Edit tour

Windows Analysis Report
COL231200539.pdf

Overview

General Information

Sample name:COL231200539.pdf
Analysis ID:1361272
MD5:2cbdf10d5ea5eb808c27ccffbaefbf8a
SHA1:7cd523652ba344459f948ed61546b04c93951bd9
SHA256:ced118b23f63946c83c57b433b930ede0bcb9e2f5678582c3ba9d630aed49f5f
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Creates files inside the system directory
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
No malicious behavior found, analyze the document also on other version of Office / Acrobat
  • System is w10x64
  • Acrobat.exe (PID: 6948 cmdline: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\COL231200539.pdf MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 2520 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7360 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1596,i,11253565814295402160,13350661113819921050,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 5852 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://www.manutan-collectivites.fr MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1992,i,12487864990220863951,12704819009370815086,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://www.manutan-collectivites.fr/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.202.101.159:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.101.159:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.101.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.101.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.101.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.101.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.101.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.101.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.101.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.101.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.101.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.101.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.101.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.101.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.101.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.101.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.101.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.101.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.101.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.101.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.101.159
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.192.175
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.192.175
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.192.175
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.192.175
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.192.175
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.192.175
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.192.175
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.192.175
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.192.175
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.192.175
Source: unknownTCP traffic detected without corresponding DNS query: 23.44.192.175
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.6.35
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.6.35
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: text/html; charset=windows-1252Content-Length: 6536Connection: keep-aliveDate: Wed, 13 Dec 2023 10:42:24 GMTCache-Control: s-maxage=0, private, no-cache, no-store, must-revalidateExpires: 0X-fstrz: o,clcContent-Encoding: gzipX-gen-id: e019a841796546c0a9125e9c3436c558Server: fasterizex-unique-id: 8f53ecb42744537d2014b6b880d7f668Vary: Accept-EncodingX-Cache: Miss from cloudfrontVia: 1.1 b613a3aa337386f7b6ef8d2aac02e3d6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: MIA3-C4X-Amz-Cf-Id: SZY0fLdpxnZh2Syu-WROBdlaY24ATABRbLFuQ7tAd4ZDFtAFLP-WWw==Data Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 3c 6b 53 db c8 b2 9f 6f aa f2 1f c6 3a 5b 46 0a 63 f9 05 49 90 2c 38 bc 12 9c 85 84 00 09 1b 72 b2 a9 91 34 92 05 b2 e4 95 64 1b 83 fd df 6f f7 8c e4 17 ce 6e ce d9 7b ef 87 5b a6 0a 5b f3 ea e9 d7 74 f7 8c da d3 3a b9 3a 3b dd 25 ad 0e 67 ee 6e 2b cd 46 21 df d5 bd e4 a1 12 74 fd c7 0e 0f fc 4e 66 b0 7e 16 9b 93 56 55 b6 92 96 cd 52 4e 3a 09 f7 2c a5 93 65 3d a3 5a 1d 0e 87 7a 97 45 fd 8c 45 15 27 0e 43 ee 64 c1 20 c8 78 0a a0 aa 0a 0c 91 43 9f 3f fb 2f 3b 76 47 f0 f5 08 ff 5e 1c 65 15 8f 75 83 70 64 10 e5 92 fb 31 27 9f da 0a 25 ca 80 27 2e 8b 98 42 e0 79 3f 09 58 a8 98 38 94 39 77 7e 12 f7 23 b7 92 f0 1e 67 99 41 e4 77 e5 1e 9b bb 2c f1 83 a8 92 c5 3d 83 34 6a bd f9 ba 90 7b d9 ac 72 02 ff 9d 7a 8e 44 81 47 1a 3c 70 e8 a2 37 78 d7 2c ea 86 92 7c 12 c5 49 97 85 58 0d 88 65 81 c3 c2 0a 0b 03 3f 32 ec 38 cb e2 ee f2 e4 af 16 e6 96 7d 0c b2 35 9d fc f9 b3 4e 83 54 5f 90 7e ca 5d e2 c5 09 39 01 de 07 91 4f 82 88 9c 31 f8 38 00 1e 91 17 d5 79 36 49 f4 ea 7f 8a dc 9f 30 a0 40 a2 3e 45 a2 d3 5c 40 21 e3 f7 19 ce df c5 f9 ed ff 6c fe 30 88 78 25 57 19 52 d7 b7 f8 13 ce d4 ff 0a 2b dd 05 b5 71 79 92 4f 6d c7 09 14 a6 fd fe 71 f0 f2 e0 f0 f0 25 f6 27 69 1c 06 6e 3e aa d0 cc 56 ea 24 41 2f db f5 d2 2c 79 b0 4a 35 d3 f4 fa 11 68 62 1c 11 d0 e8 0b de 8d 07 fc 28 e8 f2 28 85 aa f4 8a f9 2a 28 b9 46 1e 9f 91 fc af 5a 25 6e 1c 6d 64 04 e4 1c 78 a3 fd b4 07 8a 7c c1 00 02 09 3c 92 75 38 09 ba cc 87 cf 14 c8 ce 48 18 33 97 bb d3 d1 d0 45 2d 01 44 dd 09 59 9a 9e 06 69 a6 3b c0 29 e0 68 aa 6e 84 ec 61 04 48 6c 68 f3 f3 11 92 25 a3 85 32 21 30 24 cd 40 b1 23 a0 9c bb f3 28 58 04 81 0f 03 37 eb 90 aa 78 96 cc 36 57 8c 0f a2 2c 81 79 b9 f3 14 40 c4 b2 7e c2 c2 eb 39 38 79 d5 c9 0a 70 c0 12 d0 08 24 dd c1 55 3f ec 00 56 a2 c8 5c 37 10 ac 8d 3d 22 71 62 91 4b 24 46 84 65 30 bd dd cf 88 d3 61 91 9f 0f 10 98 90 04 51 59 98 02 f9 b6 50 41 40 51 6a e4 c5 52 1d 81 c5 91 75 74 66 a7 aa ba 8a 3d 95 95 44 6b 40 e2 ea fe 9b 3f ec df 00 21 ed 2e cd be bd 50 d6 96 84 46 04 1b 13 a1 61 fb 39 ed 5c dd 10 7c d9 d0 cc Data Ascii: <kSo:[FcI,8r4don{[[t::;%gn+F!tNf~VURN:,e=ZzEE'Cd xC?/;vG^eupd1'%'.By?X89w~#gAw,=4j{rzDG<p7x,|IXe?28}5NT_~]9O18
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ysTDZMxgS+v43hE&MD=zHv4vut8 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ysTDZMxgS+v43hE&MD=zHv4vut8 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /aperture/aperture.js HTTP/1.1Host: cdn.perfdrive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.manutan-collectivites.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.manutan-collectivites.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.manutan-collectivites.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=000000000000000000000000000000000000000085E7C23D86 HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.manutan-collectivites.frConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fstrz/defer-183359f612fc89e6ec64e10cba30990d.js HTTP/1.1Host: www.manutan-collectivites.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.manutan-collectivites.fr/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fstrz/beacon-1.19.0.min.js HTTP/1.1Host: www.manutan-collectivites.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.manutan-collectivites.fr/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.manutan-collectivites.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.manutan-collectivites.fr/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: fstrz_vary=nonconnecte; __ssds=2
Source: global trafficHTTP traffic detected: GET /manutan-collectivites.fr/jsdatabotmanager? HTTP/1.1Host: www.manutan-collectivites.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: fstrz_vary=nonconnecte; __ssds=2; __ssuzjsr2=a9be0cd8e; __uzmaj2=dee4af17-b0d2-43d4-9dad-126ca246b008; __uzmbj2=1702464146; __uzmcj2=142511070824; __uzmdj2=1702464146
Source: global trafficHTTP traffic detected: GET /manutan-collectivites.fr/jsdatabotmanager? HTTP/1.1Host: www.manutan-collectivites.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: fstrz_vary=nonconnecte; __ssds=2; __ssuzjsr2=a9be0cd8e; __uzmaj2=dee4af17-b0d2-43d4-9dad-126ca246b008; __uzmbj2=1702464146; __uzmcj2=142511070824; __uzmdj2=1702464146
Source: unknownDNS traffic detected: queries for: www.manutan-collectivites.fr
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeDate: Wed, 13 Dec 2023 10:42:27 GMTx-unique-id: 33b99ef7069dc0e660614c01e148c95econtent-security-policy: font-src *.fontawesome.com *.gstatic.com 'self' data: *.yotpo.com *.googleapis.com chrome-extension: https://*.hotjar.com https://*.hotjar.io data: 'self' 'unsafe-inline'; form-action geostag.cardinalcommerce.com geo.cardinalcommerce.com 1eafstag.cardinalcommerce.com 1eaf.cardinalcommerce.com centinelapistag.cardinalcommerce.com centinelapi.cardinalcommerce.com secure.authorize.net test.authorize.net pilot-payflowlink.paypal.com *.amazon.com *.amazon.co.uk *.amazon.co.jp *.amazon.jp *.amazon.it *.amazon.fr *.amazon.es *.amazon.de api.bazaarvoice.com stg.api.bazaarvoice.com *.ogone.com *.ingenico.com *.v-psp.com *.epdq.co.uk *.postfinance.ch *.paypage.be *.payengine.de *.eupayglobe.com *.tpvecommerce.es *.yotpo.com 'self' 'unsafe-inline'; frame-ancestors 'self'; frame-src fast.amc.demdex.net *.adobe.com geostag.cardinalcommerce.com geo.cardinalcommerce.com 1eafstag.cardinalcommerce.com 1eaf.cardinalcommerce.com centinelapistag.cardinalcommerce.com centinelapi.cardinalcommerce.com secure.authorize.net test.authorize.net www.googletagmanager.com www.paypal.com www.sandbox.paypal.com pilot-payflowlink.paypal.com player.vimeo.com *.youtube.com https://www.google.com/recaptcha/ *.amazon.com *.amazon.co.uk *.amazon.co.jp *.amazon.jp *.amazon.it *.amazon.fr *.amazon.es *.amazon.de *.payments-amazon.com *.payments-amazon.co.uk *.payments-amazon.co.jp *.payments-amazon.jp *.payments-amazon.it *.payments-amazon.fr *.payments-amazon.es *.payments-amazon.de display.ugc.bazaarvoice.com api.bazaarvoice.com stg.api.bazaarvoice.com *.dotdigital-pages.com *.dotdigital.com cdn.dnky.co webchat.dotdigital.com *.ogone.com *.ingenico.com *.v-psp.com *.epdq.co.uk *.postfinance.ch *.paypage.be *.payengine.de *.eupayglobe.com *.tpvecommerce.es *.yotpo.com https://www.google.com/recaptcha/api2/anchor https://www.google.com/recaptcha/api2/bframe https://*.hotjar.com https://*.hotjar.io 'self' 'unsafe-inline'; img-src assets.adobedtm.com amcglobal.sc.omtrdc.net dpm.demdex.net cm.everesttech.net *.adobe.com widgets.magentocommerce.com data: www.googleadservices.com www.google-analytics.com www.paypalobjects.com t.paypal.com *.ftcdn.net *.behance.net www.paypal.com fpdbs.paypal.com fpdbs.sandbox.paypal.com *.vimeocdn.com i.ytimg.com validator.swagger.io d3sbl0c71oxeok.cloudfront.net dhkkzdfmpzvap.cloudfront.net d2bpzs5y44q6e0.cloudfront.net d37shgu97oizpd.cloudfront.net d1zlqll3enr74n.cloudfront.net d1jynp0fpwn93a.cloudfront.net d2cb3tokgpwh3v.cloudfront.net d1re8bfxx3pw6e.cloudfront.net d35u8xwkxs8vpe.cloudfront.net d13s9xffygp5o.cloudfront.net d388nbw0dwi1jm.cloudfront.net d11p2vtu3dppaw.cloudfront.net d3r89hiip86hka.cloudfront.net dc7snq0c8ipyk.cloudfront.net d5c7kvljggzso.cloudfront.net d2h8yg3ypfzua1.cloudfront.net d1b556x7apj5fb.cloudfront.net draz1ib3z71
Source: COL231200539.pdfString found in binary or memory: http://www.manutan-collectivites.fr)
Source: chromecache_197.10.drString found in binary or memory: https://cas.avalon.perfdrive.com/jsdata
Source: COL231200539.pdfString found in binary or memory: https://www.manutan-collectivites.fr/catalogsearch/result/?q=LE05732A&send=)
Source: COL231200539.pdfString found in binary or memory: https://www.manutan-collectivites.fr/catalogsearch/result/?q=LE05765N&send=)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.202.101.159:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.101.159:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_5852_1109576223Jump to behavior
Source: classification engineClassification label: clean1.winPDF@40/45@16/10
Source: COL231200539.pdfInitial sample: https://www.manutan-collectivites.fr/catalogsearch/result/?q=LE05765N&send=
Source: COL231200539.pdfInitial sample: https://www.manutan-collectivites.fr/catalogsearch/result/?q=le05765n&send=
Source: COL231200539.pdfInitial sample: http://www.manutan-collectivites.fr
Source: COL231200539.pdfInitial sample: https://www.manutan-collectivites.fr/catalogsearch/result/?q=le05732a&send=
Source: COL231200539.pdfInitial sample: https://www.manutan-collectivites.fr/catalogsearch/result/?q=LE05732A&send=
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\Cache\AdobeFnt23.lst.5796Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2023-12-13 11-41-30-908.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\COL231200539.pdf
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1596,i,11253565814295402160,13350661113819921050,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://www.manutan-collectivites.fr
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1992,i,12487864990220863951,12704819009370815086,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1596,i,11253565814295402160,13350661113819921050,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1992,i,12487864990220863951,12704819009370815086,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: COL231200539.pdfInitial sample: PDF keyword /JS count = 0
Source: COL231200539.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: COL231200539.pdfInitial sample: PDF keyword stream count = 37
Source: COL231200539.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: COL231200539.pdfInitial sample: PDF keyword obj count = 113
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformationJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
1
Spearphishing Link
Windows Management InstrumentationPath Interception1
Process Injection
11
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth5
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration6
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication4
Ingress Tool Transfer
Data DestructionVirtual Private ServerEmployee Names
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1361272 Sample: COL231200539.pdf Startdate: 13/12/2023 Architecture: WINDOWS Score: 1 6 chrome.exe 1 2->6         started        9 Acrobat.exe 20 77 2->9         started        dnsIp3 21 192.168.2.4, 138, 443, 49723 unknown unknown 6->21 23 239.255.255.250 unknown Reserved 6->23 11 chrome.exe 6->11         started        14 AcroCEF.exe 75 9->14         started        process4 dnsIp5 25 cdn.perfdrive.com 130.211.29.114, 443, 49753 GOOGLEUS United States 11->25 27 accounts.google.com 142.250.217.205, 443, 49748 GOOGLEUS United States 11->27 29 9 other IPs or domains 11->29 16 AcroCEF.exe 4 14->16         started        process6 dnsIp7 19 23.44.192.175, 443, 49740 AKAMAI-ASN1EU United States 16->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
COL231200539.pdf0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
cdn.perfdrive.com0%VirustotalBrowse
www.manutan-collectivites.fr0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://www.manutan-collectivites.fr/catalogsearch/result/?q=LE05732A&send=)0%Avira URL Cloudsafe
http://www.manutan-collectivites.fr/manutan-collectivites.fr/jsdatabotmanager?0%Avira URL Cloudsafe
http://www.manutan-collectivites.fr/fstrz/beacon-1.19.0.min.js0%Avira URL Cloudsafe
http://www.manutan-collectivites.fr/fstrz/r/stats-euwest1.fzcdn.net/cwv0%Avira URL Cloudsafe
