, 216.58.206.78, 142.250.185.170, 216.58.212.138, 142.250.184.206, 142.250.181.238, 142.250.186.46, 142.250.186.170, 172.217.18.10, 142.250.184.202, 172.217.23.106, 172.217.16.202, 216.58.206.74, 142.250.186.42, 172.217.16.138, 142.250.186.138, 142.250.186.74, 216.58.212.170, 216.58.206.42, 142.250.181.234, 142.250.184.234, 142.250.186.106, 172.217.18.106, 142.250.185.174, 142.250.185.206, 142.250.184.238, 142.250.186.174, 172.217.16.206, 216.58.206.67, 142.250.185.238, 2.19.106.160, 20.12.23.50, 23.56.162.204, 13.107.246.45, 13.107.253.45
                                                                                                    • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, slscr.update.microsoft.com, clientservices.googleapis.com, thesilkfactorycloudfileshub.click, acroipm2.adobe.com, clients2.google.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, gastechnologypartnership.thesilkfactorycloudfileshub.click, wu-b-net.trafficmanager.net, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, ajax.googleapis.com, aadcdnoriginwus2.azureedge.net, ctldl.windowsupdate.com, aadcdn.msauth.net, p13n.adobe.io, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, armmf.adobe.com, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, geo2.adobe.com
                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                    TimeTypeDescription
                                                                                                    09:29:49API Interceptor3x Sleep call for process: AcroCEF.exe modified
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    95.101.182.65https://cle.soundestlink.com/ce/c/67af4e08a90b85f6c51e3649/67af4e37c622ca8b13b0643e/67af4e500930257798ab6691?signature=6622e2772a21e189f04bbff6dbd8020cb3c1977d0aa04e3285c329f387017382Get hashmaliciousUnknownBrowse
                                                                                                      http://gaer.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                        ID_60232912649455456988.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                          http://office.biofcnn.com/GrEkVrfgGet hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                                                                                                            http://mm-2.uxr919zm.eu.org/Get hashmaliciousUnknownBrowse
                                                                                                              http://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Get hashmaliciousTechSupportScamBrowse
                                                                                                                https://guildmortgage.filestoweb.com/COv5dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  5483691287.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    5483691287.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      https://click.mailchimp.com/track/click/30010842/forms.office.com?p=eyJzIjoiUU5MTE43blNUdEQxbUdOR3lwdVJ3M1kyVHBzIiwidiI6MSwicCI6IntcInVcIjozMDAxMDg0MixcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2Zvcm1zLm9mZmljZS5jb21cXFwvUGFnZXNcXFwvU2hhcmVGb3JtUGFnZS5hc3B4P2lkPWkwYWxtWEtzYWtDTnNoUThad2JsWnVHaXRELXJkRk5MbngxZkVDU0RBUGRVT1VWWE9WSTJUa0ZNVFRaSU1EUldUa2RZVmtWSlEwczBVUzR1JnNoYXJldG9rZW49cWhZMVVQRWtyM0NGdjJpcUlpTUtcIixcImlkXCI6XCIzYjUxMDE1ZDY0ODc0ZDdkOWMwNjg2OGM5Y2M5OWVjOFwiLFwidXJsX2lkc1wiOltcIjVkMTg5YTdhMzU1NWIyZWQ5ZjBlNmQ4ZTM3MWFjZmM1ZDE4NzMwYmRcIl19In0Get hashmaliciousHTMLPhisherBrowse
                                                                                                                        104.18.10.207http://desifoodcorner.wb4.xyz/Get hashmaliciousUnknownBrowse
                                                                                                                        • maxcdn.bootstrapcdn.com/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                        SecuriteInfo.com.Exploit.Siggen3.17149.11632.xlsGet hashmaliciousUnknownBrowse
                                                                                                                        • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                                                                                                        SecuriteInfo.com.Exploit.Siggen3.17149.10211.xlsGet hashmaliciousUnknownBrowse
                                                                                                                        • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                                                                                                        SecuriteInfo.com.Exploit.Siggen3.17149.10211.xlsGet hashmaliciousUnknownBrowse
                                                                                                                        • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                                                                                                        SecuriteInfo.com.Exploit.Siggen3.17149.6905.xlsGet hashmaliciousUnknownBrowse
                                                                                                                        • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                                                                                                        SecuriteInfo.com.Exploit.Siggen3.17149.32268.xlsGet hashmaliciousUnknownBrowse
                                                                                                                        • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                                                                                                        SecuriteInfo.com.Exploit.Siggen3.17149.6905.xlsGet hashmaliciousUnknownBrowse
                                                                                                                        • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                                                                                                        SecuriteInfo.com.Exploit.Siggen3.17149.4633.xlsGet hashmaliciousUnknownBrowse
                                                                                                                        • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                                                                                                        SecuriteInfo.com.Exploit.Siggen3.17149.21631.xlsGet hashmaliciousUnknownBrowse
                                                                                                                        • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                                                                                                        SecuriteInfo.com.Exploit.Siggen3.17149.14541.xlsGet hashmaliciousUnknownBrowse
                                                                                                                        • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                                                                                                        104.18.94.41https://blovkdappfixkk.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                          https://sweet-truth-af82.igtyitifweh.workers.dev/admin/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                            https://x1y.homitarnor.ru/ZESoY/#Dhelpdesk@cme.boxerproperty.comGet hashmaliciousUnknownBrowse
                                                                                                                              ID_60232912649455456988.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                https://online.fliphtml5.com/dxwae/aonn/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                  https://app.getbeamer.com/product6322/en/heil-mechanical-inc-document-infoGet hashmaliciousUnknownBrowse
                                                                                                                                    phish_alert_iocp_v1.4.48 (57).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      https://jhnet.sakura.ne.jp/tentatively/cc/cc_jump.cgi?id=1534465659&url=https://link.mail.beehiiv.com/ss/c/u001.sdS3eWpjudN7fTp69IC9XT9OcVa73zYzUt9rrLynJmz9ZSXn9AUNAdWutA-C4dbkhVsDUD7yhN57lRXcC-TIt8sTXcmHELzrA8y2fhJ9nhkhaLvELdLDgZl22dVdGdS4yaUnpbz3JlwFPYwvh4KXF_qMWhefWBWupvWJ_DcA9-pvp-kTopZ2TcvvkdGdr5EBuxrp3NlLlwHHBBZIqb4I5fnt2gQudwwAxO4djd0uO8ppKz92X-rX7mtbGeu8yn8iuUR8p-gT77qPaNKFDkWZimosXxmW_GwxI4v99POqbQQlypjVRYjLgTWLmFGzwqBP69FgmYZ_789Wo7zpzwyNqnUyvnTqzWq1R7oel-VhDC3Oc_GI9gdfn9DnOvDuzI7D8wENPzNHEI6BLLrTzm-jVw/4ds/H90D6rggQ2uWp8c3ti8u1w/h11/h001.HSj78OBZ0DjeE1IKQy2351fOYStVYg0ibjpURBvbJFA#XBESTIE@GMAIL.COMGet hashmaliciousUnknownBrowse
                                                                                                                                        2025_Simplified_Tips_to_Stay_on_Track.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                          https://notifications.google.com/g/p/ANiao5qKfpKGd2jYVQDb7vORoVGY96M_apQZWQcfuLgUh0GZyBJANTtYK9_noZQ1711qN-Nnm0DMf_B0c07RxsIpTsLOXIG6nNUkP7-522wWZZkizIeUQoaYMxfvubAPN7K6vgKfJCjpF3Y3VSFZPtNm5n34HM86QMFnOVYHFycjRojvprEeSViyQqV_RbPVd9Nh3y1jQx8FWiMJd_UXkRWlNs4Get hashmaliciousUnknownBrowse
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            stackpath.bootstrapcdn.comhttps://we324msnbi.pages.dev/Xfi_files/prism-ui.esm-53da3fe.jsGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 104.18.10.207
                                                                                                                                            https://we324msnbi.pages.dev/assets/favicons/default/site.webmanifestGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 104.18.11.207
                                                                                                                                            https://webmail-server2.vercel.app/pp.html#darek.delton@state.ne.govGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 104.18.11.207
                                                                                                                                            https://wix-filters.autopolis.lt/modules/banner/banner.php?page_id=34&banner_id=386&url=https://tiny-raincoat-big.on-fleek.app/nova.html#Info@ips-intelligence.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 104.18.11.207
                                                                                                                                            http://cgcudtuctydcgujtd.d3e0e9479pu9h0.amplifyapp.com/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                            • 104.18.10.207
                                                                                                                                            https://careinternacional.com/.well-known/en/ahab/Get hashmaliciousUnknownBrowse
                                                                                                                                            • 104.18.10.207
                                                                                                                                            http://bafkreihpneoaanrtqm7jws6g2sgj3mto5db5vxnqqbquwhbtynkanbusfa.ipfs.flk-ipfs.xyz/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 104.18.11.207
                                                                                                                                            http://master78.club/Get hashmaliciousUnknownBrowse
                                                                                                                                            • 104.18.10.207
                                                                                                                                            https://rb.gy/g9uf0e#8zEXJynqyNOSci6LR?cbdQXrZMccbRbRccm0Rcdcjhczcgdzdmh3mcbbbcdGet hashmaliciousUnknownBrowse
                                                                                                                                            • 104.18.10.207
                                                                                                                                            https://app.powerbi.com/view?r=eyJrIjoiYTg1YmYxMjMtODA5Mi00MWMwLTg1ZTItZTg2MGU1MzE5ODkxIiwidCI6IjE1MWMxNjZlLWM3ZWEtNGI1ZC1hMjQ3LTNkMTAyNTEzY2IwMyJ9Get hashmaliciousUnknownBrowse
                                                                                                                                            • 104.18.10.207
                                                                                                                                            e329293.dscd.akamaiedge.nethttps://cle.soundestlink.com/ce/c/67af4e08a90b85f6c51e3649/67af5eb00c1882c8ec3f69d6/67af5ec97ca8d566b11e2a98?signature=66c3083f785cd7181708c087851b2abb37a20f51ffb2631c7fbdc20d93250623Get hashmaliciousUnknownBrowse
                                                                                                                                            • 92.123.12.139
                                                                                                                                            https://cle.soundestlink.com/ce/c/67af4e08a90b85f6c51e3649/67af4e37c622ca8b13b0643e/67af4e500930257798ab6691?signature=6622e2772a21e189f04bbff6dbd8020cb3c1977d0aa04e3285c329f387017382Get hashmaliciousUnknownBrowse
                                                                                                                                            • 95.101.182.65
                                                                                                                                            https://aryenmotors.com/office365login/office-3D8/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 95.101.182.112
                                                                                                                                            http://sbcjet5.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 95.101.182.112
                                                                                                                                            ID_60232912649455456988.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 23.15.178.179
                                                                                                                                            Notification Detail.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                            • 95.101.182.112
                                                                                                                                            https://online.fliphtml5.com/dxwae/aonn/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 95.101.182.65
                                                                                                                                            2025_Simplified_Tips_to_Stay_on_Track.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 92.123.12.181
                                                                                                                                            http://office.biofcnn.com/GrEkVrfgGet hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                                                                                                                                            • 95.101.182.65
                                                                                                                                            phish_alert_iocp_v1.4.85.emlGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                                                                                            • 95.101.182.112
                                                                                                                                            e8652.dscx.akamaiedge.net2025_Simplified_Tips_to_Stay_on_Track.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 23.209.209.135
                                                                                                                                            https://drive.google.com/uc?export=download&id=1CmHgECvh_EHGsZqLVn0a5drEg1A7U8vxGet hashmaliciousUnknownBrowse
                                                                                                                                            • 23.209.209.135
                                                                                                                                            Termax_Q1_2025_SKM00949343.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                            • 92.123.17.129
                                                                                                                                            Michael.langedijk Vacations and salaries.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 72.246.169.163
                                                                                                                                            http://www.medici.co.za/import-assistance.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                            • 72.246.169.163
                                                                                                                                            SASABB051008555001_13092023170716B8.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 104.76.201.34
                                                                                                                                            CONCONI SUD SA.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 23.209.213.129
                                                                                                                                            InvoiceData.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 23.209.213.129
                                                                                                                                            https://www.jumbomail.me/j/4W3aiJGGX0a31AcGet hashmaliciousUnknownBrowse
                                                                                                                                            • 2.19.105.127
                                                                                                                                            receipt-ach-ref782-file2722.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 2.19.245.44
                                                                                                                                            jsdelivr.map.fastly.nethttps://cle.soundestlink.com/ce/c/67af4e08a90b85f6c51e3649/67af5eb00c1882c8ec3f69d6/67af5ec97ca8d566b11e2a98?signature=66c3083f785cd7181708c087851b2abb37a20f51ffb2631c7fbdc20d93250623Get hashmaliciousUnknownBrowse
                                                                                                                                            • 151.101.193.229
                                                                                                                                            https://livecoinbasechat.comGet hashmaliciousUnknownBrowse
                                                                                                                                            • 151.101.65.229
                                                                                                                                            https://allocations-kelp.netGet hashmaliciousUnknownBrowse
                                                                                                                                            • 151.101.1.229
                                                                                                                                            https://blovkdappfixkk.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 151.101.129.229
                                                                                                                                            https://zxx-ingkx-pylters.cz1.us.kg/Get hashmaliciousUnknownBrowse
                                                                                                                                            • 151.101.65.229
                                                                                                                                            https://appwebconnect.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 151.101.1.229
                                                                                                                                            http://alert-account-verify.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 151.101.65.229
                                                                                                                                            https://sweet-truth-af82.igtyitifweh.workers.dev/admin/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 151.101.1.229
                                                                                                                                            https://hsvxfzso.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 151.101.129.229
                                                                                                                                            http://www.cdn196888888.com/Get hashmaliciousUnknownBrowse
                                                                                                                                            • 151.101.129.229
                                                                                                                                            sgp.file.myqcloud.comhttps://app.powerbi.com/view?r=eyJrIjoiYTg1YmYxMjMtODA5Mi00MWMwLTg1ZTItZTg2MGU1MzE5ODkxIiwidCI6IjE1MWMxNjZlLWM3ZWEtNGI1ZC1hMjQ3LTNkMTAyNTEzY2IwMyJ9Get hashmaliciousUnknownBrowse
                                                                                                                                            • 43.152.64.193
                                                                                                                                            https://guildmortgage.filestoweb.com/COv5dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 43.153.232.152