http://www.manutan-collectivites.fr/favicon.ico0%Avira URL Cloudsafe
https://www.manutan-collectivites.fr/catalogsearch/result/?q=LE05765N&send=)0%Avira URL Cloudsafe
http://www.manutan-collectivites.fr/fstrz/defer-183359f612fc89e6ec64e10cba30990d.js0%Avira URL Cloudsafe
http://www.manutan-collectivites.fr)0%Avira URL Cloudsafe
https://www.manutan-collectivites.fr/favicon.ico0%Avira URL Cloudsafe
https://cdn.perfdrive.com/aperture/aperture.js0%Avira URL Cloudsafe
https://cas.avalon.perfdrive.com/jsdata0%Avira URL Cloudsafe
https://cdn.perfdrive.com/aperture/aperture.js0%VirustotalBrowse
https://cas.avalon.perfdrive.com/jsdata0%VirustotalBrowse

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
cdn.perfdrive.com
130.211.29.114
truefalseunknown
accounts.google.com
142.250.217.205
truefalse
    high
    dm55nfpks3cnx.cloudfront.net
    65.8.178.2
    truefalse
      high
      www.google.com
      192.178.50.68
      truefalse
        high
        clients.l.google.com
        192.178.50.78
        truefalse
          high
          clients1.google.com
          unknown
          unknownfalse
            high
            clients2.google.com
            unknown
            unknownfalse
              high
              www.manutan-collectivites.fr
              unknown
              unknownfalseunknown
              NameMaliciousAntivirus DetectionReputation
              http://www.manutan-collectivites.fr/favicon.icofalse
              • Avira URL Cloud: safe
              unknown
              http://www.manutan-collectivites.fr/manutan-collectivites.fr/jsdatabotmanager?false
              • Avira URL Cloud: safe
              unknown
              http://www.manutan-collectivites.fr/fstrz/r/stats-euwest1.fzcdn.net/cwvfalse
              • Avira URL Cloud: safe
              unknown
              http://www.manutan-collectivites.fr/fstrz/beacon-1.19.0.min.jsfalse
              • Avira URL Cloud: safe
              unknown
              http://www.manutan-collectivites.fr/fstrz/defer-183359f612fc89e6ec64e10cba30990d.jsfalse
              • Avira URL Cloud: safe
              unknown
              http://www.manutan-collectivites.fr/false
                unknown
                https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                  high
                  https://cdn.perfdrive.com/aperture/aperture.jsfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://clients1.google.com/tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=000000000000000000000000000000000000000085E7C23D86false
                    high
                    https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                      high
                      https://www.manutan-collectivites.fr/favicon.icofalse
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://www.manutan-collectivites.fr/catalogsearch/result/?q=LE05732A&send=)COL231200539.pdffalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.manutan-collectivites.fr/catalogsearch/result/?q=LE05765N&send=)COL231200539.pdffalse
                      • Avira URL Cloud: safe
                      unknown
                      https://cas.avalon.perfdrive.com/jsdatachromecache_197.10.drfalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.manutan-collectivites.fr)COL231200539.pdffalse
                      • Avira URL Cloud: safe
                      low
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      130.211.29.114
                      cdn.perfdrive.comUnited States
                      15169GOOGLEUSfalse
                      192.178.50.78
                      clients.l.google.comUnited States
                      15169GOOGLEUSfalse
                      65.8.178.96
                      unknownUnited States
                      16509AMAZON-02USfalse
                      192.178.50.68
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      65.8.178.92
                      unknownUnited States
                      16509AMAZON-02USfalse
                      142.250.217.205
                      accounts.google.comUnited States
                      15169GOOGLEUSfalse
                      23.44.192.175
                      unknownUnited States
                      20940AKAMAI-ASN1EUfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      65.8.178.2
                      dm55nfpks3cnx.cloudfront.netUnited States
                      16509AMAZON-02USfalse
                      IP
                      192.168.2.4
                      Joe Sandbox version:38.0.0 Ammolite
                      Analysis ID:1361272
                      Start date and time:2023-12-13 11:40:35 +01:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 6m 16s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:defaultwindowspdfcookbook.jbs
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:13
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Sample name:COL231200539.pdf
                      Detection:CLEAN
                      Classification:clean1.winPDF@40/45@16/10
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      Cookbook Comments:
                      • Found application associated with file extension: .pdf
                      • Found PDF document
                      • Close Viewer
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 23.43.44.135, 3.233.129.217, 52.6.155.20, 52.22.41.97, 3.219.243.226, 23.219.155.180, 23.219.155.176, 23.219.155.189, 23.219.155.181, 23.219.155.174, 23.219.155.185, 23.219.155.182, 23.219.155.178, 23.219.155.177, 172.64.41.3, 162.159.61.3, 23.219.155.191, 23.219.155.137, 23.219.155.139, 23.219.155.144, 23.219.155.138, 23.219.155.190, 208.111.136.0, 192.229.211.108, 23.219.155.187, 23.219.155.136, 23.223.245.66, 23.223.245.82, 23.219.155.148, 23.219.155.149, 23.219.155.142, 23.219.155.145, 23.219.155.146, 192.178.50.67, 34.104.35.123, 172.217.2.202, 142.250.64.234, 142.250.217.202, 142.250.64.138, 142.250.64.170, 142.250.64.202, 192.178.50.42, 142.250.217.170, 192.178.50.74, 142.250.217.234, 172.217.3.74, 142.250.189.138, 23.219.155.153, 23.219.155.143, 23.219.155.154, 23.219.155.157, 23.219.155.172, 23.219.155.167, 23.219.155.175, 23.219.155.168, 23.219.155.170, 23.219.155.173, 23.219.155.166, 23.219.155.156, 23.219.155.152, 23.219.155.158, 23.219.155.159, 23.219.155
                      • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, slscr.update.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, clientservices.googleapis.com, p13n.adobe.io, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, edgedl.me.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, geo2.adobe.com, optimizationguide-pa.googleapis.com
                      • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      • Not all processes where analyzed, report is missing behavior information
                      No simulations
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      239.255.255.250https://poste.192-71-172-76.cprapid.com/it/Get hashmaliciousUnknownBrowse
                        vtayVzet1o.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                          http://myowndomain394863467.comGet hashmaliciousUnknownBrowse
                            tTV265f95E.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                              http://leftaaa.comGet hashmaliciousUnknownBrowse
                                http://vulnerabilityassessments.lifeGet hashmaliciousUnknownBrowse
                                  OZLJBFShEv.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                    http://url4950.cardamomauction.com/ls/click?upn=egCPuzUzE3IgDlrJllQ8yUBDO8VIETbuALPBUwtYINtrfRoh4niogEH8ew5kcjpQHM6X_5oPQIRm8LVmW-2FxweY307RHB6-2FfahtC57rDiHjDqcmR3wVeFHqU860zUYKXVGazyJpxMz-2BcQ5uK-2BNpDHERkaIkSLRnnlu-2Fc6D63JAIl8JEZb1GxYrBpkUR5dGmGiZ7tVIHJtwdg2sVnEwwf6w1QvIy9Zxou6xRVLuTVo-2BvDlX32eGOdm-2FS4cfnyxoMZpQM-2FzWDOoNZbiI7Zh9oLibZCTy9w-3D-3D#offer/001mu/120/frznm/ijv/41/79Get hashmaliciousPhisherBrowse
                                      FED-POL652663234.svgGet hashmaliciousUnknownBrowse
                                        HfUmZp67by.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                          https://brahmacouncil.com/dm/POA35BT56TT.batGet hashmaliciousDynamic StealerBrowse
                                            https://www.dropbox.com/scl/fi/04j0yv6ws6x715fqbog99/France-Global-Relocation.docx?rlkey=2t6h0jfscz9hzr4gczaqqfdwg&dl=0Get hashmaliciousUnknownBrowse
                                              Mw1Toi3D0h.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                20231211094402003619996_1_0.emlGet hashmaliciousUnknownBrowse
                                                  4lodHjhKT8.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                    l8dXzF9CAA.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                      QJzFvfW73y.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                        https://assets-eur.mkt.dynamics.com/33d12dca-3e82-ee11-8174-0022489d7042/digitalassets/standaloneforms/ee2aa584-2f98-ee11-be37-000d3ab37fd0Get hashmaliciousUnknownBrowse
                                                          https://zjvslnnrkw.olep0.com/Get hashmaliciousUnknownBrowse
                                                            http://tracking.autorecycles.com/tracking/click?d=OrpweRVshItmHO3qVpYwgxv2bLW1RvchguKAT0tWwa-YMNBNlOhejdMMRFkcBCtyNQVGgcfjnRT2fomJfKy_oXvuV32lLppBtXr7Il-zakoxwo5oPgoRL3Xf-t2mEetvAO4fjcG5KWJMxSmSgq3RQjQ1Get hashmaliciousUnknownBrowse
                                                              23.44.192.175https://www.gladandgolden.com/_files/ugd/f08a93_3617dc30f9064df7b5b9e1568b5a3532.pdfGet hashmaliciousUnknownBrowse
                                                                No context
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                AMAZON-02UShttps://poste.192-71-172-76.cprapid.com/it/Get hashmaliciousUnknownBrowse
                                                                • 18.239.225.65
                                                                vtayVzet1o.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                • 108.157.162.100
                                                                qyU5Hw6awV.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 34.249.145.219
                                                                TkvaWZrzMF.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 54.247.62.1
                                                                Mu6R9Zp5uN.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 54.171.230.55
                                                                tTV265f95E.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                • 108.157.162.100
                                                                http://leftaaa.comGet hashmaliciousUnknownBrowse
                                                                • 52.46.143.56
                                                                OZLJBFShEv.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                • 108.157.162.100
                                                                http://url4950.cardamomauction.com/ls/click?upn=egCPuzUzE3IgDlrJllQ8yUBDO8VIETbuALPBUwtYINtrfRoh4niogEH8ew5kcjpQHM6X_5oPQIRm8LVmW-2FxweY307RHB6-2FfahtC57rDiHjDqcmR3wVeFHqU860zUYKXVGazyJpxMz-2BcQ5uK-2BNpDHERkaIkSLRnnlu-2Fc6D63JAIl8JEZb1GxYrBpkUR5dGmGiZ7tVIHJtwdg2sVnEwwf6w1QvIy9Zxou6xRVLuTVo-2BvDlX32eGOdm-2FS4cfnyxoMZpQM-2FzWDOoNZbiI7Zh9oLibZCTy9w-3D-3D#offer/001mu/120/frznm/ijv/41/79Get hashmaliciousPhisherBrowse
                                                                • 99.84.245.208
                                                                MDf07Zv8gV.exeGet hashmaliciousNjratBrowse
                                                                • 54.94.248.37
                                                                HfUmZp67by.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                • 108.157.162.69
                                                                https://www.dropbox.com/scl/fi/04j0yv6ws6x715fqbog99/France-Global-Relocation.docx?rlkey=2t6h0jfscz9hzr4gczaqqfdwg&dl=0Get hashmaliciousUnknownBrowse
                                                                • 13.226.52.36
                                                                Mw1Toi3D0h.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                • 108.157.162.69
                                                                4lodHjhKT8.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                • 108.157.162.100
                                                                l8dXzF9CAA.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                • 108.157.162.53
                                                                QJzFvfW73y.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                • 108.157.162.100
                                                                SecuriteInfo.com.Linux.Mirai.4338.22104.4666.elfGet hashmaliciousUnknownBrowse
                                                                • 34.249.145.219
                                                                https://netfl1x.vercel.app/Get hashmaliciousUnknownBrowse
                                                                • 108.156.83.58
                                                                https://web.91-92-246-172.cprapid.com/amex/Get hashmaliciousUnknownBrowse
                                                                • 99.84.252.109
                                                                https://steam.dotaworkshops.com/Get hashmaliciousUnknownBrowse
                                                                • 52.89.73.205
                                                                AKAMAI-ASN1EUhttps://poste.192-71-172-76.cprapid.com/it/Get hashmaliciousUnknownBrowse
                                                                • 23.44.193.58
                                                                FED-POL652663234.svgGet hashmaliciousUnknownBrowse
                                                                • 23.223.245.40
                                                                Mw1Toi3D0h.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                • 23.204.156.86
                                                                4lodHjhKT8.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                • 104.127.87.210
                                                                l8dXzF9CAA.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                • 104.127.87.210
                                                                QJzFvfW73y.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                • 23.8.65.235
                                                                https://steamcommunitsy.com/redemwalletcode/59709436Get hashmaliciousHtmlDropperBrowse
                                                                • 23.44.193.166
                                                                9b7eb368-a906-4e0e-97c2-310fd3b9f90a.emlGet hashmaliciousHTMLPhisherBrowse
                                                                • 23.222.77.153
                                                                Call-Recording Attached From 737________ On 12_12_23 for 45 sec.emlGet hashmaliciousUnknownBrowse
                                                                • 23.204.76.112
                                                                phish_alert_GA1.0.72-0 (31).emlGet hashmaliciousHTMLPhisherBrowse
                                                                • 23.204.76.112
                                                                rp2Get hashmaliciousUnknownBrowse
                                                                • 23.59.183.23
                                                                https://r20.rs6.net/tn.jsp?f=001MAdyYFwpLpOGT5rzo6GYUec2NMmDDbUBDgHtqpz1evGRiJX5tCB9tVmKxQPXfX9mnsOBqYxIoXwXaOXeaiMFMznnGCTaBxDEqusKhM9axNeWNj7WJk55ygUm2nR1d2X-ygr1qO_fxPZe5tim1-OafBD-VJi79-L8igSWYqEM2cQ=&c=&ch==&__=/roxanne.butler@magairports.comGet hashmaliciousHTMLPhisherBrowse
                                                                • 23.205.165.211
                                                                https://discvillage.godaddysites.com/Get hashmaliciousHTMLPhisherBrowse
                                                                • 23.213.205.19
                                                                f_000528Get hashmaliciousUnknownBrowse
                                                                • 23.204.77.90
                                                                https://p.feedblitz.com/t3.asp?/1081591/102442729/7821567_/~feeds.feedblitz.com/~/t/0/0/sethsblog/posts/~cinebarta.com/YWdhdGEuemlvbGtvd3NrYUBjY2MuZXU=Get hashmaliciousHTMLPhisherBrowse
                                                                • 23.222.78.17
                                                                https://lucid.app/Get hashmaliciousUnknownBrowse
                                                                • 23.222.77.225
                                                                ATT00001.htmGet hashmaliciousUnknownBrowse
                                                                • 172.232.163.220
                                                                https://www.gladandgolden.com/_files/ugd/f08a93_3617dc30f9064df7b5b9e1568b5a3532.pdfGet hashmaliciousUnknownBrowse
                                                                • 23.44.192.175
                                                                http://httpshelpsteamcnrepair.com/Get hashmaliciousUnknownBrowse
                                                                • 23.205.130.99
                                                                http://steancomunitty.com/Get hashmaliciousUnknownBrowse
                                                                • 104.86.191.152
                                                                AMAZON-02UShttps://poste.192-71-172-76.cprapid.com/it/Get hashmaliciousUnknownBrowse
                                                                • 18.239.225.65
                                                                vtayVzet1o.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                • 108.157.162.100
                                                                qyU5Hw6awV.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 34.249.145.219
                                                                TkvaWZrzMF.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 54.247.62.1
                                                                Mu6R9Zp5uN.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 54.171.230.55
                                                                tTV265f95E.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                • 108.157.162.100
                                                                http://leftaaa.comGet hashmaliciousUnknownBrowse
                                                                • 52.46.143.56
                                                                OZLJBFShEv.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                • 108.157.162.100
                                                                http://url4950.cardamomauction.com/ls/click?upn=egCPuzUzE3IgDlrJllQ8yUBDO8VIETbuALPBUwtYINtrfRoh4niogEH8ew5kcjpQHM6X_5oPQIRm8LVmW-2FxweY307RHB6-2FfahtC57rDiHjDqcmR3wVeFHqU860zUYKXVGazyJpxMz-2BcQ5uK-2BNpDHERkaIkSLRnnlu-2Fc6D63JAIl8JEZb1GxYrBpkUR5dGmGiZ7tVIHJtwdg2sVnEwwf6w1QvIy9Zxou6xRVLuTVo-2BvDlX32eGOdm-2FS4cfnyxoMZpQM-2FzWDOoNZbiI7Zh9oLibZCTy9w-3D-3D#offer/001mu/120/frznm/ijv/41/79Get hashmaliciousPhisherBrowse
                                                                • 99.84.245.208
                                                                MDf07Zv8gV.exeGet hashmaliciousNjratBrowse
                                                                • 54.94.248.37
                                                                HfUmZp67by.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                • 108.157.162.69
                                                                https://www.dropbox.com/scl/fi/04j0yv6ws6x715fqbog99/France-Global-Relocation.docx?rlkey=2t6h0jfscz9hzr4gczaqqfdwg&dl=0Get hashmaliciousUnknownBrowse
                                                                • 13.226.52.36
                                                                Mw1Toi3D0h.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                • 108.157.162.69
                                                                4lodHjhKT8.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                • 108.157.162.100
                                                                l8dXzF9CAA.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                • 108.157.162.53
                                                                QJzFvfW73y.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                • 108.157.162.100
                                                                SecuriteInfo.com.Linux.Mirai.4338.22104.4666.elfGet hashmaliciousUnknownBrowse
                                                                • 34.249.145.219
                                                                https://netfl1x.vercel.app/Get hashmaliciousUnknownBrowse
                                                                • 108.156.83.58
                                                                https://web.91-92-246-172.cprapid.com/amex/Get hashmaliciousUnknownBrowse
                                                                • 99.84.252.109
                                                                https://steam.dotaworkshops.com/Get hashmaliciousUnknownBrowse
                                                                • 52.89.73.205
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                28a2c9bd18a11de089ef85a160da29e4http://myowndomain394863467.comGet hashmaliciousUnknownBrowse
                                                                • 52.165.165.26
                                                                • 23.202.101.159
                                                                http://vulnerabilityassessments.lifeGet hashmaliciousUnknownBrowse
                                                                • 52.165.165.26
                                                                • 23.202.101.159
                                                                http://url4950.cardamomauction.com/ls/click?upn=egCPuzUzE3IgDlrJllQ8yUBDO8VIETbuALPBUwtYINtrfRoh4niogEH8ew5kcjpQHM6X_5oPQIRm8LVmW-2FxweY307RHB6-2FfahtC57rDiHjDqcmR3wVeFHqU860zUYKXVGazyJpxMz-2BcQ5uK-2BNpDHERkaIkSLRnnlu-2Fc6D63JAIl8JEZb1GxYrBpkUR5dGmGiZ7tVIHJtwdg2sVnEwwf6w1QvIy9Zxou6xRVLuTVo-2BvDlX32eGOdm-2FS4cfnyxoMZpQM-2FzWDOoNZbiI7Zh9oLibZCTy9w-3D-3D#offer/001mu/120/frznm/ijv/41/79Get hashmaliciousPhisherBrowse
                                                                • 52.165.165.26
                                                                • 23.202.101.159
                                                                FED-POL652663234.svgGet hashmaliciousUnknownBrowse
                                                                • 52.165.165.26
                                                                • 23.202.101.159
                                                                https://www.dropbox.com/scl/fi/04j0yv6ws6x715fqbog99/France-Global-Relocation.docx?rlkey=2t6h0jfscz9hzr4gczaqqfdwg&dl=0Get hashmaliciousUnknownBrowse
                                                                • 52.165.165.26
                                                                • 23.202.101.159
                                                                20231211094402003619996_1_0.emlGet hashmaliciousGuLoaderBrowse
                                                                • 52.165.165.26
                                                                • 23.202.101.159
                                                                20231211094402003619996_1_0.emlGet hashmaliciousUnknownBrowse
                                                                • 52.165.165.26
                                                                • 23.202.101.159
                                                                https://assets-eur.mkt.dynamics.com/33d12dca-3e82-ee11-8174-0022489d7042/digitalassets/standaloneforms/ee2aa584-2f98-ee11-be37-000d3ab37fd0Get hashmaliciousUnknownBrowse
                                                                • 52.165.165.26
                                                                • 23.202.101.159
                                                                https://zjvslnnrkw.olep0.com/Get hashmaliciousUnknownBrowse
                                                                • 52.165.165.26
                                                                • 23.202.101.159
                                                                https://steamcards.site/Get hashmaliciousUnknownBrowse
                                                                • 52.165.165.26
                                                                • 23.202.101.159
                                                                https://netfl1x.vercel.app/Get hashmaliciousUnknownBrowse
                                                                • 52.165.165.26
                                                                • 23.202.101.159
                                                                https://pub-78e63013c8044b3cb905921041e194a1.r2.dev/heck.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                • 52.165.165.26
                                                                • 23.202.101.159
                                                                https://pub-7435e01d5a7a4410a0fa050f4949eed0.r2.dev/memee.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                • 52.165.165.26
                                                                • 23.202.101.159
                                                                https://pub-7c6128fbcd6a4ed3a12554f7446ffe16.r2.dev/inslo.htmGet hashmaliciousHTMLPhisherBrowse
                                                                • 52.165.165.26
                                                                • 23.202.101.159
                                                                https://py.172-86-121-212.cprapid.com/Get hashmaliciousHTMLPhisherBrowse
                                                                • 52.165.165.26
                                                                • 23.202.101.159
                                                                https://steamcommunltty.com/pxofiles/76566220832846793Get hashmaliciousUnknownBrowse
                                                                • 52.165.165.26
                                                                • 23.202.101.159
                                                                https://pub-4381ca0c6d02481bba64bcfc506eaf81.r2.dev/liveon.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                • 52.165.165.26
                                                                • 23.202.101.159
                                                                https://pub-bc913ad4eea644849b0a3bec6b515044.r2.dev/Authentication010.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                • 52.165.165.26
                                                                • 23.202.101.159
                                                                https://pub-ac902c48ff244e4fbf44f3e3296d093d.r2.dev/updatemypassword.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                • 52.165.165.26
                                                                • 23.202.101.159
                                                                https://pub-736f51ece87a453f83a1011952938f36.r2.dev/letsgo.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                • 52.165.165.26
                                                                • 23.202.101.159
                                                                No context
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:PostScript document text
                                                                Category:dropped
                                                                Size (bytes):10880
                                                                Entropy (8bit):5.214360287289079
                                                                Encrypted:false
                                                                SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                Malicious:false
                                                                Reputation:moderate, very likely benign file
                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):292
                                                                Entropy (8bit):5.15881835024602
                                                                Encrypted:false
                                                                SSDEEP:6:kW6N4q2Pwkn2nKuAl9OmbnIFUtHUw3JZmwNUw3DkwOwkn2nKuAl9OmbjLJ:krN4vYfHAahFUt3J/BD5JfHAaSJ
                                                                MD5:D8CDB27C5E737DD81F6BB024DDE9265A
                                                                SHA1:E653EE20AEE3B8DBFB8D165A64969EACC9EB29A8
                                                                SHA-256:F24DAC08DDBC145C2BA8E4D5BB0D1F4B42D6220640DE89F50DECD044B54B6BD0
                                                                SHA-512:FA17456C91D130601F3C19D7701C6986FB498F02600CDEB36BA9C908909B13E2C87D1BD941A4293402E09B0290BAC1E0A4EDAF68A6E969E2127FDE7306618BDD
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:2023/12/13-11:41:28.706 1c20 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2023/12/13-11:41:28.707 1c20 Recovering log #3.2023/12/13-11:41:28.707 1c20 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):336
                                                                Entropy (8bit):5.155277479878796
                                                                Encrypted:false