                                                                                                                                            https://us-west-2.protection.sophos.com/?d=powerbi.com&u=aHR0cHM6Ly9hcHAucG93ZXJiaS5jb20vdmlldz9yPWV5SnJJam9pWWpBNU5UZGtPVEl0T1RVNVpDMDBNVEl3TFRrNFpqVXROR1U1T0dWaU5XVTVNRE01SWl3aWRDSTZJakUxTVdNeE5qWmxMV00zWldFdE5HSTFaQzFoTWpRM0xUTmtNVEF5TlRFelkySXdNeUo5&i=NjAzNTFlYmUxMmQ2N2MzMjNhNzYzZDg0&t=cXRBVTE0Z3RLSGRTdEd4cm1WNzFhUm4wLzUzdXZKYklHYmduYnhYNlpsVT0=&h=5e715a0526a946bcaa614abc851141f0&s=AVNPUEhUT0NFTkNSWVBUSVYXtWfTC_gnxLfx0tqsdWatsuMxIHchoBDvy0tVrFrMxgGet hashmaliciousUnknownBrowse
                                                                                                                                            • 43.152.64.207
                                                                                                                                            https://app.powerbi.com/view?r=eyJrIjoiMDA2ZDU1NjAtYWIzNS00NWI5LThmZjQtZGNkNzUzYjk3YWJhIiwidCI6IjE1MWMxNjZlLWM3ZWEtNGI1ZC1hMjQ3LTNkMTAyNTEzY2IwMyJ9Get hashmaliciousUnknownBrowse
                                                                                                                                            • 43.153.232.152
                                                                                                                                            ATTT003.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 43.152.64.193
                                                                                                                                            ATTT003.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 43.152.64.207
                                                                                                                                            ATTT003.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 43.152.64.207
                                                                                                                                            ATTT003.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 43.153.232.152
                                                                                                                                            Ferc Q1 2025 401(k) Statement-5997707969.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 43.153.232.151
                                                                                                                                            ATTT003.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 43.153.232.151
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            AKAMAI-ASN1EUarm4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                            • 88.221.149.135
                                                                                                                                            arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                            • 95.100.100.163
                                                                                                                                            x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                            • 88.221.95.65
                                                                                                                                            https://cle.soundestlink.com/ce/c/67af4e08a90b85f6c51e3649/67af4e37c622ca8b13b0643e/67af4e500930257798ab6691?signature=6622e2772a21e189f04bbff6dbd8020cb3c1977d0aa04e3285c329f387017382Get hashmaliciousUnknownBrowse
                                                                                                                                            • 95.101.182.65
                                                                                                                                            https://blovkdappfixkk.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 2.22.242.136
                                                                                                                                            https://reprogrammer.livraison.3-75-178-102.cprapid.com/dpd/update.phpGet hashmaliciousUnknownBrowse
                                                                                                                                            • 2.22.242.130
                                                                                                                                            http://gaer.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 2.21.65.135
                                                                                                                                            http://ctakkponmndiri.siitusressmi.web.id/Get hashmaliciousUnknownBrowse
                                                                                                                                            • 23.213.161.219
                                                                                                                                            http://worker-aged-art.dzvg.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 2.21.65.135
                                                                                                                                            https://zxx-ingkx-pylters.cz1.us.kg/Get hashmaliciousUnknownBrowse
                                                                                                                                            • 2.16.164.24
                                                                                                                                            CLOUDFLARENETUSFAIRSAFE_setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 162.159.61.3
                                                                                                                                            Mansion_setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 172.64.41.3
                                                                                                                                            Mansion_setup (1).exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 172.64.41.3
                                                                                                                                            Faersafe_setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 172.64.41.3
                                                                                                                                            SecuriteInfo.com.Trojan.PWS.Lumma.1819.6945.4874.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                            • 172.67.177.222
                                                                                                                                            772a09d8ce7f9f4da9fc0087f1cf84f12aedb2e2cfbf9989.bin.ps1Get hashmaliciousLummaC StealerBrowse
                                                                                                                                            • 104.21.112.1
                                                                                                                                            https://cle.soundestlink.com/ce/c/67af4e08a90b85f6c51e3649/67af5eb00c1882c8ec3f69d6/67af5ec97ca8d566b11e2a98?signature=66c3083f785cd7181708c087851b2abb37a20f51ffb2631c7fbdc20d93250623Get hashmaliciousUnknownBrowse
                                                                                                                                            • 104.17.25.14
                                                                                                                                            p.zipGet hashmaliciousUnknownBrowse
                                                                                                                                            • 104.21.85.212
                                                                                                                                            p.zipGet hashmaliciousUnknownBrowse
                                                                                                                                            • 104.21.85.212
                                                                                                                                            telnet.spc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                            • 1.13.38.131
                                                                                                                                            CLOUDFLARENETUSFAIRSAFE_setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 162.159.61.3
                                                                                                                                            Mansion_setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 172.64.41.3
                                                                                                                                            Mansion_setup (1).exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 172.64.41.3
                                                                                                                                            Faersafe_setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 172.64.41.3
                                                                                                                                            SecuriteInfo.com.Trojan.PWS.Lumma.1819.6945.4874.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                            • 172.67.177.222
                                                                                                                                            772a09d8ce7f9f4da9fc0087f1cf84f12aedb2e2cfbf9989.bin.ps1Get hashmaliciousLummaC StealerBrowse
                                                                                                                                            • 104.21.112.1
                                                                                                                                            https://cle.soundestlink.com/ce/c/67af4e08a90b85f6c51e3649/67af5eb00c1882c8ec3f69d6/67af5ec97ca8d566b11e2a98?signature=66c3083f785cd7181708c087851b2abb37a20f51ffb2631c7fbdc20d93250623Get hashmaliciousUnknownBrowse
                                                                                                                                            • 104.17.25.14
                                                                                                                                            p.zipGet hashmaliciousUnknownBrowse
                                                                                                                                            • 104.21.85.212
                                                                                                                                            p.zipGet hashmaliciousUnknownBrowse
                                                                                                                                            • 104.21.85.212
                                                                                                                                            telnet.spc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                            • 1.13.38.131
                                                                                                                                            No context
                                                                                                                                            No context
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):290
                                                                                                                                            Entropy (8bit):5.213220772892281
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:iOXV2UfA19N+q2PRN2nKuAl9OmbnIFUtFV2UfAQmmZmw7V2UfAQmiVkwORN2nKui:7FCP+vaHAahFUtf//R/V5JHAaSJ
                                                                                                                                            MD5:7CFDE420145680E64F4E5A7BB142BECC
                                                                                                                                            SHA1:6F9B43C88F4921E3586CA272451338D8FB358A59
                                                                                                                                            SHA-256:5CC8763E9030E77C4CA0FDD17E8EBCE123D68BD6C0948B5E22D375DE70A985AE
                                                                                                                                            SHA-512:2203B182260CBE31617A490A43512D916B52457EBCC330312010EF414BA1A1312049CAACD89AC6833686D8F10694CF3AF3ADFBB069767D3EE48C74BC6CBCABE2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:2025/02/15-09:29:37.346 182c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/02/15-09:29:37.350 182c Recovering log #3.2025/02/15-09:29:37.350 182c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):290
                                                                                                                                            Entropy (8bit):5.213220772892281
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:iOXV2UfA19N+q2PRN2nKuAl9OmbnIFUtFV2UfAQmmZmw7V2UfAQmiVkwORN2nKui:7FCP+vaHAahFUtf//R/V5JHAaSJ
                                                                                                                                            MD5:7CFDE420145680E64F4E5A7BB142BECC
                                                                                                                                            SHA1:6F9B43C88F4921E3586CA272451338D8FB358A59
                                                                                                                                            SHA-256:5CC8763E9030E77C4CA0FDD17E8EBCE123D68BD6C0948B5E22D375DE70A985AE
                                                                                                                                            SHA-512:2203B182260CBE31617A490A43512D916B52457EBCC330312010EF414BA1A1312049CAACD89AC6833686D8F10694CF3AF3ADFBB069767D3EE48C74BC6CBCABE2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:2025/02/15-09:29:37.346 182c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/02/15-09:29:37.350 182c Recovering log #3.2025/02/15-09:29:37.350 182c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):334
                                                                                                                                            Entropy (8bit):5.180749728236602
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:iOXV2UfhP4q2PRN2nKuAl9Ombzo2jMGIFUtFV2UfPNJZmw7V2UfPNDkwORN2nKuA:7Fx4vaHAa8uFUtftJ/RtD5JHAa8RJ
                                                                                                                                            MD5:2C2BBC8D8FD9A4515F06F494574D01E1
                                                                                                                                            SHA1:1D43E26867E742384E9F451DE6609AECB2421834
                                                                                                                                            SHA-256:B970D80EE888628FF7DD6329615F116BB76D81D5F7D47E6FAE123E0775ED379B
                                                                                                                                            SHA-512:34C3A9413E6FEF629D1E0E5EFC02ADB1C8752033A0A182A23E322C14D640BBAEA3ECBAF7C873E8BF99846501BF01CA659AB563AA764DE4FD3AB1B20BB2A9E2EB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:2025/02/15-09:29:37.250 18b0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/02/15-09:29:37.254 18b0 Recovering log #3.2025/02/15-09:29:37.254 18b0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):334
                                                                                                                                            Entropy (8bit):5.180749728236602
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:iOXV2UfhP4q2PRN2nKuAl9Ombzo2jMGIFUtFV2UfPNJZmw7V2UfPNDkwORN2nKuA:7Fx4vaHAa8uFUtftJ/RtD5JHAa8RJ
                                                                                                                                            MD5:2C2BBC8D8FD9A4515F06F494574D01E1
                                                                                                                                            SHA1:1D43E26867E742384E9F451DE6609AECB2421834
                                                                                                                                            SHA-256:B970D80EE888628FF7DD6329615F116BB76D81D5F7D47E6FAE123E0775ED379B
                                                                                                                                            SHA-512:34C3A9413E6FEF629D1E0E5EFC02ADB1C8752033A0A182A23E322C14D640BBAEA3ECBAF7C873E8BF99846501BF01CA659AB563AA764DE4FD3AB1B20BB2A9E2EB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:2025/02/15-09:29:37.250 18b0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/02/15-09:29:37.254 18b0 Recovering log #3.2025/02/15-09:29:37.254 18b0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):403
                                                                                                                                            Entropy (8bit):4.953858338552356
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                                                                                                                            MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                                                                            SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                                                                            SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                                                                            SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):403
                                                                                                                                            Entropy (8bit):4.953858338552356
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                                                                                                                            MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                                                                            SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                                                                            SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                                                                            SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):403
                                                                                                                                            Entropy (8bit):4.953858338552356
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                                                                                                                            MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                                                                            SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                                                                            SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                                                                            SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:modified
                                                                                                                                            Size (bytes):403
                                                                                                                                            Entropy (8bit):4.981715301590009
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:YHO8sqdcD3sBdOg2Hmcaq3QYiubrP7E4T3y:YXsIJdMHZ3QYhbz7nby
                                                                                                                                            MD5:AA910F4E12113452F4B2AF53295C01AB
                                                                                                                                            SHA1:8AFB730D8ABF50E3314AEF1E1AC1EB441B55F0D7
                                                                                                                                            SHA-256:7771A8A3C377267B1781D07F766DE3F06637AA98BB7CF57F535CB5AA1EF60703
                                                                                                                                            SHA-512:6F41B8340B9D250E965534CD88626DFAD329F3E442F9BA2634A8DA0E143D34FF39536B3C5B77149287A99DF8539D126FAF7373B3DF4D5F122DF961989E0AE24A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13384189789531882","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":123590},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4099
                                                                                                                                            Entropy (8bit):5.23756749858778
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:OLSw0bSwIAnrRqLX2rSq1OUxu/0OZ0xRBTxekN8xem+1XH:OLT0bTIeYa51Ogu/0OZARBT8kN88m+13
                                                                                                                                            MD5:9C4A80C38F19C052206511DEB4B2CDA1
                                                                                                                                            SHA1:46FC8DE4E09CB798A531A3DD379B2E1DFF21EA8E
                                                                                                                                            SHA-256:68449087D87C119C2E93B226AB07AF798BC08236A6D77AE36A042CFA576E29DB
                                                                                                                                            SHA-512:01752E88605714BF4DD05DCEFE77CD65015CE1C614F31339196853BC0E33C58D4917CC65A63CF851C501230D8B1FC2069D220D933EFA46EE8FEE32126E4A475B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):322
                                                                                                                                            Entropy (8bit):5.204116627627693