                                                                SSDEEP:6:kW9q2Pwkn2nKuAl9Ombzo2jMGIFUtHEyXZmwNEyFkwOwkn2nKuAl9Ombzo2jMmLJ:k4vYfHAa8uFUtf/T5JfHAa8RJ
                                                                MD5:80B95C445424AF08E58241AD4E8153D9
                                                                SHA1:9A1F3A016773B1B5882AA979B7141653B22E4E6C
                                                                SHA-256:9F77427F4FBB1E57DB5E48C34FA89F2E34480D85B021B37A177D10972B627294
                                                                SHA-512:C23A82205966B441CAE21C64A98F021815B622CE33AF92E4D67DC46D19DD683E418BFDDC8585532A01F5949206BAD004AA01C6A25FF4733736D12CF7FBB355CA
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:2023/12/13-11:41:28.742 1d14 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2023/12/13-11:41:28.743 1d14 Recovering log #3.2023/12/13-11:41:28.743 1d14 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):475
                                                                Entropy (8bit):4.9655162853550765
                                                                Encrypted:false
                                                                SSDEEP:12:YH/um3RA8sqdi/cShsBdOg2Huvcaq3QYiubInP7E4TX:Y2sRdsvkJdMHue3QYhbG7n7
                                                                MD5:74316520487DDD2AAF6F4A59C1B387AA
                                                                SHA1:23EB0F0135037EDD0A3627D347144AB3178BAA28
                                                                SHA-256:0A5AB5240BD5542C10E0CBC05AEE82D0F232E827D374C41AAC2C26663379F992
                                                                SHA-512:5ADA5077D231F2C901F0A9A23AB39D74051317DC8B876D63C49F57BC41B569B7289BBA426DCBDB3777BCAED7ED80C420E1A4018B0DE67D76F9C36FF167432D2D
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13347024100632394","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":126692},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):475
                                                                Entropy (8bit):4.967403857886107
                                                                Encrypted:false
                                                                SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                                MD5:B7761633048D74E3C02F61AD04E00147
                                                                SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                                SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                                SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):4730
                                                                Entropy (8bit):5.254615502250774
                                                                Encrypted:false
                                                                SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7hUZV5CZ:etJCV4FiN/jTN/2r8Mta02fEhgO73gob
                                                                MD5:2044841829552A57CAAF752C04890AA2
                                                                SHA1:396F4BF6A44FC13069C244CCFB350C326C8861A1
                                                                SHA-256:63203900053F1D17449B9EC0D04DB4482AE812159D1798F5D26B46EEDC8A6CC3
                                                                SHA-512:D949E40EBD84FD7067EEA9A89201E749BC9294055C28CB593CEA18BD6E2EE75082058140F6D3758800540B8AF96BDDD27D434F3C88B38F52B5A4C4775334D3B5
                                                                Malicious:false
                                                                Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):324
                                                                Entropy (8bit):5.187933530527593
                                                                Encrypted:false
                                                                SSDEEP:6:kWIq2Pwkn2nKuAl9OmbzNMxIFUtHf79ZmwN9dkwOwkn2nKuAl9OmbzNMFLJ:k5vYfHAa8jFUt5/rd5JfHAa84J
                                                                MD5:F93E0B990BD0BD9776BAA93968BD2BAA
                                                                SHA1:155BBE0BA81A09EA46FA86152B04F89754910285
                                                                SHA-256:352946897AA1B125CA16D19833271D8A1433EA01F48C6F975392DD0B06C60784
                                                                SHA-512:DB270FD5EEB74C10EC134DDA20ABA2173B1436BED4FF9921FEDF96B42FCEA407D012C7121AEF7E3C067388392EDF1868454AAFDF9A8BB133F63A7224630880FE
                                                                Malicious:false
                                                                Preview:2023/12/13-11:41:28.932 1d14 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2023/12/13-11:41:28.947 1d14 Recovering log #3.2023/12/13-11:41:28.954 1d14 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                Category:dropped
                                                                Size (bytes):65110
                                                                Entropy (8bit):2.742863615832581
                                                                Encrypted:false
                                                                SSDEEP:192:6M0HCryYV5YTapx++0DXar9ZvFYaCkWIscYOO8EtJGCdLRcaB/C8qNNZYeTjj3hS:NiCXTYTExX1xfD1scYrICdL7mAMPx1J6
                                                                MD5:85FF539B248B56FBD9FE2EF545025E1B
                                                                SHA1:B60C8558F55DF4367CC9264C9575174627E90A4E
                                                                SHA-256:5E154F7FF0EA5DE940DE785D82D7505DA248F70B57023E2995B3CF6BCADDB5BF
                                                                SHA-512:1800E8B97D2DAA18F71296DE2B942CF9FDD4B4F9DFA9C18C167D73CEE49A5C5EC88CA6C971E9D489AFE6B8ABFE9FC79CA99ADFADD0435F57C9C95034453F2894
                                                                Malicious:false
                                                                Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                Category:dropped
                                                                Size (bytes):86016
                                                                Entropy (8bit):4.444978146361812
                                                                Encrypted:false
                                                                SSDEEP:384:yezci5tQiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rns3OazzU89UTTgUL
                                                                MD5:AC5A93920FA85DE2727D499146E000DD
                                                                SHA1:A0678FE5FBB7A045FF1DE9CDD40C7E43316A04F8
                                                                SHA-256:46FE1CF056C93C42FCDA1E51973C63FD50EB4EAA67A71DF363C67B3587DD11A9
                                                                SHA-512:B2000D707C17AAEA0F6DD4190F392DDA543883782F952BC3EB0198C330EC63C23FCACC3C4B336AEC20E1A7A25EBA43FC26E4C3904EF449BFADEDB8672D1FB9B1
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:SQLite Rollback Journal
                                                                Category:dropped
                                                                Size (bytes):8720
                                                                Entropy (8bit):3.7733868258684375
                                                                Encrypted:false
                                                                SSDEEP:48:7Mgp/E2ioyVWioy9oWoy1Cwoy1yKOioy1noy1AYoy1Wioy1hioybioywoy1noy1P:7fpjuWF9XKQRdb9IVXEBodRBk1
                                                                MD5:E4E7A7C0C91BEDADA5EDF15FF04CEFFF
                                                                SHA1:44E47957A6D64E41A33E3D81A3BFFB0CF828DD9E
                                                                SHA-256:A96FDB179019258A14C2127AAC6C37492BB5CE051DACF55A593E592DF1BA7A54
                                                                SHA-512:CAC4B52FAC4ED00F38D3D9AA0E3A903A593782328909B23292D238FA2B90D53CB621BB035216A3E1BB87DFAF2DD3544F52709887D400EF566B33CF4D34F8D2F2
                                                                Malicious:false
                                                                Preview:.... .c.....O.o................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:PostScript document text
                                                                Category:dropped
                                                                Size (bytes):1233
                                                                Entropy (8bit):5.233980037532449
                                                                Encrypted:false
                                                                SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                Malicious:false
                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:PostScript document text
                                                                Category:dropped
                                                                Size (bytes):10880
                                                                Entropy (8bit):5.214360287289079
                                                                Encrypted:false
                                                                SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                Malicious:false
                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):243196
                                                                Entropy (8bit):3.3450692389394283
                                                                Encrypted:false
                                                                SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqErRo+RQn:yPClJ/3AYvYwghFo+RQn
                                                                MD5:F5567C4FF4AB049B696D3BE0DD72A793
                                                                SHA1:EBEADDE9FF0AF2C201A5F7CC747C9EA61CFA6916
                                                                SHA-256:D8DBFE71873929825A420F73821F3FF0254D51984FAAA82E1B89D31188F77C04
                                                                SHA-512:E769735991E5B1331E259608854D00CDA4F3E92285FDC500158CBD09CBCCEAD8A387F78256A43919B13EBE70C995D19242377C315B0CCBBD4F813251608C1D56
                                                                Malicious:false
                                                                Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):295
                                                                Entropy (8bit):5.363297710155218
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXGZIWA19VoZcg1vRcR0Yq5UoAvJM3g98kUwPeUkwRe9:YvXKXGZIWAqZc0vNnGMbLUkee9
                                                                MD5:A0E84DDF54C1B3A598EAED46E386CD2D
                                                                SHA1:1E8B75A70D4AFFEA87AD79DA55FE415AD6AF1681
                                                                SHA-256:8957EDC36AFE4EAC439420BA708E7C99464194B26745A023585780984D305EF5
                                                                SHA-512:D0D1888432A665FB8220F5E34A5694838EB7FF228E308C27BFC6D2E2F3A68945DB1AAFA27C8D3DE8270A840B426066C15277A5A14FBE35788E25A396A62E644A
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"fb855477-3f41-43c3-96a7-f2639a17c242","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1702641695555,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):294
                                                                Entropy (8bit):5.313792702116296
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXGZIWA19VoZcg1vRcR0Yq5UoAvJfBoTfXpnrPeUkwRe9:YvXKXGZIWAqZc0vNnGWTfXcUkee9
                                                                MD5:E509C6D646928B435981C03E59241105
                                                                SHA1:5445DF97F3BEC748928A5A79436FB36B9ED7488C
                                                                SHA-256:6A589555C9F7CD102124636912D27F48C9748749CB0E388E91F4698A0931BB53
                                                                SHA-512:B749B01C36C05146DD92F391717F279F3069B624F4A3DAA16791F2C92DC8A072921D2E34B5CCA8C0F26F13A8DF25CCB36AEC7A829D01602AAFEFF652ECC97C72
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"fb855477-3f41-43c3-96a7-f2639a17c242","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1702641695555,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):294
                                                                Entropy (8bit):5.291745302115656
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXGZIWA19VoZcg1vRcR0Yq5UoAvJfBD2G6UpnrPeUkwRe9:YvXKXGZIWAqZc0vNnGR22cUkee9
                                                                MD5:6D25947764D8E8F419F702A23F814537
                                                                SHA1:34609C9BF493ACC8D734AE118541C78F95B8A2D4
                                                                SHA-256:1A5B889021D0C7C0381038DE0C6B9261E9A5855E6F74EC963531EBCBC46CD7F0
                                                                SHA-512:C3FCDD7F1D802A596F407C701ED7B544C97D9253342475DAA2924263C01C5ECC7EE8F77D4AF42FEC61181A61B06A41D08A5FCB948D0B0D2DFD3737B2A36FB10C
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"fb855477-3f41-43c3-96a7-f2639a17c242","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1702641695555,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):285
                                                                Entropy (8bit):5.350305911923641
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXGZIWA19VoZcg1vRcR0Yq5UoAvJfPmwrPeUkwRe9:YvXKXGZIWAqZc0vNnGH56Ukee9
                                                                MD5:28F0ADD1F7CDF64E480AC4769C768536
                                                                SHA1:871E80DC7C83EDDECFDADC40081CD5AFCEAB5964
                                                                SHA-256:867EE3F32DBCA7FAFD73F974E2C5F753B12B3B3ECEDBB6A64ECF8424C81B1CBF
                                                                SHA-512:386E72C17E7FE31EFF37C201F640C44DB8741B9C11F92BFDD996CD7371A64A29DFD0F3EF412F8327196CFBD4F7B2409DA3A9B22078CA667B2D8115A199595D42
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"fb855477-3f41-43c3-96a7-f2639a17c242","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1702641695555,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):1255
                                                                Entropy (8bit):5.701818346787331
                                                                Encrypted:false
                                                                SSDEEP:24:Yv6XGZ/AqzvNspLgEsv4ce3KnctSrymTBcu14wChluBks8ctq3HwD:YvN/AiFshgnvjRrNTB5OJhABks8c2HM
                                                                MD5:E0E62450627D0146F6DAC07431916915
                                                                SHA1:74BD48389B67449DDFF6B2468583DE24310033CF
                                                                SHA-256:93E55666DA47E480A05A39F779E173C43CEA2B11FF40D5D242676F833EB67B3F
                                                                SHA-512:72EB4851084EEE4CC543D3F7F99BC2F35CAA1F4F68EE087BEF159BBB4AF6D99DBCD997762FE4BD9982F883FDB5CF828982A37851BA29FFFEF30EC7FDC8B1546C
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"fb855477-3f41-43c3-96a7-f2639a17c242","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1702641695555,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"65179_200306ActionBlock_0","campaignId":65179,"containerId":"1","controlGroupId":"","treatmentId":"f7fa0e9f-7d25-4321-b719-c501bbb8a162","variationId":"200306"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctZGF5IHRyaWFsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE0IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjoiIiwiZGVzY3JpcHRpb24iOiJDb252ZXJ0IGZpbGVzIHRvIGFuZCBmcm9tIFBERiBcbndpdGhvdXQgbGltaXRzLiIsImJhY2tncm91bmRfc3R5bGluZyI6eyJiYWNrZ3JvdW5k
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):1250
                                                                Entropy (8bit):5.709644727361105
                                                                Encrypted:false
                                                                SSDEEP:24:Yv6XGZ/AqzvNGVLgEsy4c19ZrGmTBcu14wCh5rgos8ctq3HwD:YvN/AiFGFgnyl9ZrBTB5OJhFgos8c2HM
                                                                MD5:984FAE6B519FC307BB0D830B8BB6A3D7
                                                                SHA1:A90F74BAE7BA0D33ACB202B811A9514F46B5E31C
                                                                SHA-256:1DA32EEDC1DB7421C068C978793B96029551353E97A51FBBF4134403554F2C77
                                                                SHA-512:AE9E9142AE1267FFEE359342ACBA9A40CD31914C3DF0650BCE352B6600F3E973780A464B5650578AE5AD392228829929A094D6596B5F8A4C457561B86DC07EB9
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"fb855477-3f41-43c3-96a7-f2639a17c242","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1702641695555,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"65179_200306ActionBlock_1","campaignId":65179,"containerId":"1","controlGroupId":"","treatmentId":"250f56c6-2d66-4fca-8033-eabbd2bc9951","variationId":"200306"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctZGF5IHRyaWFsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE0IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjoiIiwiZGVzY3JpcHRpb24iOiJDb252ZXJ0LCBlZGl0IGFuZCBlLXNpZ24gUERGXG4gZm9ybXMgJiBhZ3JlZW1lbnRzLiIsImJhY2tncm91bmRfc3R5bGluZyI6eyJiYWNrZ3JvdW5kX2Nvb
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):292
                                                                Entropy (8bit):5.305577538457458
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXGZIWA19VoZcg1vRcR0Yq5UoAvJfQ1rPeUkwRe9:YvXKXGZIWAqZc0vNnGY16Ukee9
                                                                MD5:E3B3F90118B276C10B6EA99CE109E10D
                                                                SHA1:B18B480898A15D151BB74C821A573D1B0E3B522B
                                                                SHA-256:117733143090AD188096763EACA6C36E70D19A80997A1578AAB892684E767FDF
                                                                SHA-512:615586391CA83AA200B65769798EC7A31C115D15399C65B189D8FDD26FAABB69BBB0DB93E08C12D43E237B577FF491166803DF36330107164F0C51982A258092
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"fb855477-3f41-43c3-96a7-f2639a17c242","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1702641695555,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):1230
                                                                Entropy (8bit):5.694183549612651
                                                                Encrypted:false
                                                                SSDEEP:24:Yv6XGZ/AqzvNz2LgEsk4ccVrhmTBcu14wChds8ctq3HwD:YvN/AiFzognkMVrYTB5OJhds8c2HM
                                                                MD5:AA639D0E08AAF502CC148C044989CCD3
                                                                SHA1:5F9F3C3E198695F1893801EE8014BB5559BEBFBD
                                                                SHA-256:E15DEEB47064E84D25192BE8E6A87AF8834929CEE794E978CD22813EE96340B8
                                                                SHA-512:A63FE1522C7CDBD2F075396542611CE13BB65190842869F89BC40AC140925D27732EDA0452EDA93E5358A6BF13DB8B06B81A6B2E535D9F93E3E549AD275010D6
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"fb855477-3f41-43c3-96a7-f2639a17c242","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1702641695555,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"65179_200306ActionBlock_3","campaignId":65179,"containerId":"1","controlGroupId":"","treatmentId":"07caa165-20a7-4c5f-adf8-061ef3d98af3","variationId":"200306"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctZGF5IHRyaWFsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE0IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjoiIiwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiIsImJhY2tncm91bmRfc3R5bGluZyI6eyJiYWNrZ3JvdW5kX2NvbG9yX2RhcmtfdGhlbWUiO
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):1368
                                                                Entropy (8bit):5.754173589932565
                                                                Encrypted:false
                                                                SSDEEP:24:Yv6XGZ/AqzvN/KLgEGcooZbq0jCaBrwJoZct5uWaHbX3HwD:YvN/AiF/EgNoNtlSJEc3uWaHbHHM
                                                                MD5:F849594BA6E979997134923E73CD90EA
                                                                SHA1:E55EF52B0897FEAF8D06417E4FD9DAD65C626CA5
                                                                SHA-256:6FB6646E493E388DE54FDC4FADA1D0A593B3500052F3D9ABDD6B3EE5F3A7FBC1
                                                                SHA-512:6FC9D1E9EE33616BB6925362A292122B11638783A18F290897874801DF2DCE0F1F30B4FEDC51A140AC1F68E3BAE6403A672FCA17B262FCFBCA884FD707D65B1E
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"fb855477-3f41-43c3-96a7-f2639a17c242","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1702641695555,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"70654_217714ActionBlock_0","campaignId":70654,"containerId":"1","controlGroupId":"","treatmentId":"692283b7-dc9d-4f79-9ee2-bccf324c2980","variationId":"217714"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJUcnkgQWNyb2JhdCBQcm8ifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNyIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTEiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIDctZGF5IHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0byBhbGwgUERGIGFuZCBlLXNpZ25pbmcgdG9vbHMuIiwiYmFja2d
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):289
                                                                Entropy (8bit):5.307984991002837
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXGZIWA19VoZcg1vRcR0Yq5UoAvJfYdPeUkwRe9:YvXKXGZIWAqZc0vNnGg8Ukee9
                                                                MD5:50060653CCC8101E40FF30E547A4F22E
                                                                SHA1:228610CD45DD2ABF32642D1B4F2D20514626DE11
                                                                SHA-256:E41F9BEB0AE83C97A0FB2FEE13B421E981F1552960E68B0E55294495600AE4B4
                                                                SHA-512:E70A7FE216EDE1641075C58AA252ABE185B48F013FAC2AF5AA933414FA61F1B229C69EE64F3D815F53820AAAA112E7EAAE55E57467051E080084F11F3ADAA007
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"fb855477-3f41-43c3-96a7-f2639a17c242","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1702641695555,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):1395
                                                                Entropy (8bit):5.781044589152703
                                                                Encrypted:false
                                                                SSDEEP:24:Yv6XGZ/AqzvNCrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNdnS:YvN/AiFCHgDv3W2aYQfgB5OUupHrQ9FE
                                                                MD5:FD8DDD41771BD31E9B489CE0AEAD849F
                                                                SHA1:13FEE6E3E28CEDCEA19D3D6C20655BE75FEA79E6
                                                                SHA-256:D0240F22166EBC148F0708C997D248DBD1CE06DE30024B2BAA64DC7281FB2DD3
                                                                SHA-512:BC3517D322AC0980A69942CA63608E6082B980BDCCE06933991EB912E567BD4098D9ABA304CA9E35884660EF067B8B2DAC84C01C96D4CB3EEE2C520BC75B6172
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"fb855477-3f41-43c3-96a7-f2639a17c242","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1702641695555,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):291
                                                                Entropy (8bit):5.291477209013451
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXGZIWA19VoZcg1vRcR0Yq5UoAvJfbPtdPeUkwRe9:YvXKXGZIWAqZc0vNnGDV8Ukee9
                                                                MD5:1A0D181BC42ED224F617DB24A7347260
                                                                SHA1:FBC81AF30E87E395B21896AD787DB2DD70B9B348
                                                                SHA-256:73A9646E15321E4A6279747D456981407BC468DF04D084DE8E4FF5C7FF3F0A1E
                                                                SHA-512:5B544464B80485A591032D83869BE1AB3F9BDD8CBDD6FFD0504E0BD67EE805F3D52670CA44B3A913BD3D5229A41EE6D1D2EC590F1337622ED2C1F7CDB5B283AB
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"fb855477-3f41-43c3-96a7-f2639a17c242","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1702641695555,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):287
                                                                Entropy (8bit):5.29623918584953
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXGZIWA19VoZcg1vRcR0Yq5UoAvJf21rPeUkwRe9:YvXKXGZIWAqZc0vNnG+16Ukee9
                                                                MD5:A7D4B376BEDF07C62554734B53690FE7
                                                                SHA1:C0B089056A868E591A4A248D67CF85901BE942AF
                                                                SHA-256:FC185BB55DCC39B947AA588DBBF91E8ED004EDEF964AB26FD598AA6D54373CE1
                                                                SHA-512:8ECACF0586DDBC9DE8A9635B218508B77A8DF5E9196968314F20E67076AE8DF4DD3CB879BFB68EF390324037626461AED77403A63EC3CCC4DDCF9247B7B08750
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"fb855477-3f41-43c3-96a7-f2639a17c242","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1702641695555,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):1250
                                                                Entropy (8bit):5.72361297689351
                                                                Encrypted:false
                                                                SSDEEP:24:Yv6XGZ/AqzvNYamXayLgEs54c3drNaHmTBcu14wChqx+plVCV9FJN3HwD:YvN/AiFeBgn5drpTB5OJhr9Q9FJ9HM
                                                                MD5:91D6853EDF6C79F0E51ED3034CF6EF69
                                                                SHA1:8AF5EED3B817C227475EA4C5BEFD7BA32B1B1D0A
                                                                SHA-256:7C37D2726A5816875C42D7DA75B85374F9AD7EC2B771F9FA57459F68835AD13F
                                                                SHA-512:8FBEA91B16D4B6213B17453F73FDA5BD0B8BF73E1CD1C5038F72118BE8478FFEC74D05A68A343EA247EA175C79F4674074DCA5851021F39070DF6A5960D45C57
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"fb855477-3f41-43c3-96a7-f2639a17c242","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1702641695555,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"65179_200306ActionBlock_2","campaignId":65179,"containerId":"1","controlGroupId":"","treatmentId":"8deb148d-1a64-4e57-9648-e8bf939c598e","variationId":"200306"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctZGF5IHRyaWFsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE0IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjoiIiwiZGVzY3JpcHRpb24iOiJTZW5kIGRvY3VtZW50cyAmIGZvcm1zIFxuZm9yIGZhc3QgZS1zaWduaW5nIG9ubGluZS4iLCJiYWNrZ3JvdW5kX3N0eWxpbmciOnsiYmFja2dyb3VuZF9jb
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):286
                                                                Entropy (8bit):5.273586552839705
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXGZIWA19VoZcg1vRcR0Yq5UoAvJfshHHrPeUkwRe9:YvXKXGZIWAqZc0vNnGUUUkee9
                                                                MD5:236D1337B46ED849FBFE40593AF6FA3A
                                                                SHA1:96148F3E820B01C06542E6E60F93212FD36D1254
                                                                SHA-256:0FB9B47D8180B88BFC9D51DD36342F17413769662211B999EC1C5ED837971174
                                                                SHA-512:5336A0FF33DFE133917AFEDA4CFD0B7DA536B6F904C84FB8C118310ACFEEDF35B247C7C6ECF1E9073E756777DE08227284518D990562D499D95F1F607F5D2AF4
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"fb855477-3f41-43c3-96a7-f2639a17c242","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1702641695555,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):782
                                                                Entropy (8bit):5.372371738979588
                                                                Encrypted:false
                                                                SSDEEP:12:YvXKXGZIWAqZc0vNnGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWJD:Yv6XGZ/AqzvNn168CgEXX5kcIfANhwD
                                                                MD5:633F5281610D2996B634A67A235988AD
                                                                SHA1:2B955D23F8FEDC4AA3EA00A93DC667968091D692
                                                                SHA-256:C43F289478FFE51C08E90FEAFF28972864E6A38B4333DF53C1B4BE813DC22443
                                                                SHA-512:35F5BCAA37661015A13A881A3A2ED11EC201EDB9ED34686091270E89916942DCD809BA9CE16F0309961274A72BC5F27974C8F4BE91A1FAFB06188FEA2226EF40
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"fb855477-3f41-43c3-96a7-f2639a17c242","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1702641695555,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1702464095587}}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):4
                                                                Entropy (8bit):0.8112781244591328
                                                                Encrypted:false
                                                                SSDEEP:3:e:e
                                                                MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                Malicious:false
                                                                Preview:....