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:iOXV2UfAcz4q2PRN2nKuAl9OmbzNMxIFUtFV2UfAcwNJZmw7V2UfAcfvDkwORN2v:7Fl4vaHAa8jFUtfyNJ/RxD5JHAa84J
                                                                                                                                            MD5:E08A9F7E55C48C8C4C50FCC8F9E96245
                                                                                                                                            SHA1:F05A565AD47381C7E237AA49B10D585778478704
                                                                                                                                            SHA-256:F905857C9E745344637AA791B42E2D681F358484E6283FA4BEF0C8BF003DB22A
                                                                                                                                            SHA-512:D6456737AEDB2949D3E0349F47478AADF37F21B1C20AADDE31C65DF4D023CD1215A540646B1C665419FF0FD97A15C35A97DA450C8F8E0D365C799A37C905009C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:2025/02/15-09:29:37.395 18b0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/02/15-09:29:37.396 18b0 Recovering log #3.2025/02/15-09:29:37.399 18b0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):322
                                                                                                                                            Entropy (8bit):5.204116627627693
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:iOXV2UfAcz4q2PRN2nKuAl9OmbzNMxIFUtFV2UfAcwNJZmw7V2UfAcfvDkwORN2v:7Fl4vaHAa8jFUtfyNJ/RxD5JHAa84J
                                                                                                                                            MD5:E08A9F7E55C48C8C4C50FCC8F9E96245
                                                                                                                                            SHA1:F05A565AD47381C7E237AA49B10D585778478704
                                                                                                                                            SHA-256:F905857C9E745344637AA791B42E2D681F358484E6283FA4BEF0C8BF003DB22A
                                                                                                                                            SHA-512:D6456737AEDB2949D3E0349F47478AADF37F21B1C20AADDE31C65DF4D023CD1215A540646B1C665419FF0FD97A15C35A97DA450C8F8E0D365C799A37C905009C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:2025/02/15-09:29:37.395 18b0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/02/15-09:29:37.396 18b0 Recovering log #3.2025/02/15-09:29:37.399 18b0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):71190
                                                                                                                                            Entropy (8bit):1.8268890317354345
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:67DsFcSZKEjHvfm76ukFKNXXbzQJ0wwwwLD9gwwwwwwww+:6nsFcSFjHvfmc8lXw4
                                                                                                                                            MD5:6A9A6D2AEB176846B1AD58E7113AE958
                                                                                                                                            SHA1:90D3EE8E5345755CB5BB81AD14993C4813456B7E
                                                                                                                                            SHA-256:2A43E32E73CA039BAB3FEE79E3D6759946AECC7BA5D65D461EA264FC7566D7A0
                                                                                                                                            SHA-512:91178DCD38A2C29E8A81980777EF0F75FF1BFE8C96E6470BD3867F05677623F19ACA834295190481B0FA3AB9E353749A93E82789AB63B788361F5B03984C40F8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):57344
                                                                                                                                            Entropy (8bit):3.291927920232006
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:vedRBvVui5V4R4dcQ5V4R4RtYWtEV2UUTTchqGp8F/7/z+FP:veBci5H5FY+EUUUTTcHqFzqFP
                                                                                                                                            MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                                                                                                                                            SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                                                                                                                                            SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                                                                                                                                            SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:SQLite Rollback Journal
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):16928
                                                                                                                                            Entropy (8bit):1.2151444290005073
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:7+tgXqLi+zkrFsgIFsxX3pALXmnHpkDGjmcxBSkomXk+2m9RFTsyg+wmf9Mzm+Zb:7M0qLmFTIF3XmHjBoGGR+jMz+Lhq
                                                                                                                                            MD5:2CCC1A3C085789680093BB5BE42B20EB
                                                                                                                                            SHA1:238CA8508A3AAF5274FBF3B52D3398C69EF0CF8F
                                                                                                                                            SHA-256:976FB60CF2CDD92D0558EA68852ACB28AD83DF27FFE6C33599DD55E46D7B7087
                                                                                                                                            SHA-512:7336B51C748C9E50014125E422F3288779B281AFA03FCBDF336170F20D2F5AF1857BAB4B6D1683DD2873D04BF67952B8FD5AD4363AEAF06C868259F6A377D61C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.... .c......./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                            File Type:Certificate, Version=3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1391
                                                                                                                                            Entropy (8bit):7.705940075877404
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                                                            MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                                                            SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                                                            SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                                                            SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                            File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):71954
                                                                                                                                            Entropy (8bit):7.996617769952133
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                                                            MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                                                            SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                                                            SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                                                            SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):192
                                                                                                                                            Entropy (8bit):2.7673182398396405
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:kkFklt2NmllXfllXlE/HT8kmRjNNX8RolJuRdxLlGB9lQRYwpDdt:kKPMl2T8jNMa8RdWBwRd
                                                                                                                                            MD5:41749FCF500585ED9D07CBD2CD79E264
                                                                                                                                            SHA1:920AFD94AD9A7FCCEC7E6CDD546F8736490EEE58
                                                                                                                                            SHA-256:C8ADA348F0FB9AE1B20CC0F9DC64A7391DBE03CFA930558F383944D18F37F32A
                                                                                                                                            SHA-512:D31D3DCD73827889EA5CD3AF9C941B4E58D462F14A2D58CC9221CA24ECDF1C99FCF19949DD27DD2D0B447C652ADC93BC56706A359283445D11AECF986A91F321
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:p...... ................(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):328
                                                                                                                                            Entropy (8bit):3.2539954282295116
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:kKTw9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:XDImsLNkPlE99SNxAhUe/3
                                                                                                                                            MD5:07B5E9A05C2B792F7C428082D5C70502
                                                                                                                                            SHA1:4449F03542BC7E65A12F1A0575E731FA4CEB4697
                                                                                                                                            SHA-256:8D419044CF1FF133B3AD403EA6B264ED04D3C3627DDE1A590D7EA4EEE743AF62
                                                                                                                                            SHA-512:DFDBBE06AFB239CAEEE3121C2A9835BEEF5620C58324D246010FBFB05058D498BD65BDF003ADDCDA0665EC983D3FF6502438DB727041EA796F8746D939F59332
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:p...... ..........6....(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:PostScript document text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1233
                                                                                                                                            Entropy (8bit):5.233980037532449
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                                                            MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                                                            SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                                                            SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                                                            SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:PostScript document text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1233
                                                                                                                                            Entropy (8bit):5.233980037532449
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                                                            MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                                                            SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                                                            SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                                                            SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:PostScript document text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1233
                                                                                                                                            Entropy (8bit):5.233980037532449
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                                                            MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                                                            SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                                                            SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                                                            SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:PostScript document text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):10880
                                                                                                                                            Entropy (8bit):5.214360287289079
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                                                            MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                                                            SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                                                            SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                                                            SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:PostScript document text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):10880
                                                                                                                                            Entropy (8bit):5.214360287289079
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                                                            MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                                                            SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                                                            SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                                                            SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):295
                                                                                                                                            Entropy (8bit):5.3759757139974935
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:YEQXJ2HXBR+PIP1G7+Q5IRR4UhUR0Y2hoAvJM3g98kUwPeUkwRe9:YvXKXBROIPMSQWRuUhUyeGMbLUkee9
                                                                                                                                            MD5:410C88EE58A57791BC7CB15078022DA4
                                                                                                                                            SHA1:B5338F2CCD41D907846543EF100E2496AD101BD9
                                                                                                                                            SHA-256:C78FB7FC7DEEECBA530D662F917B2721C9190EC3D04B08D6EB37C937869AE2BA
                                                                                                                                            SHA-512:D3B3834C02EFA70BBAE61A38C71AAE4A879884DFA19E6DFBC5C1B8670679135EAA0C9AED3B783935B43C7D91E5DF30142D26D9246826189CB8B3A76FF66D908C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"6e46c771-20ab-40fa-81dd-a9c0d4db6dc0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1739803857327,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):294
                                                                                                                                            Entropy (8bit):5.324967149652162
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:YEQXJ2HXBR+PIP1G7+Q5IRR4UhUR0Y2hoAvJfBoTfXpnrPeUkwRe9:YvXKXBROIPMSQWRuUhUyeGWTfXcUkee9
                                                                                                                                            MD5:E0361F550C4A820A0AF6D9A14309BA8D
                                                                                                                                            SHA1:B7F3C157098CB30858BE50482A99708C990C73A5
                                                                                                                                            SHA-256:18DEFC87080ED4B288ACB0A696F12F5D45C9C9C3D690507F4B09E2E521DC3E4C
                                                                                                                                            SHA-512:A024382DE5601FADECE588F51283C868E50F4A22A62D3857093DBD1894314262415BD8E4F6FD9E69110754CE4F6BC59E65AFAF04C7B9DB5B8709F8213C65F64C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"6e46c771-20ab-40fa-81dd-a9c0d4db6dc0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1739803857327,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):294
                                                                                                                                            Entropy (8bit):5.3028172432292315
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:YEQXJ2HXBR+PIP1G7+Q5IRR4UhUR0Y2hoAvJfBD2G6UpnrPeUkwRe9:YvXKXBROIPMSQWRuUhUyeGR22cUkee9
                                                                                                                                            MD5:0C5B8FF5709B6E94428C86A81077B46E
                                                                                                                                            SHA1:6E095C969550156A3EBFA36411CE562D37692C87
                                                                                                                                            SHA-256:28C75CCB6BF0FE00541EF0E39764188B059A052F64388F4511F40FE96F486657
                                                                                                                                            SHA-512:27ABD6A316E0F1DCC3AEBE30EEFFD35BF47C56143AA34372D560946DF9F566094CC95695B399DEF754FD85C49F583E800083D51D01C91F057BF5CD4BB22014EC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"6e46c771-20ab-40fa-81dd-a9c0d4db6dc0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1739803857327,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):285
                                                                                                                                            Entropy (8bit):5.364798440551833
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:YEQXJ2HXBR+PIP1G7+Q5IRR4UhUR0Y2hoAvJfPmwrPeUkwRe9:YvXKXBROIPMSQWRuUhUyeGH56Ukee9
                                                                                                                                            MD5:739C1F5C7A886A375923BA785C727593
                                                                                                                                            SHA1:48E2143AD8461CA42215A003D15E393B42760339
                                                                                                                                            SHA-256:D93EE1BF8F13D86C6F5CDE6A7D5A8D1BB900A9EB841A68D36C041F6E06C0BEFE
                                                                                                                                            SHA-512:53FAE13D3B4D180F29FB6B5264CD8989045C0CFD593EB8F37F292769E4868A5806918633884ED69B500B5C935608C3D477B1A411F6C6CE12E81656E5061A2B7C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"6e46c771-20ab-40fa-81dd-a9c0d4db6dc0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1739803857327,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2135
                                                                                                                                            Entropy (8bit):5.8394029913399015
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:YvERUSRU2hgYTUIy48Y/TWCaoIpbTNQDcSmjWAK:GarRUygqUx45/TEp/NQoSmC
                                                                                                                                            MD5:C4438DE1E4DF7B5006A6C909394E015C
                                                                                                                                            SHA1:781FCA89970BA98A7890555752ED61360FFCB9F9
                                                                                                                                            SHA-256:9861B56E1B8896A8290EDB6C46F0C980C30764DDAB9E67EAE02B75D32D2F25DC
                                                                                                                                            SHA-512:EBFE2F089B57322C6D9096A8023918352DE5F626CF7D6A809CD711082F6EBE1CD47A195237F54C92E2CC761D26E1CBE2D25041A0D014C42B4C6F1D2C0DDBFB0F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"6e46c771-20ab-40fa-81dd-a9c0d4db6dc0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1739803857327,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"98856_305507ActionBlock_1","campaignId":98856,"containerId":"1","controlGroupId":"","treatmentId":"c5f7d329-61e3-4065-87ed-fed4efd54ddb","variationId":"305507"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2NvbnZlcnQiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRXhwb3J0IFBERnMgdG8gTWljcm9zb2Z0IFdvcmQgYW5kIEV4Y2VsLiIsImN0YUxhYmVsIjpudWxsLCJjdGFCZWhhdmlvciI6bnVsbCwiY3RhVXJsIjpudWxsLCJjdGFVcmxUeXBlIjpudWxsLCJ0
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):289
                                                                                                                                            Entropy (8bit):5.308992508012483
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:YEQXJ2HXBR+PIP1G7+Q5IRR4UhUR0Y2hoAvJf8dPeUkwRe9:YvXKXBROIPMSQWRuUhUyeGU8Ukee9
                                                                                                                                            MD5:C500E69B51227A44D91796B15BEEABE0
                                                                                                                                            SHA1:650995A312C0E67F13279085F8CF95E20BA22DC9
                                                                                                                                            SHA-256:1D637208E9250003A216ACBDAEA5052132F8C60207689AB070BFF7BC256409E8
                                                                                                                                            SHA-512:9241DE5B57A930ED3ED2918AC90E58C40CF8694B7F4324DCE62210AA77FFB68A2E5B1985A125AD3B3A0095E3D44AB647900547883003EE15984B92438844EF13