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):2818
                                                                Entropy (8bit):5.131715736713847
                                                                Encrypted:false
                                                                SSDEEP:48:Y4ua3TJX1dYKqWiXO46DdCo9VpaMJo/2v+IwguU94go4:4a3TJX1dYnWiP6DdCkVpaMJ9vYgH4go4
                                                                MD5:EE9E7BE2336370E4623B86AACA08ACF6
                                                                SHA1:B19DE879409FA6D7907F0F7845C7D48823A965F7
                                                                SHA-256:584174416028D760CBF873E20C7A81710BA264C54331BBF4FC56F33207F5830A
                                                                SHA-512:FD59DBAC9FDA2B5331BF742957ECF8A9412D00F9336268D574415D0A7C26CB07660DB3F09B9D842C1A17E25A09713FB47DF74A1D2EBB0EE04A65346E0054436A
                                                                Malicious:false
                                                                Preview:{"all":[{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"84a3a6c57652df64eb172a1632b2b184","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1368,"ts":1702464094000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"246abe61a7883b6b81c9effbf37f275b","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1702464094000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"2f668a4e0c71428095f2e54002018e9b","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1255,"ts":1702464094000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"6fbc7c9a30ddf6105fe9e70037b5f9a7","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1230,"ts":1702464094000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"bcbb071d0290a1b33e5a70d4237659d5","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1702464094000},{"id":"Edit_InApp_Aug2020","info":{"dg":"51052294b22ab1ab2016cb7fa9cf177f","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                Category:dropped
                                                                Size (bytes):12288
                                                                Entropy (8bit):1.1868313419949472
                                                                Encrypted:false
                                                                SSDEEP:48:TGufl2GL7msEHUUUUUUUUhSvR9H9vxFGiDIAEkGVvpE:lNVmswUUUUUUUUh+FGSIto
                                                                MD5:D6785483552F5CC11C21B2F95A252008
                                                                SHA1:649F5C1D81B638453E70D706EA0491E225BA88A6
                                                                SHA-256:AC94A683AAC1D31952DB026CA6254B6EC42CA0CB07DDD15BB727BFDF849F6679
                                                                SHA-512:21ADA3CEC01F899B22F116BEC96FE133200EF3144439C02B085E0868BAA4013825638DA5AA81A3BB9F2C8CFFF6ED15A3B1A7B604A2AF3EB9A680DEF1497F93CD
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:SQLite Rollback Journal
                                                                Category:dropped
                                                                Size (bytes):8720
                                                                Entropy (8bit):1.604662143599226
                                                                Encrypted:false
                                                                SSDEEP:48:7MdKUUUUUUUUUUpvR9H9vxFGiDIAEkGVviWqFl2GL7ms1:7HUUUUUUUUUUNFGSItjKVms1
                                                                MD5:62934142A19F00243A07A5EADF04FD35
                                                                SHA1:CFA6362737290E131481B20C89B82CC435802FAB
                                                                SHA-256:FCD241E097C6886B94D2A61CE3E497C227D2AFD353A7EC317F726481D4FCE56B
                                                                SHA-512:739A7D81B43CD428BE704D6EC525ECE4FB52F94B100C8BC1AB35B42F59D68BEE93EDA005D7AE91AAF8AB2B9D680C54181F245C6C327FFA97988EC1601F1C23BA
                                                                Malicious:false
                                                                Preview:.... .c.....i@`.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):66726
                                                                Entropy (8bit):5.392739213842091
                                                                Encrypted:false
                                                                SSDEEP:768:RNOpblrU6TBH44ADKZEgIIOfuncgaiZWcJYSpygJrd2luYyu:6a6TZ44ADEIIOGncgaiZf1y6K
                                                                MD5:11BA07C238264E0B922C368BC284C65E
                                                                SHA1:7D765803C812B05E9D0C9AC01135888652D7C249
                                                                SHA-256:9B876E448E447B12FF9A5D6FA9EBFDFF7B7B280DCFD5F8A6A6216D19E4D9E65B
                                                                SHA-512:2775178F6BBC75BBD1CD5EF32983909624E4B98281A275A24FCD4AAA36834F7D2F04CA1FCC20F9EB6EE5A7202C0085C88B95EB262A61A1DDD3C5CE0ADFB553F3
                                                                Malicious:false
                                                                Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):246
                                                                Entropy (8bit):3.499838153709141
                                                                Encrypted:false
                                                                SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K84UlAElXbrwle:Qw946cPbiOxDlbYnuRKT8DlLrww
                                                                MD5:F5242062D36B38731711DA76F7EC3326
                                                                SHA1:7B2360D33953C4BD7CE9EA8742B084C16058EEB8
                                                                SHA-256:F18F82CC7FD2D8BE60ABA61A660DC37974456CCA17F4B897B6890D1BFF60115E
                                                                SHA-512:95BDB95636FE9D6345586233036F5B5B4C1EFED4ED0D1AA587FBDC186170589641B430B0F5E40043F6B12FADFE365D5BFFA162318780614277A311A2887407B3
                                                                Malicious:false
                                                                Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.3./.1.2./.2.0.2.3. . .1.1.:.4.1.:.3.6. .=.=.=.....
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:ASCII text, with very long lines (393)
                                                                Category:dropped
                                                                Size (bytes):16525
                                                                Entropy (8bit):5.345946398610936
                                                                Encrypted:false
                                                                SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                                MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                                SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                                SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                                SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                                Malicious:false
                                                                Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):16603
                                                                Entropy (8bit):5.336179972367121
                                                                Encrypted:false
                                                                SSDEEP:384:6FKw+wNwGwCwxw+wVwwr0IrPr4r3rnrtrC5H5F5P51kqPSPPPGPKrpOpepMU6UjF:6EPyXFM1kP4I7cDjx2ZHpnDqn+wEQerK
                                                                MD5:B47D12675B9E5715B5CA2DF575EFA145
                                                                SHA1:85A837D75D16BD15234120E70A8503D57AA2B6A5
                                                                SHA-256:2F49C177B7A40E0D4DBC053F32E90A62D19F13A1E12667E1C4B32AD441E95560
                                                                SHA-512:DB2CA0CDF50D7B987F274CDAB9EF172757B9377819F533CFC3C1420992A8CF7BEA7B351F48252AE7D3883B200739D6BE89BC9CB7D6DAA88BBFD383060E1038E4
                                                                Malicious:false
                                                                Preview:SessionID=1a3406b8-cc03-46b5-8b36-8e1bdc3540b0.1702464090930 Timestamp=2023-12-13T11:41:30:930+0100 ThreadID=7912 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=1a3406b8-cc03-46b5-8b36-8e1bdc3540b0.1702464090930 Timestamp=2023-12-13T11:41:30:931+0100 ThreadID=7912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=1a3406b8-cc03-46b5-8b36-8e1bdc3540b0.1702464090930 Timestamp=2023-12-13T11:41:30:931+0100 ThreadID=7912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=1a3406b8-cc03-46b5-8b36-8e1bdc3540b0.1702464090930 Timestamp=2023-12-13T11:41:30:931+0100 ThreadID=7912 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=1a3406b8-cc03-46b5-8b36-8e1bdc3540b0.1702464090930 Timestamp=2023-12-13T11:41:30:931+0100 ThreadID=7912 Component=ngl-lib_NglAppLib Description="SetConf
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):29845
                                                                Entropy (8bit):5.387029916216549
                                                                Encrypted:false
                                                                SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rv:j
                                                                MD5:3CB656F8B25C03134EC6037DFB8DBF7D
                                                                SHA1:4842310F3C7A9B4A30E45D436C8A00E026592EED
                                                                SHA-256:CC3F13F4EB8E964AD10DEA9FEA462E105D1BBD88ED61E4CDC90D857241A9FB5B
                                                                SHA-512:EA38F0976F8D82ECC3C612A5E1FBADB3EFB3E44E3A52F24A04CD328EF9932B0835719AB0A76A3CAABDB9E5BC79985C63F606A0C9667A9335EA22C98B47BDBEED
                                                                Malicious:false
                                                                Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                Category:dropped
                                                                Size (bytes):758601
                                                                Entropy (8bit):7.98639316555857
                                                                Encrypted:false
                                                                SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                MD5:3A49135134665364308390AC398006F1
                                                                SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                Malicious:false
                                                                Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                Category:dropped
                                                                Size (bytes):386528
                                                                Entropy (8bit):7.9736851559892425
                                                                Encrypted:false
                                                                SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                Malicious:false
                                                                Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57837
                                                                Category:dropped
                                                                Size (bytes):1419751
                                                                Entropy (8bit):7.976496077007677
                                                                Encrypted:false
                                                                SSDEEP:24576:/xA7owWLaGZDwYIGNPJxdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07c:JVwWLaGZDwZGV3mlind9i4ufFXpAXkrj
                                                                MD5:96E2EE6506759519A5E3E5E550F28388
                                                                SHA1:477522A699526F3EC2270AD0B3D3B8D6609F8BBB
                                                                SHA-256:D135FEF8231B87D1F758B3D31FC5467BC933321F7E8EACB316F933DBA36474D5
                                                                SHA-512:C84E93CB72ABC0742C44BF13608472EDD30BE64358C0DA350D9D54C0A88EC45931D48CE1DA823FC527E5134E7277B16AFE0521F2716C067A519FDD390DB315CC
                                                                Malicious:false
                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                Category:dropped
                                                                Size (bytes):1407294
                                                                Entropy (8bit):7.97605879016224
                                                                Encrypted:false
                                                                SSDEEP:24576:/M7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZjZwYIGNPJe:RB3mlind9i4ufFXpAXkrfUs03WLaGZje
                                                                MD5:716C2C392DCD15C95BBD760EEBABFCD0
                                                                SHA1:4B4CE9C6AED6A7F809236B2DAFA9987CA886E603
                                                                SHA-256:DD3E6CFC38DA1B30D5250B132388EF73536D00628267E7F9C7E21603388724D8
                                                                SHA-512:E164702386F24FF72111A53DA48DC57866D10DAE50A21D4737B5687E149FF9D673729C5D2F2B8DA9EB76A2E5727A2AFCFA5DE6CC0EEEF7D6EBADE784385460AF
                                                                Malicious:false
                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 18399
                                                                Category:downloaded
                                                                Size (bytes):5182
                                                                Entropy (8bit):7.963415620333829
                                                                Encrypted:false
                                                                SSDEEP:96:HyoeTS1xnTqUW5wVLJjI9LcIKSsOlr6cG98VXHGVbg/4qJsANRgoKdWU+Y:HyoeG1xn+DWVLS7r6Cwbu4qJsmOomWK
                                                                MD5:B33BE70F4D1FD34D8F5A52E666F55B14
                                                                SHA1:316900795AF1587A5FD7A943E37D349DC10F8F72
                                                                SHA-256:517B723E8FC84F71AD50CFEECDBA6089336DA7EDF8147E91506F364C19D1B283
                                                                SHA-512:0465B3FDF6BEC0A4D224C3433349EB1A9BCF0620BD4A75B7994FAB27F1C53ECF708692D32E163C483FC1EFB0EF90319B4769C72511AF3619D1C6ABA0FA146D5D
                                                                Malicious:false
                                                                URL:http://www.manutan-collectivites.fr/fstrz/defer-183359f612fc89e6ec64e10cba30990d.js