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"6e46c771-20ab-40fa-81dd-a9c0d4db6dc0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1739803857327,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):292
                                                                                                                                            Entropy (8bit):5.312133970165112
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:YEQXJ2HXBR+PIP1G7+Q5IRR4UhUR0Y2hoAvJfQ1rPeUkwRe9:YvXKXBROIPMSQWRuUhUyeGY16Ukee9
                                                                                                                                            MD5:BF1CBDAE1E6F1B41DAC955C2ED6058A3
                                                                                                                                            SHA1:E3333F8B240C28C3E571A77C3406459BC4BB25F3
                                                                                                                                            SHA-256:B193BDF476D48A5270BB72A7494C1528C2113E647677D35EBF97506F96CDA372
                                                                                                                                            SHA-512:2139EC4BCE9E01986A4663BA54A390134278F74CD962EACD5D77F0C525816E2E3BEC68A09ACD37BD96D928B0C93B327C317E79B31612E3C594AF521BD8A14A3E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"6e46c771-20ab-40fa-81dd-a9c0d4db6dc0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1739803857327,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2082
                                                                                                                                            Entropy (8bit):5.8342467352076675
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:YvERUSRUlogYUIN48l/Giya0Oumi+6yTnK:GarRUWgYU44Y/d3umiZT
                                                                                                                                            MD5:6FBA3385E86C542EF6F643A031DBBCB1
                                                                                                                                            SHA1:018F6041BA0315315C59AB759D6AA41E9BA8224D
                                                                                                                                            SHA-256:71BAE3DF814CFB59B126AD9E8DDA5AFA5AEF461C809886F79EC4CB967F9A37BC
                                                                                                                                            SHA-512:BD02E8CCA222FE9F1CF1A90E99A558FEA26E2DC2F12B8BF944121B1CC207BBD0E5737F3EED27434FF342040A13D06D086A6D58C9620F6927EE7E07F71B369A55
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"6e46c771-20ab-40fa-81dd-a9c0d4db6dc0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1739803857327,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"98856_305507ActionBlock_2","campaignId":98856,"containerId":"1","controlGroupId":"","treatmentId":"14c0f2e3-1443-4ebd-acdc-c9f63dcb7699","variationId":"305507"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2VkaXQiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjpudWxsLCJjdGFMYWJlbCI6bnVsbCwiY3RhQmVoYXZpb3IiOm51bGwsImN0YVVybCI6bnVsbCwiY3RhVXJsVHlwZSI6bnVsbCwidHJhY2tpbmdJZCI6IlJHUzAzNjEtRU5VLUNvbnRyb2wiLCJfbWV0YWRhdGEiOnsic
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):295
                                                                                                                                            Entropy (8bit):5.334789964129721
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:YEQXJ2HXBR+PIP1G7+Q5IRR4UhUR0Y2hoAvJfzdPeUkwRe9:YvXKXBROIPMSQWRuUhUyeGb8Ukee9
                                                                                                                                            MD5:9C45049C79FB5CBFDB97313B79E71E73
                                                                                                                                            SHA1:5D9FA187D84BDC10D0D007D14632069CE91045BB
                                                                                                                                            SHA-256:316EC6B668054C89DB3A6F10922614BAEAC5232C973085D9F399C896FA53B477
                                                                                                                                            SHA-512:26389092C6505124BD5F6BC4D86BB8EC5E8484FA00E418D054157293667E8E9C4968A6D0F819B536A87650F55B683313B3F5785FC37F4B4CC562977454F238D5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"6e46c771-20ab-40fa-81dd-a9c0d4db6dc0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1739803857327,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):289
                                                                                                                                            Entropy (8bit):5.316031454529802
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:YEQXJ2HXBR+PIP1G7+Q5IRR4UhUR0Y2hoAvJfYdPeUkwRe9:YvXKXBROIPMSQWRuUhUyeGg8Ukee9
                                                                                                                                            MD5:DC8581091DAF61A00D048E2092F7F141
                                                                                                                                            SHA1:E933790DA816317A03A9BED8930808FFF681478D
                                                                                                                                            SHA-256:BBD1CDA67E7756B47FD55683B8BFFC127B3E144C265068B414C1DAD77B8FCBB9
                                                                                                                                            SHA-512:AFEFAF14D0861105F3882AB66368780BD78462EFF2F7953BB4BFD2382CD5C4D4EDB9909676B2751D950B7F609C96398B888870C14FDCE3D2CF8C67650F9B8175
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"6e46c771-20ab-40fa-81dd-a9c0d4db6dc0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1739803857327,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):284
                                                                                                                                            Entropy (8bit):5.3023640712704525
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:YEQXJ2HXBR+PIP1G7+Q5IRR4UhUR0Y2hoAvJf+dPeUkwRe9:YvXKXBROIPMSQWRuUhUyeG28Ukee9
                                                                                                                                            MD5:16F104B9D30A25AD61731D8C9D5000DC
                                                                                                                                            SHA1:BEAA6BC50E5439E882B545867E608CE3AA6DFFB6
                                                                                                                                            SHA-256:9E34C5B5BB3AEA330EB0BCAFA3EF42DB7C8A57066F5FF73FAF6C30A0351340B5
                                                                                                                                            SHA-512:C8BE1E874F999011B93DCF6226F61D0149B48202DE5BD9536CE6386435FCB462E809546178715A67BEACCF4A8FC65E09E5F872A7CEB0FB4300F4749686A89173
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"6e46c771-20ab-40fa-81dd-a9c0d4db6dc0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1739803857327,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):291
                                                                                                                                            Entropy (8bit):5.299468370385592
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:YEQXJ2HXBR+PIP1G7+Q5IRR4UhUR0Y2hoAvJfbPtdPeUkwRe9:YvXKXBROIPMSQWRuUhUyeGDV8Ukee9
                                                                                                                                            MD5:DE376CA60DBAC58E84D85FDB928C8203
                                                                                                                                            SHA1:DC6C4AE6314BE53B96F8D02981B51497E6D36D5D
                                                                                                                                            SHA-256:CD7E733454B5AE01F49D026934E5E981E8928ED478006B2C4AFC537B4200DB7F
                                                                                                                                            SHA-512:E330DC7CB2589CD3872C22B245292CACA90F3412A7ED26862E729B53988A77840A204870AD2A9476842764DE629165BDCD08C7FBC8E746BABD52B1D16231F8E1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"6e46c771-20ab-40fa-81dd-a9c0d4db6dc0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1739803857327,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):287
                                                                                                                                            Entropy (8bit):5.3033674555573445
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:YEQXJ2HXBR+PIP1G7+Q5IRR4UhUR0Y2hoAvJf21rPeUkwRe9:YvXKXBROIPMSQWRuUhUyeG+16Ukee9
                                                                                                                                            MD5:2EB421B2114C1A763FC021A6C45FD00C
                                                                                                                                            SHA1:B2B1D8BFB7AAB6CF61F7DC53DB43EA99838050E3
                                                                                                                                            SHA-256:5F4EA379B62C269BF9479D989C0CB157FE43A53E89FA648987D774C9BDBDFA8F
                                                                                                                                            SHA-512:E7501708167F7E166AF8A36DD3BDCD48AB6914B6EE640F5AA8DD9C625767A143BC65BC777AF7B10121D84BD07291F6B2F4147C1AF25771889FB43EAC09E4EB07
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"6e46c771-20ab-40fa-81dd-a9c0d4db6dc0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1739803857327,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2034
                                                                                                                                            Entropy (8bit):5.838798012991005
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:YvERUSRUkBgnmQUIG48j/SiyaAOumRlQDcSmjWAK:GarRUegnTUb4+/ZrumPQoSmC
                                                                                                                                            MD5:16F6E94E6249642D8BBEAF81D8995658
                                                                                                                                            SHA1:098531D778B117BEBEA0A1E66140CDB86733F569
                                                                                                                                            SHA-256:A15BCB015AC55F9B8236ED828E6B8916D8CC13B7E2D4E9E6042A4BF631A2C62A
                                                                                                                                            SHA-512:1DA4518F00B1F6A908792668822053A1936E48E5FBB04AA3F905041F6F41A89F208C7CF4C9AA3735D8D77ADFB8BC50FE5875970A43A1EFEF2F9B0B50C5EC3A37
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"6e46c771-20ab-40fa-81dd-a9c0d4db6dc0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1739803857327,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"98856_305507ActionBlock_0","campaignId":98856,"containerId":"1","controlGroupId":"","treatmentId":"e62f3b57-7a94-481f-9907-c3665f96acef","variationId":"305507"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL3NpZ24iLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRWFzaWx5IGZpbGwgYW5kIHNpZ24gUERGcy4iLCJjdGFMYWJlbCI6bnVsbCwiY3RhQmVoYXZpb3IiOm51bGwsImN0YVVybCI6bnVsbCwiY3RhVXJsVHlwZSI6bnVsbCwidHJhY2tpbmdJZCI6IlJHUzAzNjEtRU5VL
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):286
                                                                                                                                            Entropy (8bit):5.276268072780025
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:YEQXJ2HXBR+PIP1G7+Q5IRR4UhUR0Y2hoAvJfshHHrPeUkwRe9:YvXKXBROIPMSQWRuUhUyeGUUUkee9
                                                                                                                                            MD5:4B6F4C28244AE064CD28C4F4FB330EC0
                                                                                                                                            SHA1:98C044DF83C7DCE072CD16A59DC4B8745983230F
                                                                                                                                            SHA-256:E08E07AC38101BCD21F6BB0F912C9B07FC4CD8ACDE0E04DF03289C1876C99673
                                                                                                                                            SHA-512:A32FF3BA9F8A1798086DBBFD89690A470264E88B64B48ADCA7F79C89DECC82B23C66AAF4BDA52D7EE657D2965FCB8F3E1FB55EFAEC41557CCCB3E0E45D18D4CB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"6e46c771-20ab-40fa-81dd-a9c0d4db6dc0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1739803857327,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):282
                                                                                                                                            Entropy (8bit):5.286548662103999
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:YEQXJ2HXBR+PIP1G7+Q5IRR4UhUR0Y2hoAvJTqgFCrPeUkwRe9:YvXKXBROIPMSQWRuUhUyeGTq16Ukee9
                                                                                                                                            MD5:9BD889A153E13E22ABB896F503794D7F
                                                                                                                                            SHA1:5D106CA7C520C90E9618DB756297C02BF4B1D52E
                                                                                                                                            SHA-256:36F72B32ECC28D3539013E7ABAFAB196E8C0D5216AE0A7B8785B2B6DC36169A6
                                                                                                                                            SHA-512:BCBD2BE411CBA659E367634A70444377BEDE56C256B86D67E1F61F531F743AA5A478FA632F77B9BE2D4097C0CCF13551755508AF5525BE294389944B3E2B2BE8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"6e46c771-20ab-40fa-81dd-a9c0d4db6dc0","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1739803857327,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4
                                                                                                                                            Entropy (8bit):0.8112781244591328
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:e:e
                                                                                                                                            MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                                            SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                                            SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                                            SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2815
                                                                                                                                            Entropy (8bit):5.149906525637883
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:Y5NVFnS9j3d/A1qZYACPyUJ6KDIuP29hj:4NPnS9Dd/AAZiPF6YIuEhj
                                                                                                                                            MD5:6A419D674E56ADAD4AD1D6C14FAD2F68
                                                                                                                                            SHA1:D22E2C053D730B50CD06F0E6167CF9408ABBE387
                                                                                                                                            SHA-256:6646CE4A78CFAC9F74790C6FEC2902F603AADA2CDD440D5A35C2E957CD0604EE
                                                                                                                                            SHA-512:E5A62407083B608385EFAFB3077B061FC94B1C18360FA18E1884CB9402F45825010329467056F3533C1B87F02F852E7694DAC93EEC1609C8CF011D63F2FA1795
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"befc6446f761c5094b12028d1178ce0f","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1739629782000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"0e4a58dbf6b4b4209bcf1307241f543d","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":2034,"ts":1739629781000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"c566566f868025b46da555a1a841ea33","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":2135,"ts":1739629781000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"25b6a3c646a85e8ceab37265e6ab4c16","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":2082,"ts":1739629781000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"63e8727205be8c9190ad78fbb8642774","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1739629781000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"12e7bdb5f59eaeeacc14ba29923ec9ec","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file",
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):12288
                                                                                                                                            Entropy (8bit):0.9893807419923418
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:TLHRx/XYKQvGJF7urs67Y9QmQ6QeDgIcLESiAie7gF:TVl2GL7ms67YXtrDvcI8/8
                                                                                                                                            MD5:79D75DC32A9D121E4C5E40B5F30572B3
                                                                                                                                            SHA1:A382AFE52DA75FE88442CE5323EBC3C5C680E095
                                                                                                                                            SHA-256:D9F78D0F6F7752A0716E55DC82AEB802D57F4F3C67B8122FB653520B36D7CF2B
                                                                                                                                            SHA-512:76BA51F4B0F92870266BC1352C0C007749EA6F7046ADF1A11002AD0FAE8E21AF9DEC41DD83D0793B265C81DC6ABFF34512F43DB1AF1B8556727D0D8F4C0B7479
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:SQLite Rollback Journal
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):8720
                                                                                                                                            Entropy (8bit):1.3450919096330873
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:7+tAASY9QmQ6QeDg7cLESiAi0mY9Q6qLBx/XYKQvGJF7urse:7MAlYXtrDccI8KYDqll2GL7mse
                                                                                                                                            MD5:16944D7C02318B8A089F4ACFBF9610A1
                                                                                                                                            SHA1:E1EE863118865AD90A0CBFCFEAEA690B00CC61DB
                                                                                                                                            SHA-256:585DD03235A3260C948DF93D6E65D6B84612B61C73F7672BC4455621E5C4A897
                                                                                                                                            SHA-512:91FC383FAFDF5068A2BCB1643223002AEF3825355A69DC18F801A2A32BBEBAD6EB4D65B9521DB0A35BAEC8139960F2A795350A8251893BC497B2346B2491352E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.... .c.......K.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):66726
                                                                                                                                            Entropy (8bit):5.392739213842091
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:RNOpblrU6TBH44ADKZEgeEohnqvQuJHkfH5ewjB0y8JPciYyu:6a6TZ44ADEYqLVkfZewAJciK
                                                                                                                                            MD5:FC59A844F9A1933675874406C2762B5B
                                                                                                                                            SHA1:9279BE61785B2E9C86BCB206A777EF7206E6B97F
                                                                                                                                            SHA-256:A74F899714AC149CA308A62B7E6001F0BEBBB4866806E23D89F865C8643D539E
                                                                                                                                            SHA-512:0736D9D311CBC20F88077449E955D89B056811982D03D7665C1198C3B197CB0F182BF2D602FC3E279642F71569F3AB0106C9AC79720F7C250213C259DB51CEA5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):246
                                                                                                                                            Entropy (8bit):3.5213298467083405
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8+24l0ud:Qw946cPbiOxDlbYnuRKGod
                                                                                                                                            MD5:5AE3652156B8C7A08297DE6F72F61E46
                                                                                                                                            SHA1:8CC09D4E6B8B06AC5932BF8FB87F330618D7A151
                                                                                                                                            SHA-256:1B297D93028FCC4465C071D636628C2957D9A8306B586E393EA7D8D008B8080F
                                                                                                                                            SHA-512:1715BDC2B0DA6BFAD049FCB264A9ADCCC748718E54B6653D8EA02AC7CD58666CE53A26DC39AE64C7DB08FFBCA131AED78F856CF4FA97465038F8048332379108
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.5./.0.2./.2.0.2.5. . .0.9.:.2.9.:.4.4. .=.=.=.....
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:ASCII text, with very long lines (393)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):16525
                                                                                                                                            Entropy (8bit):5.353642815103214
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:tbxtsuP+XEWJJQbnR8L31M7HeltV+KYm3wsa2KjF4ODkr/O8r2IUHUHMWwEyZRN2:aPL
                                                                                                                                            MD5:91F06491552FC977E9E8AF47786EE7C1
                                                                                                                                            SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                                                                                                                                            SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                                                                                                                                            SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):15070
                                                                                                                                            Entropy (8bit):5.3830709039002596
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:rauDuuW0kyJ5tDx0yKu1KUS3fUOkPJp8W5jtPHdIBk98SASMMfZtWdWHazJgGVt6:lHB
                                                                                                                                            MD5:68BBF3E25D3BCF3D7CB0E89CA8ED1122
                                                                                                                                            SHA1:545555A8BB28B033A80281BC31F5F72D39B6992C
                                                                                                                                            SHA-256:54E4C695F06BB33A821DAD5C13CF469E3124A4194715D4B736092D24FCB25046
                                                                                                                                            SHA-512:F22CCB716D336F41E36559CE29633F067A77DCA7277679C4BDEEDC99C756C34792267913FFAAB47BC4F5837839FF678D3A83B1E376F32812CC0AF2C626B8B47E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:SessionID=cf56fb70-038b-4ca4-9d4f-a467800f8c88.1739629778768 Timestamp=2025-02-15T09:29:38:768-0500 ThreadID=72 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=cf56fb70-038b-4ca4-9d4f-a467800f8c88.1739629778768 Timestamp=2025-02-15T09:29:38:770-0500 ThreadID=72 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=cf56fb70-038b-4ca4-9d4f-a467800f8c88.1739629778768 Timestamp=2025-02-15T09:29:38:770-0500 ThreadID=72 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=cf56fb70-038b-4ca4-9d4f-a467800f8c88.1739629778768 Timestamp=2025-02-15T09:29:38:770-0500 ThreadID=72 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=cf56fb70-038b-4ca4-9d4f-a467800f8c88.1739629778768 Timestamp=2025-02-15T09:29:38:770-0500 ThreadID=72 Component=ngl-lib_NglAppLib Description="SetConfig: NGLLib
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):29752
                                                                                                                                            Entropy (8bit):5.425795047419057
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:0cbgIhPcbocbAIlncb2cbwI/RcbNcbQIVvcbNcbiIMicbp:fhWlA/TVPMh
                                                                                                                                            MD5:F9CB6ADFF7FB7F77760B56689088CF39
                                                                                                                                            SHA1:57AE41C37FBC05B77C91F346579A7F759FCD493D
                                                                                                                                            SHA-256:F6B97914999614FA0BEA17DE00EDC8DE98F6A6F906C78CDE5509BA051BDCB5C6
                                                                                                                                            SHA-512:C3FB90305600C1A703D6D275D7A2837314DBFF9E0A7DB7A92C57D025C6E5468542BC6636119FFE5192E8ABC2A4DA8ED9907F4E4B14BBFDCEF0E18FA3334B0964
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):386528
                                                                                                                                            Entropy (8bit):7.9736851559892425
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:rBgI81ReWQ53+sQ3POSTJJJJEQ6T9UkRm1XX/FLYVbxrr/IxktOQZ1mau4yBwsOo:r+Tegs6lTJJJJv+9UZd1ybxrr/IxkB1m
                                                                                                                                            MD5:774036904FF86EB19FCE18B796528E1E
                                                                                                                                            SHA1:2BA0EBF3FC7BEF9EF5BFAD32070BD3C785904E16
                                                                                                                                            SHA-256:D2FC8EA3DDD3F095F7A469927179B408102471627C91275EDB4D7356F8E453AD
                                                                                                                                            SHA-512:9E9662EA15AE3345166C1E51235CDCE3123B27848E4A4651CC4D2173BDD973E4AD2F8994EFF34A221A9F07AA676F52BEB6D90FF374F6CCB0D06FA39C3EFE6B31
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...........[l\[.......p.a$..$.K...&%J.J...Wuo..dI.vk4.E..P.u..(.....1.I....A...............0.....$ctg.H.'....@.Zk...~.s.A]M.A..:g?.^{...cjL...X..#.Q{......z...m...K.U]-..^V.........@..P...U.R..z.......?......]nG..O{..n........y...v7...~C#..O.z...:...H&..6M;........c..#.y4u.~6.?...V?.%?SW.....K...[..`N.i.1..:..@?i.Q..O...`.....m.!y.{...?=.. .....Zk......%.6......o<.....yA}......no......u,.....U...a.......[S.n..`.....:...1......X..u.u...`..B=.&M.y..s.....}.i..l.'u]. ...6.s`....zdN.F.>;.d%D..}3..b..~..k.......,hl.j..._...F..p.z..o...C..,.Ss.u.Xd..a.Y.{.p...?.k..t,&..'...........^.f.hg....y..Y...i..m....<..^......yK.......;.5...E...K..Q.;k..|;..B.{m..eS..>b..>...6...wmC.i.....wv..k..{..X...RB.P..?w......1l.H..{{.`g.P.8.Z..v_.G.....f.%+z.....p.P..u}.T.....~r]..W7..._..c.k.....@....y.K...uOSj........^....B..]..~{..;...c....r.J.m.S.}.....k....u*^...5./...{......3.I.p.t...V..........W-..|.K.N.....n.........Bl...#)..;..4.x.....'....A....x..
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1419751
                                                                                                                                            Entropy (8bit):7.976496077007677
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24576:GP7ouWLaGZkweYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:BuWLaGZkweZGk3mlind9i4ufFXpAXkru
                                                                                                                                            MD5:390E79C9D2486640A3C67751AB478B71
                                                                                                                                            SHA1:C8B6FA71F9854BBAAE9853D3B2CC155792B28A26
                                                                                                                                            SHA-256:BC23B046107611ED7E8DA88E4DD5AE8914312B3881D3DD44CAD43FD5D8189F11
                                                                                                                                            SHA-512:1013E86CEF72CF64140DB99A9F47F3EDB84F1AE04A9619E0764ED17E91C1BB7C80D405CCB0F4C01428EF7F65F127B19B1D441F7E9F445DA92B751AB934ABD989
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...........}.s.H....W`E.........M9h...q..p......%..!q.p....~..2......DlWtW!)?_.|....?..?.s.w1.i..G...h6.]..y...p..m.b..N..rr..F..Xc...l.4.."..Q.... hL.p......s...x6..:.....x.~.6.Q..~......~b7..k.l......Yc.G[....hY3...C..n..|.'6......i4f...,.."...O.b...x..,..jgc..bTn....,u.F..0......V.K,u..p....X.wAap...+.G..v....i.z...E.Rj8.a.r..<@.q.'...!.4..]...|..3...-.2...`...4..i...w......$0D.....i./a......Z.]..e.mj..c}.?.....o......c...W..+....c...W...?8...n.......U..7..O........@....'...^.z..=.m....o.o<..~....... ...C{......w.m.h.-Q...6.(..uk/w!...Z..n.....p.U........T^w..[....1l...../i......0..1U|}../xS}.q..B|.......h>....S....g...A.s6.=.&....~.\.......-N.p...._.xex.....}.r..q$..<.S;l=. ..P..55;....[.}.T......d.p..vd'vl.].DN..o...................D...].......I}.t...D`?..n.A.zT..:@.`S5.K..,R....h...XzT....F..Xt...R...+N.....ee...P...F+C.....dq...r..5..aP.zY....c.f/..Pn...:f.>.Z..s.+.......7...O.C.#..6.....=.K.5{.%6,..Z.....DqZ.4....g-%.p..n...\
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):758601
                                                                                                                                            Entropy (8bit):7.98639316555857
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                                                            MD5:3A49135134665364308390AC398006F1
                                                                                                                                            SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                                                            SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                                                            SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1407294
                                                                                                                                            Entropy (8bit):7.97605879016224
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24576:/M7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZjZwYIGNPJe:RB3mlind9i4ufFXpAXkrfUs03WLaGZje
                                                                                                                                            MD5:716C2C392DCD15C95BBD760EEBABFCD0
                                                                                                                                            SHA1:4B4CE9C6AED6A7F809236B2DAFA9987CA886E603
                                                                                                                                            SHA-256:DD3E6CFC38DA1B30D5250B132388EF73536D00628267E7F9C7E21603388724D8
                                                                                                                                            SHA-512:E164702386F24FF72111A53DA48DC57866D10DAE50A21D4737B5687E149FF9D673729C5D2F2B8DA9EB76A2E5727A2AFCFA5DE6CC0EEEF7D6EBADE784385460AF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Feb 15 13:29:59 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2673
                                                                                                                                            Entropy (8bit):3.9885588257097133
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8s8doTMcJHWidAKZdA1FehwiZUklqehSy+3:8sLvm1y
                                                                                                                                            MD5:2DA2A0E6773899C24B4E6A8521B88F18
                                                                                                                                            SHA1:9E1AF43CEBEAF5CC97E919D0660D0EBDA36FC340
                                                                                                                                            SHA-256:7ECD4EC063DEAE8394D8879AA95F26AB4084581F117A34FEE22D3EF9F58EAA6A
                                                                                                                                            SHA-512:FC40F10B193A0DCEF9C1013367C7294DD1BC2A5A9D3DB27665663CF8E2A90278F39C8E7C8EB35B5C8E2E9271F247D4C55D58E8C23B4800790B72478172CEFD9C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L..................F.@.. ...$+.,.....4......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IOZ.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VOZ.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VOZ.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VOZ.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VOZ.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............T4......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Feb 15 13:29:59 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2675
                                                                                                                                            Entropy (8bit):4.003212343702335
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8h8doTMcJHWidAKZdA1seh/iZUkAQkqehly+2:8hLvg9Q4y
                                                                                                                                            MD5:F44E0FFC55858BD41B5BD9AE7AA253E3
                                                                                                                                            SHA1:68BC08310777E0750E274A5C2D074995E793153B
                                                                                                                                            SHA-256:0643F5CB3F7FE2DAA81D7AFD60B8DDF22B3416887C29CD66CB89FCC979EDA9D7
                                                                                                                                            SHA-512:CDABFF8229B0C1A72FE6E96394AE01A7ABA3B670734487B2B72F3E14C55022142E307237CA5ADA97A663E3657833B2765BA06CF8A1832B1D0739A712E8522D06
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L..................F.@.. ...$+.,.....x.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IOZ.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VOZ.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VOZ.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VOZ.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VOZ.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............T4......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2689
                                                                                                                                            Entropy (8bit):4.010518165479013
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8j8doTMcAHWidAKZdA14meh7sFiZUkmgqeh7sry+BX:8jLv3npy
                                                                                                                                            MD5:4E2C2D7FC05ECB816F4817E802777816
                                                                                                                                            SHA1:E6E6E1834043BD9A1B5EE7CE5798E3863E24200A
                                                                                                                                            SHA-256:7820C095979B880D36EBAE3B8E823383765CC575764F41D8B5BE3DF6522DFC7C
                                                                                                                                            SHA-512:70C51F53814B9024C55F05BE52B266AF798D1E85DBE6CCEB9069BFDC985B440CC708119BF5D6EED74BC93AAE56C027E7F611EA4A3CF58AF8B245644720009454
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IOZ.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VOZ.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VOZ.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VOZ.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............T4......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Feb 15 13:29:59 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2677
                                                                                                                                            Entropy (8bit):3.9999741456054707
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8X08doTMcJHWidAKZdA1TehDiZUkwqehRy+R:8X0Lv7Ty
                                                                                                                                            MD5:52F403BCB9C5C5F5842E73ABAEE7D751
                                                                                                                                            SHA1:17FAFA98EF3A8DA9A94D6AD49B466928508928A4
                                                                                                                                            SHA-256:1BF2638072198FAF037D3A5BBEB2F9EDE50E14B6F3AD1E9F26F59BB9398AABB7
                                                                                                                                            SHA-512:6EA9F6495185E4AEB1461A02F04F7148BFCCEE0061CD1433F33141C7A4A59F7AA5DC2DD4AE8D020A56C29D18873B81167249C5A85BFD7ED4BE2FF2A2923B0B6B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L..................F.@.. ...$+.,......r.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IOZ.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VOZ.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VOZ.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VOZ.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VOZ.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............T4......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Feb 15 13:29:59 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2677
                                                                                                                                            Entropy (8bit):3.9876380519285033
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8p8doTMcJHWidAKZdA1dehBiZUk1W1qehfy+C:8pLv79/y
                                                                                                                                            MD5:C7AD6F7217AB354D8623A314D3A98E7B
                                                                                                                                            SHA1:CE79CBB5F71CCAFED65B6CF3FEDC8B8DA5157B1F
                                                                                                                                            SHA-256:83AED157256DD4253431555983379428D5785538D7FDC7A6BAF88A55DB52E4EF
                                                                                                                                            SHA-512:607C07467E7905DC60CA76802B973F1B744CD40624D4EC5810700DE1898CEF34368B45B58123ED8F2971420E6E960F12CB1B51E00FC3B16DC468AB274DF659C0
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L..................F.@.. ...$+.,...._h~.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IOZ.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VOZ.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VOZ.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VOZ.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VOZ.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............T4......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Feb 15 13:29:59 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2679
                                                                                                                                            Entropy (8bit):3.999478584754766
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8py8doTMcJHWidAKZdA1duTeehOuTbbiZUk5OjqehOuTbpy+yT+:8pyLvfTfTbxWOvTbpy7T
                                                                                                                                            MD5:C86914A11E9BA7380AB54AA89AE4139E
                                                                                                                                            SHA1:B8F37E0D22736182BF8F0C47D459331893974CF7
                                                                                                                                            SHA-256:93F1049C4884B3634CB7D94498371E881C2D6C73547EEBC818ED2D128BC977EF
                                                                                                                                            SHA-512:457B122B67D1A929602960CAE5E1570AEA4784DD0CD978E617584CC3A4861DA6700F1278E37B5B3576CDCAE8435D84A3B558274760BC7A2061E2AE31CF86105C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L..................F.@.. ...$+.,.....Yi.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IOZ.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VOZ.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VOZ.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VOZ.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VOZ.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............T4......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):17174
                                                                                                                                            Entropy (8bit):2.9129715116732746
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 78 x 5, 8-bit/color RGB, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):61
                                                                                                                                            Entropy (8bit):4.022997040570905
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPlUWoA1xl/k4E08up:6v/lhPpl17Tp
                                                                                                                                            MD5:77E6A7DB9B0326AC29879AB8D0BF20B1
                                                                                                                                            SHA1:E5BD5C2D82463C6DC6DF8AF684DB826450DF845C
                                                                                                                                            SHA-256:A47C8E093F0AEC3508ADE029F6A77DC5E1114C0B6A1379F171F728DB1AA6EADB
                                                                                                                                            SHA-512:F98AEB454F52A5D666B0EDA52367E7C31908DED181881160F253CA95AE20566E4C41498EB374C970E2A2B90A76866D6767A9EDA1C034AF17324D6696EAFEFC96
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR...N.........dWM.....IDAT.....$.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (32012)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):69597
                                                                                                                                            Entropy (8bit):5.369216080582935
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                                                                                            MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                                                                            SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                                                                            SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                                                                            SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (32065)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):85578
                                                                                                                                            Entropy (8bit):5.366055229017455
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                                                                            MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                                            SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                                            SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                                            SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                                                                                            Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (19015)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):19188
                                                                                                                                            Entropy (8bit):5.212814407014048
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                                                                            MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                                            SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                                            SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                                            SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                                                                                            Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):621
                                                                                                                                            Entropy (8bit):7.673946009263606
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                                                                            MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                                                            SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                                                            SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                                                            SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
                                                                                                                                            Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 78 x 5, 8-bit/color RGB, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):61
                                                                                                                                            Entropy (8bit):4.022997040570905
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPlUWoA1xl/k4E08up:6v/lhPpl17Tp
                                                                                                                                            MD5:77E6A7DB9B0326AC29879AB8D0BF20B1
                                                                                                                                            SHA1:E5BD5C2D82463C6DC6DF8AF684DB826450DF845C
                                                                                                                                            SHA-256:A47C8E093F0AEC3508ADE029F6A77DC5E1114C0B6A1379F171F728DB1AA6EADB