                                                                Preview:...........<]w.6...WP<9*..U...f}.;n.&v.;.....-.6l.T.H.b......I.Nw..F....`..."....qR.od.i..>..g.N..#....P.>/2...$y. ..CaIF......^..4K..a..E...a...=;.B...FjMB.H...c:..yTQ.?........cN.Y~.....G......|........iz.O.\.9..~...../.;y........H...On..e69..t.v~.>.S......j{4.pi..i....xA..&.7._.d...^,O..xJV.....-.F..m.......6..........=...sR,OHJ&</...u.&.....6x.v...-.o...4fw...J2...s%#.5.....I..;.\W.z..%.....x6K.$F...L.1......m....e].u.X..Wnn F.0...p.5..5.S..?........4.I.#...1...<...U..z.2..$..QZ...X.&r.}.tSU..@_:E... g.Z.h..;.X.qPC........i&._......W..$.B.g=.t=..C. ..4.../.....-.G'r..H..gE.s...!..)..r.....P .$K.nh...H.RCB....[..!...+..._z.....8.p..`.X.i..K.....`..\....8.-9.K...w.K...8.....K8.]...k.w]$yF\...E.k.T)1.X...DFJ........j~...A.E.h.G#.#.#..p......(..qy...(..S.'...~w.G.~.#............1.UC...........a..:....-..x..w..$...3..RvZ..k.]..../.....#....3..P..ka.[...G..N.$...M.....Q..g.QpC...2...|.......^../&t..S.^ ...M.{...:/.._.....I\.d.@...hBL.%
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 16679
                                                                Category:downloaded
                                                                Size (bytes):5724
                                                                Entropy (8bit):7.966446084045748
                                                                Encrypted:false
                                                                SSDEEP:96:lPNGO5SiE7vFA1uI7Ht5eehkm7dOoazqIiIwjdnZ9wNK+TNSgpPyW:lPN3Ep8L77JhddOo2iNjdny1TNSOPT
                                                                MD5:0E77E334C856FC276718897743E20A9E
                                                                SHA1:565477278D825CD04148E8F3251CB468CDB86A0B
                                                                SHA-256:5E7CB84B54D1FAB825E0439049B960659AE2D726507B22EFBA9C1AA392F4EDF1
                                                                SHA-512:DED338D2580BAD921B6DA4258DC3F94EC4471D016AD1E5A2E5FE7EA34554A74518F5A0FE671923D9EDC1186B10470F53EFB6F271BAE17A021F43965F31A358A2
                                                                Malicious:false
                                                                URL:http://www.manutan-collectivites.fr/fstrz/beacon-1.19.0.min.js
                                                                Preview:...........[.s.......j.+....zs..+q...1.$.......h.!............J.Zz9.wN.n.4.;q.yN.u.a.8......owN.q....'i..../.I./.p'1]>..~..S.%s.t1...w..t.#.....s.`....>..~et.>.X.KV.Gz.*.H......].oG#..$...`...|o.X...*.a.]+H}.P}.Y..geD...X..n2..p.......>.Y..'w..[..S.5..gy&.q.D....7.....iTH...k.;.7M.p.".,..2..y&Dql;.......h`..U6."...4..H.>1...A.d.Bf.|b......l...s..c.N.9.....%s.%o.YZ<S;']?2g\k...G.v.at Y..6u.w.. .c...m.'..4p....7....V..[.4`.v........@.....x..kL%...QL.\(.#.f.Mx/.'S.u...p.........=..N'v.@....r..Dx.j~..z..........~k.b...J..S7..n..n..<.}@s.,....QDA.%-.=Yd.p-...X.C|....M.woGn.... ..rCG@.9.x...G^0Z.....V..:E.{;~...F........L..3.S.v......iM.......p...eY..swZ..603..............B|...ynG..hj9....f..g.?.}n'cs.0.....{&>D6.9..c...?...}.~:.j.^VD..\$.|..*5{y..h.#3N..0.i....c...?u.p.......NM..mlc...x1I......3..@.Lh...N..*L%2C9j.mv.{.@_.: ..t8..].:.[...6..2..b~.~..:.I0`.4..h..g.U.`B.r.....V....U.X..B.........wR.%.!..^........Z.:...S...7..4.g.LR.g...xF..+.{.<".-.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (697)
                                                                Category:downloaded
                                                                Size (bytes):26692
                                                                Entropy (8bit):5.4347253351042655
                                                                Encrypted:false
                                                                SSDEEP:384:jzw4KZaW9x9daEOEjCpNOmK4BmvPMk5ZZKLqYk4ZZ4+:jKdOqCemK4aMsaqY7j
                                                                MD5:9A0A70D7C47ECD0D29B3B7F6C8FB9E9F
                                                                SHA1:6338505E77E570BC12ECC9AC13C9DFFAF79B38F8
                                                                SHA-256:9FB91FF0E8C179AEA40DBE6842B36FD201654F5647C21DCEC41FD18BE535D506
                                                                SHA-512:C9EB1D3CE8C847FCA6B27BBD8441D6F1820A266B56BA29367F604EFF555EF62D40DA0DBEB82DD7C70503C9401C8B4F3C11C22AF19D0D71B3A64DDEEAAE2ECC8C
                                                                Malicious:false
                                                                URL:https://cdn.perfdrive.com/aperture/aperture.js
                                                                Preview:try{(function(a,g){function D(b,c){var f=null;if("undefined"!==typeof c||!0===c||"true"===c){K=g.cookie.split(";");var e=new RegExp("^\\s*"+b+"=\\s*(.*?)\\s*$")}else if("undefined"===typeof c||0==c||"false"==c||0==c||null==c)e=new RegExp("^\\s*"+b+h+"=\\s*(.*?)\\s*$");for(var d=0;d<K.length&&(f=K[d].match(e),null===f);d++);return f}function U(b,c,f){try{g.cookie=b+"="+c+"; expires="+Y+"; path=/; domain="+f+";";var e=D(b,!0);if("undefined"!==typeof e&&null!==e&&!1!==e)e=e[1];else return!1;return e}catch(d){return!1}}. function L(){var b=a.location.hostname.split("."),c=[],f="_"+Math.floor(1E10*Math.random());if(0<b.length)if("www"==b[0]&&b.splice(0,1),1<b.length){for(var e=b.length-2;0<=e;e--)c.push(b.slice(e).join("."));for(e=0;e<c.length;e++){b=U("__sstester",f,c[e]);try{g.cookie="__sstester= 0; expires= Thu, 01-Jan-1970 00:00:01 GMT; path=/; domain="+c[e]+";"}catch(d){}if("undefined"!==typeof b&&!1!==b&&null!==b&&b==f)return U("__ssds",e+2,c[e]),e+2}}else return!1;else return!1}va
                                                                File type:PDF document, version 1.7, 7 pages
                                                                Entropy (8bit):7.987626855017619
                                                                TrID:
                                                                • Adobe Portable Document Format (5005/1) 100.00%
                                                                File name:COL231200539.pdf
                                                                File size:670'349 bytes
                                                                MD5:2cbdf10d5ea5eb808c27ccffbaefbf8a
                                                                SHA1:7cd523652ba344459f948ed61546b04c93951bd9
                                                                SHA256:ced118b23f63946c83c57b433b930ede0bcb9e2f5678582c3ba9d630aed49f5f
                                                                SHA512:df09bb45897006dca0433882ecf86698faedbab0bb1c77cd877205a8ccadd60651521a6327939ea7bc5a8bb7eaca26c2668da20cd7cf8ffd417badae2b7adb29
                                                                SSDEEP:12288:8HAShQBI+5N+0qAsGi4tSOx8uuKkCdy2ZR+GIJ/K2nqKTbaqI:8HzK95uGiwSOxUKkCdy2/OrLZI
                                                                TLSH:A2E42344C26BEC5CF392E011A170AF66DBEA7D01538548A0A06C5FDFD7E876CB9258D3
                                                                File Content Preview:%PDF-1.7 .%.... .1 0 obj .<< ./Type /Catalog ./Pages 2 0 R ./PageMode /UseNone ./ViewerPreferences << ./FitWindow true ./PageLayout /SinglePage ./NonFullScreenPageMode /UseNone .>> .>> .endobj .5 0 obj .<< ./Length 931 ./Filter [ /FlateDecode ] .>> .strea
                                                                Icon Hash:62cc8caeb29e8ae0

                                                                General

                                                                Header:%PDF-1.7
                                                                Total Entropy:7.987627
                                                                Total Bytes:670349
                                                                Stream Entropy:7.991032
                                                                Stream Bytes:664027
                                                                Entropy outside Streams:4.913464
                                                                Bytes outside Streams:6322
                                                                Number of EOF found:1
                                                                Bytes after EOF:
                                                                NameCount
                                                                obj113
                                                                endobj113
                                                                stream37
                                                                endstream27
                                                                xref1
                                                                trailer1
                                                                startxref1
                                                                /Page7
                                                                /Encrypt0
                                                                /ObjStm0
                                                                /URI6
                                                                /JS0
                                                                /JavaScript0
                                                                /AA0
                                                                /OpenAction0
                                                                /AcroForm0
                                                                /JBIG2Decode0
                                                                /RichMedia0
                                                                /Launch0
                                                                /EmbeddedFile0
                                                                IDDHASHMD5Preview
                                                                140000000000000000476d172547e0b8a572ea30dec0c8cc5b
                                                                170000000000000000b7e369703e7d1dd66821a296930267cd
                                                                2500000000000000003c1c5a9d38690c814af5d81b79bf5569
                                                                33000000000000000073e1eef934ee6610b4c05b01aab68539
                                                                440000000000000000c01f076da8717a5ef9b89a09738301d1

                                                                Download Network PCAP: filteredfull

                                                                • Total Packets: 180
                                                                • 443 (HTTPS)
                                                                • 80 (HTTP)
                                                                • 53 (DNS)
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Dec 13, 2023 11:41:32.335854053 CET49675443192.168.2.4173.222.162.32
                                                                Dec 13, 2023 11:41:35.439891100 CET49738443192.168.2.423.202.101.159
                                                                Dec 13, 2023 11:41:35.439959049 CET4434973823.202.101.159192.168.2.4
                                                                Dec 13, 2023 11:41:35.440049887 CET49738443192.168.2.423.202.101.159
                                                                Dec 13, 2023 11:41:35.442696095 CET49738443192.168.2.423.202.101.159
                                                                Dec 13, 2023 11:41:35.442728043 CET4434973823.202.101.159192.168.2.4
                                                                Dec 13, 2023 11:41:35.707084894 CET4434973823.202.101.159192.168.2.4
                                                                Dec 13, 2023 11:41:35.707159996 CET49738443192.168.2.423.202.101.159
                                                                Dec 13, 2023 11:41:35.722688913 CET49738443192.168.2.423.202.101.159
                                                                Dec 13, 2023 11:41:35.722703934 CET4434973823.202.101.159192.168.2.4
                                                                Dec 13, 2023 11:41:35.723076105 CET4434973823.202.101.159192.168.2.4
                                                                Dec 13, 2023 11:41:35.764416933 CET49738443192.168.2.423.202.101.159
                                                                Dec 13, 2023 11:41:35.854537010 CET49738443192.168.2.423.202.101.159
                                                                Dec 13, 2023 11:41:35.896760941 CET4434973823.202.101.159192.168.2.4
                                                                Dec 13, 2023 11:41:35.980971098 CET4434973823.202.101.159192.168.2.4
                                                                Dec 13, 2023 11:41:35.981044054 CET4434973823.202.101.159192.168.2.4
                                                                Dec 13, 2023 11:41:35.981129885 CET49738443192.168.2.423.202.101.159
                                                                Dec 13, 2023 11:41:35.981271982 CET49738443192.168.2.423.202.101.159
                                                                Dec 13, 2023 11:41:35.981298923 CET4434973823.202.101.159192.168.2.4
                                                                Dec 13, 2023 11:41:35.981317043 CET49738443192.168.2.423.202.101.159
                                                                Dec 13, 2023 11:41:35.981324911 CET4434973823.202.101.159192.168.2.4
                                                                Dec 13, 2023 11:41:36.022495985 CET49739443192.168.2.423.202.101.159
                                                                Dec 13, 2023 11:41:36.022548914 CET4434973923.202.101.159192.168.2.4
                                                                Dec 13, 2023 11:41:36.022636890 CET49739443192.168.2.423.202.101.159
                                                                Dec 13, 2023 11:41:36.023423910 CET49739443192.168.2.423.202.101.159
                                                                Dec 13, 2023 11:41:36.023436069 CET4434973923.202.101.159192.168.2.4
                                                                Dec 13, 2023 11:41:36.291765928 CET4434973923.202.101.159192.168.2.4
                                                                Dec 13, 2023 11:41:36.291862011 CET49739443192.168.2.423.202.101.159
                                                                Dec 13, 2023 11:41:36.293518066 CET49739443192.168.2.423.202.101.159
                                                                Dec 13, 2023 11:41:36.293526888 CET4434973923.202.101.159192.168.2.4
                                                                Dec 13, 2023 11:41:36.293920040 CET4434973923.202.101.159192.168.2.4
                                                                Dec 13, 2023 11:41:36.295569897 CET49739443192.168.2.423.202.101.159
                                                                Dec 13, 2023 11:41:36.340749979 CET4434973923.202.101.159192.168.2.4
                                                                Dec 13, 2023 11:41:36.538132906 CET4434973923.202.101.159192.168.2.4
                                                                Dec 13, 2023 11:41:36.538347960 CET4434973923.202.101.159192.168.2.4
                                                                Dec 13, 2023 11:41:36.538429022 CET49739443192.168.2.423.202.101.159
                                                                Dec 13, 2023 11:41:36.539803028 CET49739443192.168.2.423.202.101.159
                                                                Dec 13, 2023 11:41:36.539822102 CET4434973923.202.101.159192.168.2.4