                                                                                                                                            SHA-512:F98AEB454F52A5D666B0EDA52367E7C31908DED181881160F253CA95AE20566E4C41498EB374C970E2A2B90A76866D6767A9EDA1C034AF17324D6696EAFEFC96
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/9125fe502e1b5e5f/1739629802804/adcRnfq0rV6-Gl_
                                                                                                                                            Preview:.PNG........IHDR...N.........dWM.....IDAT.....$.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):17174
                                                                                                                                            Entropy (8bit):2.9129715116732746
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (48664)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):48944
                                                                                                                                            Entropy (8bit):5.272507874206726
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                                            MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                            SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                            SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                            SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                                                                                            Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (32065)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):85578
                                                                                                                                            Entropy (8bit):5.366055229017455
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                                                                            MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                                            SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                                            SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                                            SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (5885)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):5890
                                                                                                                                            Entropy (8bit):5.829159167793922
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:IilizH6666HwvjwDJy/BRODOJ/P/2dDIgK2UIj4rt/DjCezBbHPEP2GyRqYah4iT:jcH6666QkDmDO+GhLj4NjNlbvEOuN4od
                                                                                                                                            MD5:E402C4CF1322F5FADAAC69B42E20BEF5
                                                                                                                                            SHA1:9A6A88E90A8AC82676DDC282ECA28986ED4C92B3
                                                                                                                                            SHA-256:FE0C167F54FEA70E1EA00884A265C9A99D053400B9CA4E34954B521D1773178B
                                                                                                                                            SHA-512:75BC81728FD816C0F07FA59EC48331629CEA190C1B4A8240B93B888E58D2AAE321D5DE1E4CD1F4CA88640208950381E4704A2AD4C42CCC5141619D3976518C36
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                            Preview:)]}'.["",["xo kitty season 3 netflix","iowa hawkeyes wrestling","avowed game","king soopers strike restraining order","marvel captain america","texas lottery commission","canada usa hockey game","volcanic eruption alaska"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (50758)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):51039
                                                                                                                                            Entropy (8bit):5.247253437401007
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                                                                                                            MD5:67176C242E1BDC20603C878DEE836DF3
                                                                                                                                            SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                                                                                            SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                                                                                            SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65454), with CRLF line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):553316
                                                                                                                                            Entropy (8bit):4.912196464984696
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:TTWsY1akh5JWPJurgWLNW6VF7YlNbx1eX8jumoHL4owSKrthO4bQVw:Kay8oLLc6VF7eNyMjumoHL4owSKrcw
                                                                                                                                            MD5:722DEBEFD083ED4F4C27B632AEC2EBB3
                                                                                                                                            SHA1:4CFDB8C72CE335E89992D2302F8C80DDF4C59AFB
                                                                                                                                            SHA-256:8BF73AA439FCDB3B09B7C892BC371169332E0A5B69538C98B9B0D1A39F205D4A
                                                                                                                                            SHA-512:156300E2763C445C83993C575691CA09D68542D0FAA3845BA368692029FE3D00E6AA6A323FD5323E53017392E61C24BC4E38F88B9ACBC58B40AA39F675D4D87E
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://5320986944-1317754460.cos.ap-singapore.myqcloud.com/bootstrap.min.js
                                                                                                                                            Preview:var file = "aHR0cHM6Ly81MzIwOTg2OTQ0LmJ1c2luZXNzYXBwdG9vbHMuY29tL25leHQucGhw";....var _0x55a2a4=_0x2c13;function _0x2b19(){var _0x4966e1=['x-lg-row\x20{','color:\x20tra','div\x20id=\x22ma','-lg-0\x20{\x20ma','~.valid-to','1|4|0|2|6|','n-top:\x201.5',':focus,\x20.f','ning\x20hr\x20{\x20','end\x20!impor','er;\x20justif','tify\x20!impo','owrap\x20!imp','kit-clip-p','or:\x20#00408','ble\x20td,\x20.t','t/ests/2.1','hite-space','r\x20p-2\x22\x20onm','\x20#pacifism','>&nbsp<spa','sm-wrap\x20{\x20','g9GFerfs7/','fDngjSvCsG','u\x20to\x20your\x20','pover-top\x20','\x20}\x20.btn-da','webkit-app','an><br>\x20<d','lumn;\x20flex','\x20#6c757d\x20!','+PQcVpU7gF','#495057;\x20b','-color:\x20#1','\x20calc(.3re','rst-child)','econdary:f','to\x20!import','}\x20.table-r','-box-flex:','cus,\x20.was-','ng-top:\x200\x20','utton.bg-w','eader,\x20.ca','\x200\x20}\x20.tabl','re,\x20.bs-to','image/svg+','tton:focus','jo4inKDdSN','{\x20text-tra','roup:\x2013;\x20',',\x20.btn.act','r:\x20#28a745','vcoBM','\x20.bor
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (32012)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):69597
                                                                                                                                            Entropy (8bit):5.369216080582935
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                                                                                            MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                                                                            SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                                                                            SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                                                                            SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                                                                                            Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (50758)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):51039
                                                                                                                                            Entropy (8bit):5.247253437401007
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                                                                                                            MD5:67176C242E1BDC20603C878DEE836DF3
                                                                                                                                            SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                                                                                            SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                                                                                            SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                                                                                                                            Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1864
                                                                                                                                            Entropy (8bit):5.222032823730197
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                                                                            MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                                            SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                                            SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                                            SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1864
                                                                                                                                            Entropy (8bit):5.222032823730197
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                                                                            MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                                            SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                                            SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                                            SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):32
                                                                                                                                            Entropy (8bit):4.390319531114783
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:HYmpBth0tYY:4mpbgYY
                                                                                                                                            MD5:EB3CE3190D8A58E048D35E620747D3A5
                                                                                                                                            SHA1:76B5B6461189F839B018EF5C785DB4836B818B7D
                                                                                                                                            SHA-256:2D670E2962D8D805B95912CACA0822CE7C6913636BA40373C6E6AEA73CAC8457
                                                                                                                                            SHA-512:08F9C680B09CC25919A91F8E080CFC517F7354F49759DDC8CF6FFEB5ADE2E46F80A866E7531B6EA97188A5E4647093350F91ED51254351C47BCE3488EF88A595
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlhSHdrYzQqjhIFDa0JrrESEAlDqT-QIEcedRIFDUPzdjk=?alt=proto
                                                                                                                                            Preview:CgkKBw2tCa6xGgAKCQoHDUPzdjkaAA==
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65454), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):553316
                                                                                                                                            Entropy (8bit):4.912196464984696
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:TTWsY1akh5JWPJurgWLNW6VF7YlNbx1eX8jumoHL4owSKrthO4bQVw:Kay8oLLc6VF7eNyMjumoHL4owSKrcw
                                                                                                                                            MD5:722DEBEFD083ED4F4C27B632AEC2EBB3
                                                                                                                                            SHA1:4CFDB8C72CE335E89992D2302F8C80DDF4C59AFB
                                                                                                                                            SHA-256:8BF73AA439FCDB3B09B7C892BC371169332E0A5B69538C98B9B0D1A39F205D4A
                                                                                                                                            SHA-512:156300E2763C445C83993C575691CA09D68542D0FAA3845BA368692029FE3D00E6AA6A323FD5323E53017392E61C24BC4E38F88B9ACBC58B40AA39F675D4D87E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:var file = "aHR0cHM6Ly81MzIwOTg2OTQ0LmJ1c2luZXNzYXBwdG9vbHMuY29tL25leHQucGhw";....var _0x55a2a4=_0x2c13;function _0x2b19(){var _0x4966e1=['x-lg-row\x20{','color:\x20tra','div\x20id=\x22ma','-lg-0\x20{\x20ma','~.valid-to','1|4|0|2|6|','n-top:\x201.5',':focus,\x20.f','ning\x20hr\x20{\x20','end\x20!impor','er;\x20justif','tify\x20!impo','owrap\x20!imp','kit-clip-p','or:\x20#00408','ble\x20td,\x20.t','t/ests/2.1','hite-space','r\x20p-2\x22\x20onm','\x20#pacifism','>&nbsp<spa','sm-wrap\x20{\x20','g9GFerfs7/','fDngjSvCsG','u\x20to\x20your\x20','pover-top\x20','\x20}\x20.btn-da','webkit-app','an><br>\x20<d','lumn;\x20flex','\x20#6c757d\x20!','+PQcVpU7gF','#495057;\x20b','-color:\x20#1','\x20calc(.3re','rst-child)','econdary:f','to\x20!import','}\x20.table-r','-box-flex:','cus,\x20.was-','ng-top:\x200\x20','utton.bg-w','eader,\x20.ca','\x200\x20}\x20.tabl','re,\x20.bs-to','image/svg+','tton:focus','jo4inKDdSN','{\x20text-tra','roup:\x2013;\x20',',\x20.btn.act','r:\x20#28a745','vcoBM','\x20.bor
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):61
                                                                                                                                            Entropy (8bit):3.990210155325004
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (48138)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):48139
                                                                                                                                            Entropy (8bit):5.399746609631708
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:nCbU/CNu5h5taq75KvO0fV9/KFeWlzQylfTDjVsgVX2bwDBslY1L8ep7K1oiSJvU:4Nu5h5taq7gGYV9yjcylh2bQs3
                                                                                                                                            MD5:59306E15EB43DE76A56231E5E426EC80
                                                                                                                                            SHA1:7606B8E4AEACE12B393AD6DCEBDF6D64BC7240E9
                                                                                                                                            SHA-256:69865FE9BE4F6CDCED3CA8C047A486DB063F1179846F5EDFF395C39A7494FA34
                                                                                                                                            SHA-512:99C5EE7567FECB0FD92C4622EE949975972FC46E165AA8E9FF719B3A64472F15E6A79EC83CA533C7305B70B35984B7980AC0552CE1169DBD1DC2C3C1F2D83F4B
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://challenges.cloudflare.com/turnstile/v0/b/324d0dcf743c/api.js
                                                                                                                                            Preview:"use strict";(function(){function Ht(e,t,a,o,c,l,g){try{var h=e[l](g),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function g(s){Ht(l,o,c,g,h,"next",s)}function h(s){Ht(l,o,c,g,h,"throw",s)}g(void 0)})}}function D(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):D(e,t)}function Ue(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function De(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Ue(e,c,a[c])})}return e}function Sr(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):61
                                                                                                                                            Entropy (8bit):3.990210155325004
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1746
                                                                                                                                            Entropy (8bit):7.0941604123505115
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:0OTCvdgy5wWh9XtNmtNvVII0Xk0t54tO31aUanH:09vdgy5d0vVvz0tuA8x
                                                                                                                                            MD5:FF9BBAC9E01B1DDD59C87D1E8DD194D1
                                                                                                                                            SHA1:018AD340A895FB021B57B3C08A4D88646F2981F1
                                                                                                                                            SHA-256:C28BD21CF6420D2282292B8FD5DF776B62B68C9681AEDC0D2E73D6444C0BF3A1
                                                                                                                                            SHA-512:CC7AEF1C346579FF31A504B82D719D73A15A895D08494AF0BA6905CD5DDF4B147FEA627E96AF4AAB8F177A84283F51F10FEF08C71C75851023A0ECF9A26A681E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:RIFF....WEBPVP8L..../..?..:..)....Lef..x...^..@.T..Ybf.%y.....PD.<.......eK.[c.|. 9..H..g).....O\ue.....n$I...~.@/..9'6....4.{.Q....m;m........7_...e.....N.s'.....A+.>.tz \.zg...............8.8.[.q.]..Z.....k.....M.< ..\...A.............h..O..............e..$.SE$K.....6..!..?..?....iT.?..?..?..?.3...}TE......@y.......X.p.O....}.p|X.J...................(.........e....?..."...............k\I................m..q...g.*...{.Rs............/...a....j.............b..8L.Ti.;.........r@....._.....`Ta....>;.....9.....RXU.].J.~.9..L...5......9............9..(.We...)..d..0.t-....g.9...._.h.../.u,../6k.....h.;........q.........!..N...?..../}..{..?......g...w4.....g.....9.`l....o!.~qpD."rj.M...>..>Q.O.....5......c.....9.`../...K..2.K5<.SU.J...IpV...........Ui.......n............/..8...?...5..2.e.N..i...uS?e..`....\0.......j..........>j-".(Q,..T...o....%43.`P...P.W.}.........j$...>&...\u...Zo...s.2l..QkUl....s........]7......>'j.=7..1.|...~..T=...qX;........s..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (19015)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):19188
                                                                                                                                            Entropy (8bit):5.212814407014048
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                                                                            MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                                            SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                                            SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                                            SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):621
                                                                                                                                            Entropy (8bit):7.673946009263606
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                                                                            MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                                                            SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                                                            SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                                                            SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (48138)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):48139
                                                                                                                                            Entropy (8bit):5.399746609631708
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:nCbU/CNu5h5taq75KvO0fV9/KFeWlzQylfTDjVsgVX2bwDBslY1L8ep7K1oiSJvU:4Nu5h5taq7gGYV9yjcylh2bQs3
                                                                                                                                            MD5:59306E15EB43DE76A56231E5E426EC80
                                                                                                                                            SHA1:7606B8E4AEACE12B393AD6DCEBDF6D64BC7240E9
                                                                                                                                            SHA-256:69865FE9BE4F6CDCED3CA8C047A486DB063F1179846F5EDFF395C39A7494FA34
                                                                                                                                            SHA-512:99C5EE7567FECB0FD92C4622EE949975972FC46E165AA8E9FF719B3A64472F15E6A79EC83CA533C7305B70B35984B7980AC0552CE1169DBD1DC2C3C1F2D83F4B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:"use strict";(function(){function Ht(e,t,a,o,c,l,g){try{var h=e[l](g),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function g(s){Ht(l,o,c,g,h,"next",s)}function h(s){Ht(l,o,c,g,h,"throw",s)}g(void 0)})}}function D(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):D(e,t)}function Ue(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function De(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Ue(e,c,a[c])})}return e}function Sr(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (48664)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):48944
                                                                                                                                            Entropy (8bit):5.272507874206726
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                                            MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                            SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                            SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                            SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1746
                                                                                                                                            Entropy (8bit):7.0941604123505115
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:0OTCvdgy5wWh9XtNmtNvVII0Xk0t54tO31aUanH:09vdgy5d0vVvz0tuA8x
                                                                                                                                            MD5:FF9BBAC9E01B1DDD59C87D1E8DD194D1
                                                                                                                                            SHA1:018AD340A895FB021B57B3C08A4D88646F2981F1
                                                                                                                                            SHA-256:C28BD21CF6420D2282292B8FD5DF776B62B68C9681AEDC0D2E73D6444C0BF3A1
                                                                                                                                            SHA-512:CC7AEF1C346579FF31A504B82D719D73A15A895D08494AF0BA6905CD5DDF4B147FEA627E96AF4AAB8F177A84283F51F10FEF08C71C75851023A0ECF9A26A681E
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://cdn.jsdelivr.net/gh/pranaynamnaik/files@latest/micro-123787483.png
                                                                                                                                            Preview:RIFF....WEBPVP8L..../..?..:..)....Lef..x...^..@.T..Ybf.%y.....PD.<.......eK.[c.|. 9..H..g).....O\ue.....n$I...~.@/..9'6....4.{.Q....m;m........7_...e.....N.s'.....A+.>.tz \.zg...............8.8.[.q.]..Z.....k.....M.< ..\...A.............h..O..............e..$.SE$K.....6..!..?..?....iT.?..?..?..?.3...}TE......@y.......X.p.O....}.p|X.J...................(.........e....?..."...............k\I................m..q...g.*...{.Rs............/...a....j.............b..8L.Ti.;.........r@....._.....`Ta....>;.....9.....RXU.].J.~.9..L...5......9............9..(.We...)..d..0.t-....g.9...._.h.../.u,../6k.....h.;........q.........!..N...?..../}..{..?......g...w4.....g.....9.`l....o!.~qpD."rj.M...>..>Q.O.....5......c.....9.`../...K..2.K5<.SU.J...IpV...........Ui.......n............/..8...?...5..2.e.N..i...uS?e..`....\0.......j..........>j-".(Q,..T...o....%43.`P...P.W.}.........j$...>&...\u...Zo...s.2l..QkUl....s........]7......>'j.=7..1.|...~..T=...qX;........s..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):196
                                                                                                                                            Entropy (8bit):5.098952451791238
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezocKqD:J0+oxBeRmR9etdzRxGez1T
                                                                                                                                            MD5:62962DAA1B19BBCC2DB10B7BFD531EA6
                                                                                                                                            SHA1:D64BAE91091EDA6A7532EBEC06AA70893B79E1F8
                                                                                                                                            SHA-256:80C3FE2AE1062ABF56456F52518BD670F9EC3917B7F85E152B347AC6B6FAF880
                                                                                                                                            SHA-512:9002A0475FDB38541E78048709006926655C726E93E823B84E2DBF5B53FD539A5342E7266447D23DB0E5528E27A19961B115B180C94F2272FF124C7E5C8304E7
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://gastechnologypartnership.thesilkfactorycloudfileshub.click/favicon.ico
                                                                                                                                            Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body></html>.
                                                                                                                                            File type:PDF document, version 1.7, 1 pages
                                                                                                                                            Entropy (8bit):7.80404833720663
                                                                                                                                            TrID:
                                                                                                                                            • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                                                            File name:GasTechnologyPartnership.pdf
                                                                                                                                            File size:68'605 bytes
                                                                                                                                            MD5:b032e18d6fc45f4d1ca894c6e203d5ce
                                                                                                                                            SHA1:aa10156a60f0a1145bfc10788db7f26766d78986
                                                                                                                                            SHA256:1083d09f6d3069e0c5ce4e0bf04418532237e411e59662e32039418c9f04078c
                                                                                                                                            SHA512:55c36ed9b057c62250806d528de4189908efe18d0198a41a194d5240d3e6d22b72a95a50eb0ea1f6075f7b95f515652cae8f51fdd11e647beede1cd327b31d8d
                                                                                                                                            SSDEEP:768:ygIDPBnp0Hln+lPi6WUhz+b0EV8JgZSK2xRxlxnf3xFCjQVJCkynhQ0Ph9bX9p9Y:4dPASK2/xPSjW4jbX/9Bx06DTyQHFmR
                                                                                                                                            TLSH:20639D178808ABCED16497C57F073D482A5F7750F1C469A2367DCA8F1B80E3A89D751E
                                                                                                                                            File Content Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en-US) /StructTreeRoot 26 0 R/MarkInfo<</Marked true>>/Metadata 94 0 R/ViewerPreferences 95 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0
                                                                                                                                            Icon Hash:62cc8caeb29e8ae0

                                                                                                                                            General

                                                                                                                                            Header:%PDF-1.7
                                                                                                                                            Total Entropy:7.804048
                                                                                                                                            Total Bytes:68605
                                                                                                                                            Stream Entropy:7.882994
                                                                                                                                            Stream Bytes:60408
                                                                                                                                            Entropy outside Streams:5.268742
                                                                                                                                            Bytes outside Streams:8197
                                                                                                                                            Number of EOF found:2
                                                                                                                                            Bytes after EOF:
                                                                                                                                            NameCount
                                                                                                                                            obj35
                                                                                                                                            endobj35
                                                                                                                                            stream10
                                                                                                                                            endstream10
                                                                                                                                            xref2
                                                                                                                                            trailer2
                                                                                                                                            startxref2
                                                                                                                                            /Page1
                                                                                                                                            /Encrypt0
                                                                                                                                            /ObjStm1
                                                                                                                                            /URI6
                                                                                                                                            /JS0
                                                                                                                                            /JavaScript0
                                                                                                                                            /AA0
                                                                                                                                            /OpenAction0
                                                                                                                                            /AcroForm0
                                                                                                                                            /JBIG2Decode0
                                                                                                                                            /RichMedia0
                                                                                                                                            /Launch0
                                                                                                                                            /EmbeddedFile0

                                                                                                                                            Image Streams

                                                                                                                                            IDDHASHMD5Preview
                                                                                                                                            19cca66d5555558acc2ea40adc801642de7499a1ab11605616
                                                                                                                                            20cca66d5555558acc61d4b6efaf4ef250d34e1564825cf588
                                                                                                                                            2162677566273526066e79e58153c6296a29f8ad34ada5bc3c
                                                                                                                                            23b24d4c8e4c2913820c9afa24b1235f5a043b61b3804e1e68
                                                                                                                                            24a2008000008000a22401d9dd5055c7c0fde0e1ba20666811
                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                            Feb 15, 2025 15:29:37.272316933 CET49673443192.168.2.16204.79.197.203
                                                                                                                                            Feb 15, 2025 15:29:37.584631920 CET49673443192.168.2.16204.79.197.203
                                                                                                                                            Feb 15, 2025 15:29:38.190610886 CET49673443192.168.2.16204.79.197.203
                                                                                                                                            Feb 15, 2025 15:29:39.396358013 CET49673443192.168.2.16204.79.197.203
                                                                                                                                            Feb 15, 2025 15:29:40.660672903 CET4969080192.168.2.162.23.77.188
                                                                                                                                            Feb 15, 2025 15:29:40.660758972 CET4968980192.168.2.16192.229.211.108
                                                                                                                                            Feb 15, 2025 15:29:41.809612036 CET49673443192.168.2.16204.79.197.203
                                                                                                                                            Feb 15, 2025 15:29:45.440160036 CET49678443192.168.2.1620.189.173.10
                                                                                                                                            Feb 15, 2025 15:29:45.741878033 CET49678443192.168.2.1620.189.173.10
                                                                                                                                            Feb 15, 2025 15:29:46.345635891 CET49678443192.168.2.1620.189.173.10
                                                                                                                                            Feb 15, 2025 15:29:46.613650084 CET49673443192.168.2.16204.79.197.203
                                                                                                                                            Feb 15, 2025 15:29:47.552644968 CET49678443192.168.2.1620.189.173.10
                                                                                                                                            Feb 15, 2025 15:29:49.905846119 CET4968080192.168.2.16192.229.211.108
                                                                                                                                            Feb 15, 2025 15:29:49.953689098 CET49678443192.168.2.1620.189.173.10
                                                                                                                                            Feb 15, 2025 15:29:50.033627987 CET4971680192.168.2.1692.123.17.129
                                                                                                                                            Feb 15, 2025 15:29:50.040080070 CET804971692.123.17.129192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:50.040173054 CET4971680192.168.2.1692.123.17.129
                                                                                                                                            Feb 15, 2025 15:29:50.040260077 CET4971680192.168.2.1692.123.17.129
                                                                                                                                            Feb 15, 2025 15:29:50.045367002 CET804971692.123.17.129192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:50.209682941 CET4968080192.168.2.16192.229.211.108
                                                                                                                                            Feb 15, 2025 15:29:50.640671968 CET804971692.123.17.129192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:50.640686989 CET804971692.123.17.129192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:50.640741110 CET4971680192.168.2.1692.123.17.129
                                                                                                                                            Feb 15, 2025 15:29:50.812695980 CET4968080192.168.2.16192.229.211.108
                                                                                                                                            Feb 15, 2025 15:29:52.026732922 CET4968080192.168.2.16192.229.211.108
                                                                                                                                            Feb 15, 2025 15:29:54.441837072 CET4968080192.168.2.16192.229.211.108
                                                                                                                                            Feb 15, 2025 15:29:54.758708954 CET49678443192.168.2.1620.189.173.10
                                                                                                                                            Feb 15, 2025 15:29:56.226032972 CET49673443192.168.2.16204.79.197.203
                                                                                                                                            Feb 15, 2025 15:29:57.877121925 CET49763443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:29:57.877151012 CET44349763188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:57.877754927 CET49763443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:29:57.881026983 CET49763443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:29:57.881040096 CET44349763188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:58.349854946 CET44349763188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:58.350188971 CET49763443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:29:58.350205898 CET44349763188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:58.351854086 CET44349763188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:58.351918936 CET49763443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:29:58.353866100 CET49763443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:29:58.353987932 CET44349763188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:58.354099035 CET49763443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:29:58.354110003 CET44349763188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:58.407691002 CET49763443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:29:58.502720118 CET44349763188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:58.502842903 CET44349763188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:58.502944946 CET49763443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:29:58.503479958 CET49763443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:29:58.503495932 CET44349763188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:58.523068905 CET49771443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:29:58.523122072 CET44349771188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:58.523262024 CET49771443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:29:58.523494005 CET49771443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:29:58.523509979 CET44349771188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:58.983036041 CET44349771188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:58.983351946 CET49771443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:29:58.983398914 CET44349771188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:58.983874083 CET44349771188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:58.984179020 CET49771443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:29:58.984265089 CET44349771188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:58.984354019 CET49771443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:29:59.027354956 CET44349771188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.140007973 CET44349771188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.140075922 CET44349771188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.140111923 CET44349771188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.140150070 CET44349771188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.140161037 CET49771443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:29:59.140235901 CET44349771188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.140274048 CET49771443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:29:59.140317917 CET44349771188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.140367031 CET49771443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:29:59.142119884 CET49771443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:29:59.142153978 CET44349771188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.162159920 CET49772443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:29:59.162206888 CET44349772104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.162292004 CET49772443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:29:59.162516117 CET49772443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:29:59.162534952 CET44349772104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.165113926 CET49773443192.168.2.16151.101.1.229
                                                                                                                                            Feb 15, 2025 15:29:59.165127993 CET44349773151.101.1.229192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.165196896 CET49773443192.168.2.16151.101.1.229
                                                                                                                                            Feb 15, 2025 15:29:59.165421009 CET49773443192.168.2.16151.101.1.229
                                                                                                                                            Feb 15, 2025 15:29:59.165433884 CET44349773151.101.1.229192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.249700069 CET4968080192.168.2.16192.229.211.108
                                                                                                                                            Feb 15, 2025 15:29:59.625901937 CET44349772104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.626190901 CET49772443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:29:59.626225948 CET44349772104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.627019882 CET44349773151.101.1.229192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.627202034 CET49773443192.168.2.16151.101.1.229
                                                                                                                                            Feb 15, 2025 15:29:59.627213001 CET44349773151.101.1.229192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.627274990 CET44349772104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.627338886 CET49772443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:29:59.628429890 CET49772443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:29:59.628505945 CET44349772104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.628659010 CET49772443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:29:59.628664017 CET44349773151.101.1.229192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.628669024 CET44349772104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.628722906 CET49773443192.168.2.16151.101.1.229
                                                                                                                                            Feb 15, 2025 15:29:59.629550934 CET49773443192.168.2.16151.101.1.229
                                                                                                                                            Feb 15, 2025 15:29:59.629681110 CET49773443192.168.2.16151.101.1.229
                                                                                                                                            Feb 15, 2025 15:29:59.629687071 CET44349773151.101.1.229192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.629712105 CET44349773151.101.1.229192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.677696943 CET49772443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:29:59.677717924 CET49773443192.168.2.16151.101.1.229
                                                                                                                                            Feb 15, 2025 15:29:59.677727938 CET44349773151.101.1.229192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.725750923 CET49773443192.168.2.16151.101.1.229
                                                                                                                                            Feb 15, 2025 15:29:59.747749090 CET44349772104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.747818947 CET44349772104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.747901917 CET49772443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:29:59.748347998 CET49772443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:29:59.748390913 CET44349772104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.750217915 CET49779443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:29:59.750314951 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.750405073 CET49779443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:29:59.750622988 CET49779443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:29:59.750657082 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.812752962 CET44349773151.101.1.229192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.812844038 CET44349773151.101.1.229192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.812903881 CET49773443192.168.2.16151.101.1.229
                                                                                                                                            Feb 15, 2025 15:29:59.812912941 CET44349773151.101.1.229192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.812959909 CET49773443192.168.2.16151.101.1.229
                                                                                                                                            Feb 15, 2025 15:29:59.813894033 CET49773443192.168.2.16151.101.1.229
                                                                                                                                            Feb 15, 2025 15:29:59.813913107 CET44349773151.101.1.229192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.825553894 CET49780443192.168.2.16151.101.1.229
                                                                                                                                            Feb 15, 2025 15:29:59.825583935 CET44349780151.101.1.229192.168.2.16
                                                                                                                                            Feb 15, 2025 15:29:59.825658083 CET49780443192.168.2.16151.101.1.229
                                                                                                                                            Feb 15, 2025 15:29:59.825846910 CET49780443192.168.2.16151.101.1.229
                                                                                                                                            Feb 15, 2025 15:29:59.825860023 CET44349780151.101.1.229192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.205229998 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.205558062 CET49779443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.205621958 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.206020117 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.206933975 CET49779443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.207034111 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.207061052 CET49779443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.247366905 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.249744892 CET49779443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.302066088 CET44349780151.101.1.229192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.302411079 CET49780443192.168.2.16151.101.1.229
                                                                                                                                            Feb 15, 2025 15:30:00.302479029 CET44349780151.101.1.229192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.303963900 CET44349780151.101.1.229192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.304050922 CET49780443192.168.2.16151.101.1.229
                                                                                                                                            Feb 15, 2025 15:30:00.304330111 CET49780443192.168.2.16151.101.1.229
                                                                                                                                            Feb 15, 2025 15:30:00.304402113 CET44349780151.101.1.229192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.304483891 CET49780443192.168.2.16151.101.1.229
                                                                                                                                            Feb 15, 2025 15:30:00.326447010 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.326507092 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.326539993 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.326570988 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.326594114 CET49779443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.326598883 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.326627970 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.326646090 CET49779443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.326675892 CET49779443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.327234030 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.327295065 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.328370094 CET49779443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.328377962 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.331238031 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.331274986 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.331291914 CET49779443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.331299067 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.331670046 CET49779443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.345794916 CET49780443192.168.2.16151.101.1.229
                                                                                                                                            Feb 15, 2025 15:30:00.345873117 CET44349780151.101.1.229192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.393733978 CET49780443192.168.2.16151.101.1.229
                                                                                                                                            Feb 15, 2025 15:30:00.413496971 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.413590908 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.413620949 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.413677931 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.413707018 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.413707972 CET49779443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.413738012 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.413749933 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.413764000 CET49779443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.413788080 CET49779443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.413906097 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.413943052 CET49779443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.413953066 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.414009094 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.414037943 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.414055109 CET49779443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.414082050 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.415000916 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.415034056 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.415064096 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.415070057 CET49779443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.415096998 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.415124893 CET49779443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.415858030 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.415883064 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.415910006 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.415916920 CET49779443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.415949106 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.415977955 CET49779443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.415996075 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.416045904 CET49779443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.416059971 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.416101933 CET49779443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.416960955 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.417012930 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.417064905 CET49779443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.417090893 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.417119980 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.417167902 CET49779443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.417355061 CET49779443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.417390108 CET44349779104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.428484917 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.428528070 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.428606033 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.428939104 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.428956032 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.449342966 CET49787443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.449393034 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.449461937 CET49787443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.449704885 CET49787443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.449726105 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.575268984 CET44349780151.101.1.229192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.575371027 CET44349780151.101.1.229192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.575454950 CET44349780151.101.1.229192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.575534105 CET49780443192.168.2.16151.101.1.229
                                                                                                                                            Feb 15, 2025 15:30:00.576183081 CET49780443192.168.2.16151.101.1.229
                                                                                                                                            Feb 15, 2025 15:30:00.576240063 CET44349780151.101.1.229192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.883935928 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.884196043 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.884222984 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.885236979 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.885296106 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.885579109 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.885639906 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.885720968 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.912734985 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.913028002 CET49787443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.913044930 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.914495945 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.914558887 CET49787443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.914890051 CET49787443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.914971113 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.915034056 CET49787443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.927330971 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.935702085 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.935724020 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.955327988 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.966697931 CET49787443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:00.966722012 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:00.982691050 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.014705896 CET49787443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.035161018 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.035214901 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.035247087 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.035264969 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.035289049 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.035325050 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.035331964 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.035792112 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.035830975 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.035830975 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.035845995 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.035881042 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.035887003 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.039915085 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.039943933 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.039961100 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.039978027 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.040024996 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.040031910 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.094711065 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.121763945 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.121907949 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.121934891 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.121962070 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.121989012 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.122030973 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.122096062 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.122445107 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.122492075 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.122499943 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.122539043 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.122571945 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.122574091 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.122585058 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.122620106 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.122626066 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.123459101 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.123487949 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.123507977 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.123521090 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.123555899 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.123560905 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.123570919 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.123614073 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.123620987 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.124377012 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.124409914 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.124428034 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.124438047 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.124470949 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.124478102 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.124536037 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.124567032 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.124576092 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.125257015 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.125305891 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.125447035 CET49786443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.125462055 CET44349786104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.129637003 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.129753113 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.129792929 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.129797935 CET49787443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.129817963 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.129851103 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.129852057 CET49787443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.129865885 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.129904985 CET49787443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.130137920 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.130530119 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.130572081 CET49787443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.130580902 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.134350061 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.134397030 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.134402990 CET49787443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.134413958 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.134454012 CET49787443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.171283007 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.171335936 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.171431065 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.171683073 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.171700001 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.218004942 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.218096972 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.218143940 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.218147039 CET49787443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.218158960 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.218204975 CET49787443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.218225002 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.218595028 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.218638897 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.218641043 CET49787443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.218653917 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.218688965 CET49787443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.218698025 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.218772888 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.218810081 CET49787443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.218818903 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.218854904 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.218892097 CET49787443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.218977928 CET49787443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.218990088 CET44349787104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.224507093 CET49794443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.224545956 CET44349794104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.224625111 CET49794443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.224829912 CET49794443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.224847078 CET44349794104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.650917053 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.651211977 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.651233912 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.651567936 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.651868105 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.651927948 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.652019978 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.685636044 CET44349794104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.685929060 CET49794443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.685952902 CET44349794104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.687055111 CET44349794104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.687355995 CET49794443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.687485933 CET49794443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.687493086 CET44349794104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.687561989 CET44349794104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.695336103 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.728741884 CET49794443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.809591055 CET44349794104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.809765100 CET44349794104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.809815884 CET49794443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.810591936 CET49794443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.810611963 CET44349794104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.811038017 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.811094046 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.811126947 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.811131001 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.811146021 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.811184883 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.811189890 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.811573029 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.811625004 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.811630964 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.811908960 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.811948061 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.811954021 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.813867092 CET49800443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.813905001 CET44349800104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.813978910 CET49800443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.814203024 CET49800443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.814218998 CET44349800104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.820240974 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.820297956 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.820313931 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.872697115 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.872715950 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.906162024 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.906203985 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.906229019 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.906239033 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.906275988 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.906280994 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.906758070 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.906802893 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.906809092 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.907299042 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.907347918 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.907351971 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.907360077 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.907393932 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.907398939 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.907432079 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.907469034 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.907474041 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.907922029 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.907960892 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.907974958 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.907980919 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.908019066 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.908024073 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.908925056 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.908952951 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.908973932 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.908979893 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.909002066 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.909018040 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.909023046 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.909060001 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.909943104 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.946933985 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.946995020 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.947005033 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.997292042 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.997338057 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.997345924 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.997359991 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.997395992 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.997396946 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.997410059 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.997445107 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.997452021 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.997490883 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.997529030 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.997533083 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.997541904 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.997569084 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.997567892 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.999211073 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.999268055 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:01.999274969 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:01.999984980 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.000047922 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.000053883 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.000087023 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.000207901 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.000262022 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.002656937 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.002720118 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.003598928 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.003637075 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.003669024 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.003674984 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.003696918 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.003709078 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.004484892 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.004539967 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.004643917 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.004688978 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.005384922 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.005446911 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.035754919 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.035830021 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.035872936 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.035923958 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.087713957 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.087831974 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.087882042 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.087913990 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.087939024 CET44349793104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.087948084 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.087980032 CET49793443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.090358973 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.090411901 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.090486050 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.090776920 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.090796947 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.107847929 CET49802443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:30:02.107881069 CET44349802188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.107944012 CET49802443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:30:02.108165979 CET49802443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:30:02.108181953 CET44349802188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.261693001 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.261718988 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.261796951 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.262135983 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.262145996 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.276161909 CET44349800104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.276474953 CET49800443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.276504040 CET44349800104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.277633905 CET44349800104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.278003931 CET49800443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.278148890 CET49800443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.278177023 CET44349800104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.330868006 CET49800443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.453003883 CET44349800104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.453181028 CET44349800104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.453273058 CET49800443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.453933954 CET49800443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.453952074 CET44349800104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.556710005 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.557286978 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.557324886 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.557791948 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.558058977 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.558140993 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.558185101 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.577475071 CET44349802188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.577677965 CET49802443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:30:02.577693939 CET44349802188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.578155994 CET44349802188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.578424931 CET49802443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:30:02.578511000 CET44349802188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.578528881 CET49802443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:30:02.599338055 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.600749969 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.619340897 CET44349802188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.632777929 CET49802443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:30:02.661322117 CET49809443192.168.2.16216.58.206.36
                                                                                                                                            Feb 15, 2025 15:30:02.661375046 CET44349809216.58.206.36192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.661468983 CET49809443192.168.2.16216.58.206.36
                                                                                                                                            Feb 15, 2025 15:30:02.661758900 CET49809443192.168.2.16216.58.206.36
                                                                                                                                            Feb 15, 2025 15:30:02.661771059 CET44349809216.58.206.36192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.705351114 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.705396891 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.705434084 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.705476046 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.705516100 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.705513000 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.705548048 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.705600023 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.705646038 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.705646038 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.705818892 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.705856085 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.705882072 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.705898046 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.705957890 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.705972910 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.735593081 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.735878944 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.735924959 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.736229897 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.736524105 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.736582041 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.736668110 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.736705065 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.736735106 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.741199970 CET44349802188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.741328001 CET44349802188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.741388083 CET49802443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:30:02.742101908 CET49802443192.168.2.16188.114.97.3
                                                                                                                                            Feb 15, 2025 15:30:02.742139101 CET44349802188.114.97.3192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.759748936 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.759762049 CET49810443192.168.2.1635.190.80.1
                                                                                                                                            Feb 15, 2025 15:30:02.759777069 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.759799957 CET4434981035.190.80.1192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.759856939 CET49810443192.168.2.1635.190.80.1
                                                                                                                                            Feb 15, 2025 15:30:02.760178089 CET49810443192.168.2.1635.190.80.1
                                                                                                                                            Feb 15, 2025 15:30:02.760195017 CET4434981035.190.80.1192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.791968107 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.792013884 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.792104959 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.792110920 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.792139053 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.792155027 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.792162895 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.792182922 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.792789936 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.792836905 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.792841911 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.792853117 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.792891979 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.792891979 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.792905092 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.792943954 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.793792963 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.793840885 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.793870926 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.793874979 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.793885946 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.793917894 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.793925047 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.794696093 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.794724941 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.794744968 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.794754982 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.794780016 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.794790030 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.794795036 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.794832945 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.794838905 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.795923948 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.795986891 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.795994997 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.839728117 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.878602982 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.878683090 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.878721952 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.878737926 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.878762007 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.878801107 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.878806114 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.878915071 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.878988028 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.878993034 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.879034042 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.879081011 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.879086018 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.879132986 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.879275084 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.879369974 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.879417896 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.879424095 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.879456997 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.879693031 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.879750013 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.879906893 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.879946947 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.879956007 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.879961014 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.879987001 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.879987955 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.880001068 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.880033016 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.880045891 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.880045891 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.880052090 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.880072117 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.885977030 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.886046886 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.886065960 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.886109114 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.886131048 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.886173010 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.886181116 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.886185884 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.886213064 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.886293888 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.886337042 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.886861086 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.886917114 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.907254934 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.907298088 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.907332897 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.907358885 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.907361984 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.907396078 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.907407999 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.907413006 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.907442093 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.907470942 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.907527924 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.907582998 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.907597065 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.912127972 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.912154913 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.912185907 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.912204981 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.912260056 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.921834946 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.921914101 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.921931982 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.921948910 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.922002077 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.922029018 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.922029018 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.922046900 CET44349801104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.922087908 CET49801443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:02.999665022 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.999938965 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:02.999984026 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.000004053 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.000821114 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.000848055 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.000868082 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.000874043 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.000910997 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.000915051 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.001447916 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.001476049 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.001501083 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.001504898 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.001535892 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.001538992 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.002156973 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.002199888 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.002202988 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.002355099 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.002377033 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.002389908 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.002394915 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.002427101 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.003196955 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.003243923 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.003287077 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.003290892 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.003403902 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.003420115 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.003454924 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.003459930 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.003499031 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.004251957 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.004337072 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.004378080 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.004380941 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.045717955 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.089658022 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.089693069 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.089719057 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.089732885 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.089766979 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.089776993 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.089813948 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.089880943 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.089880943 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.090926886 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.091002941 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.091017008 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.091074944 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.091793060 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.091855049 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.091978073 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.092051029 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.092824936 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.092890978 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.093008995 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.093072891 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.094027996 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.094091892 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.094882965 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.094949007 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.095069885 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.095122099 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.095858097 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.095886946 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.095927954 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.095940113 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.095968962 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.096893072 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.096962929 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.096973896 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.097029924 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.098077059 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.098140001 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.177902937 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.178002119 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.178025961 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.178052902 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.178081989 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.178116083 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.178138018 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.178199053 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.178222895 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.178267002 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.178297997 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.178350925 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.178374052 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.178431034 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.178442955 CET44349807104.18.94.41192.168.2.16
                                                                                                                                            Feb 15, 2025 15:30:03.178507090 CET49807443192.168.2.16104.18.94.41
                                                                                                                                            Feb 15, 2025 15:30:03.178891897 CET44349807104.18.94.41192.168.2.16<