                                                                Dec 13, 2023 11:41:36.539834976 CET49739443192.168.2.423.202.101.159
                                                                Dec 13, 2023 11:41:36.539840937 CET4434973923.202.101.159192.168.2.4
                                                                Dec 13, 2023 11:41:41.926702976 CET49740443192.168.2.423.44.192.175
                                                                Dec 13, 2023 11:41:41.926747084 CET4434974023.44.192.175192.168.2.4
                                                                Dec 13, 2023 11:41:41.926821947 CET49740443192.168.2.423.44.192.175
                                                                Dec 13, 2023 11:41:41.927108049 CET49740443192.168.2.423.44.192.175
                                                                Dec 13, 2023 11:41:41.927126884 CET4434974023.44.192.175192.168.2.4
                                                                Dec 13, 2023 11:41:42.313287020 CET4434974023.44.192.175192.168.2.4
                                                                Dec 13, 2023 11:41:42.313601017 CET49740443192.168.2.423.44.192.175
                                                                Dec 13, 2023 11:41:42.313617945 CET4434974023.44.192.175192.168.2.4
                                                                Dec 13, 2023 11:41:42.317158937 CET4434974023.44.192.175192.168.2.4
                                                                Dec 13, 2023 11:41:42.317230940 CET49740443192.168.2.423.44.192.175
                                                                Dec 13, 2023 11:41:42.319168091 CET49740443192.168.2.423.44.192.175
                                                                Dec 13, 2023 11:41:42.319339991 CET49740443192.168.2.423.44.192.175
                                                                Dec 13, 2023 11:41:42.319344997 CET4434974023.44.192.175192.168.2.4
                                                                Dec 13, 2023 11:41:42.364733934 CET4434974023.44.192.175192.168.2.4
                                                                Dec 13, 2023 11:41:42.372586966 CET49740443192.168.2.423.44.192.175
                                                                Dec 13, 2023 11:41:42.372596025 CET4434974023.44.192.175192.168.2.4
                                                                Dec 13, 2023 11:41:42.419460058 CET49740443192.168.2.423.44.192.175
                                                                Dec 13, 2023 11:41:42.445594072 CET4434974023.44.192.175192.168.2.4
                                                                Dec 13, 2023 11:41:42.445818901 CET4434974023.44.192.175192.168.2.4
                                                                Dec 13, 2023 11:41:42.445911884 CET49740443192.168.2.423.44.192.175
                                                                Dec 13, 2023 11:41:42.446425915 CET49740443192.168.2.423.44.192.175
                                                                Dec 13, 2023 11:41:42.446444988 CET4434974023.44.192.175192.168.2.4
                                                                Dec 13, 2023 11:41:45.876337051 CET49741443192.168.2.452.165.165.26
                                                                Dec 13, 2023 11:41:45.876382113 CET4434974152.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:41:45.876460075 CET49741443192.168.2.452.165.165.26
                                                                Dec 13, 2023 11:41:45.878562927 CET49741443192.168.2.452.165.165.26
                                                                Dec 13, 2023 11:41:45.878580093 CET4434974152.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:41:46.418752909 CET4434974152.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:41:46.418865919 CET49741443192.168.2.452.165.165.26
                                                                Dec 13, 2023 11:41:46.421821117 CET49741443192.168.2.452.165.165.26
                                                                Dec 13, 2023 11:41:46.421828985 CET4434974152.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:41:46.422221899 CET4434974152.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:41:46.466331959 CET49741443192.168.2.452.165.165.26
                                                                Dec 13, 2023 11:41:46.923413992 CET49741443192.168.2.452.165.165.26
                                                                Dec 13, 2023 11:41:46.964752913 CET4434974152.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:41:47.262571096 CET4434974152.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:41:47.262603998 CET4434974152.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:41:47.262614012 CET4434974152.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:41:47.262635946 CET4434974152.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:41:47.262676001 CET4434974152.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:41:47.262684107 CET49741443192.168.2.452.165.165.26
                                                                Dec 13, 2023 11:41:47.262701988 CET4434974152.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:41:47.262727976 CET4434974152.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:41:47.262732029 CET49741443192.168.2.452.165.165.26
                                                                Dec 13, 2023 11:41:47.262754917 CET49741443192.168.2.452.165.165.26
                                                                Dec 13, 2023 11:41:47.262769938 CET4434974152.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:41:47.262785912 CET49741443192.168.2.452.165.165.26
                                                                Dec 13, 2023 11:41:47.262811899 CET49741443192.168.2.452.165.165.26
                                                                Dec 13, 2023 11:41:47.262819052 CET4434974152.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:41:47.262840033 CET4434974152.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:41:47.262877941 CET49741443192.168.2.452.165.165.26
                                                                Dec 13, 2023 11:41:47.283276081 CET49741443192.168.2.452.165.165.26
                                                                Dec 13, 2023 11:41:47.283286095 CET4434974152.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:41:47.283305883 CET49741443192.168.2.452.165.165.26
                                                                Dec 13, 2023 11:41:47.283312082 CET4434974152.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:41:48.255719900 CET4972380192.168.2.423.56.6.35
                                                                Dec 13, 2023 11:41:48.383852005 CET804972323.56.6.35192.168.2.4
                                                                Dec 13, 2023 11:41:48.383949041 CET4972380192.168.2.423.56.6.35
                                                                Dec 13, 2023 11:42:24.318666935 CET4974680192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:24.320348978 CET4974780192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:24.321381092 CET49748443192.168.2.4142.250.217.205
                                                                Dec 13, 2023 11:42:24.321403027 CET44349748142.250.217.205192.168.2.4
                                                                Dec 13, 2023 11:42:24.321466923 CET49748443192.168.2.4142.250.217.205
                                                                Dec 13, 2023 11:42:24.324129105 CET49749443192.168.2.4192.178.50.78
                                                                Dec 13, 2023 11:42:24.324156046 CET44349749192.178.50.78192.168.2.4
                                                                Dec 13, 2023 11:42:24.324225903 CET49749443192.168.2.4192.178.50.78
                                                                Dec 13, 2023 11:42:24.330812931 CET49749443192.168.2.4192.178.50.78
                                                                Dec 13, 2023 11:42:24.330831051 CET44349749192.178.50.78192.168.2.4
                                                                Dec 13, 2023 11:42:24.331010103 CET49748443192.168.2.4142.250.217.205
                                                                Dec 13, 2023 11:42:24.331022978 CET44349748142.250.217.205192.168.2.4
                                                                Dec 13, 2023 11:42:24.388454914 CET4975180192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:24.421225071 CET49752443192.168.2.452.165.165.26
                                                                Dec 13, 2023 11:42:24.421251059 CET4434975252.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:42:24.421333075 CET49752443192.168.2.452.165.165.26
                                                                Dec 13, 2023 11:42:24.422548056 CET49752443192.168.2.452.165.165.26
                                                                Dec 13, 2023 11:42:24.422564983 CET4434975252.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:42:24.443762064 CET804974665.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:24.443867922 CET4974680192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:24.444063902 CET4974680192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:24.444458008 CET804974765.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:24.444534063 CET4974780192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:24.512813091 CET804975165.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:24.512917042 CET4975180192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:24.568794966 CET804974665.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:24.628539085 CET44349749192.178.50.78192.168.2.4
                                                                Dec 13, 2023 11:42:24.629389048 CET49749443192.168.2.4192.178.50.78
                                                                Dec 13, 2023 11:42:24.629406929 CET44349749192.178.50.78192.168.2.4
                                                                Dec 13, 2023 11:42:24.637124062 CET44349749192.178.50.78192.168.2.4
                                                                Dec 13, 2023 11:42:24.637207985 CET49749443192.168.2.4192.178.50.78
                                                                Dec 13, 2023 11:42:24.638164997 CET44349749192.178.50.78192.168.2.4
                                                                Dec 13, 2023 11:42:24.638262033 CET49749443192.168.2.4192.178.50.78
                                                                Dec 13, 2023 11:42:24.641205072 CET49749443192.168.2.4192.178.50.78
                                                                Dec 13, 2023 11:42:24.641386986 CET44349749192.178.50.78192.168.2.4
                                                                Dec 13, 2023 11:42:24.642215967 CET49749443192.168.2.4192.178.50.78
                                                                Dec 13, 2023 11:42:24.642221928 CET44349749192.178.50.78192.168.2.4
                                                                Dec 13, 2023 11:42:24.655972004 CET44349748142.250.217.205192.168.2.4
                                                                Dec 13, 2023 11:42:24.660850048 CET49748443192.168.2.4142.250.217.205
                                                                Dec 13, 2023 11:42:24.660891056 CET44349748142.250.217.205192.168.2.4
                                                                Dec 13, 2023 11:42:24.662473917 CET44349748142.250.217.205192.168.2.4
                                                                Dec 13, 2023 11:42:24.662570000 CET49748443192.168.2.4142.250.217.205
                                                                Dec 13, 2023 11:42:24.663825989 CET49748443192.168.2.4142.250.217.205
                                                                Dec 13, 2023 11:42:24.664166927 CET49748443192.168.2.4142.250.217.205
                                                                Dec 13, 2023 11:42:24.664179087 CET44349748142.250.217.205192.168.2.4
                                                                Dec 13, 2023 11:42:24.664794922 CET44349748142.250.217.205192.168.2.4
                                                                Dec 13, 2023 11:42:24.686338902 CET49749443192.168.2.4192.178.50.78
                                                                Dec 13, 2023 11:42:24.716454983 CET49748443192.168.2.4142.250.217.205
                                                                Dec 13, 2023 11:42:24.716484070 CET44349748142.250.217.205192.168.2.4
                                                                Dec 13, 2023 11:42:24.765621901 CET49748443192.168.2.4142.250.217.205
                                                                Dec 13, 2023 11:42:24.793798923 CET804974665.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:24.793864012 CET804974665.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:24.793904066 CET804974665.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:24.793940067 CET4974680192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:24.793946981 CET804974665.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:24.793986082 CET804974665.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:24.794006109 CET4974680192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:24.794023991 CET804974665.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:24.794075012 CET4974680192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:24.821013927 CET4974680192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:24.821439981 CET4974780192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:24.894618034 CET44349749192.178.50.78192.168.2.4
                                                                Dec 13, 2023 11:42:24.894824028 CET44349749192.178.50.78192.168.2.4
                                                                Dec 13, 2023 11:42:24.894891977 CET49749443192.168.2.4192.178.50.78
                                                                Dec 13, 2023 11:42:24.895282030 CET49749443192.168.2.4192.178.50.78
                                                                Dec 13, 2023 11:42:24.895298004 CET44349749192.178.50.78192.168.2.4
                                                                Dec 13, 2023 11:42:24.925549984 CET44349748142.250.217.205192.168.2.4
                                                                Dec 13, 2023 11:42:24.925931931 CET44349748142.250.217.205192.168.2.4
                                                                Dec 13, 2023 11:42:24.926034927 CET49748443192.168.2.4142.250.217.205
                                                                Dec 13, 2023 11:42:24.926927090 CET49748443192.168.2.4142.250.217.205
                                                                Dec 13, 2023 11:42:24.926943064 CET44349748142.250.217.205192.168.2.4
                                                                Dec 13, 2023 11:42:24.945473909 CET804974765.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:24.945710897 CET804974665.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:24.953562021 CET4434975252.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:42:24.953670025 CET49752443192.168.2.452.165.165.26
                                                                Dec 13, 2023 11:42:24.959841967 CET49752443192.168.2.452.165.165.26
                                                                Dec 13, 2023 11:42:24.959852934 CET4434975252.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:42:24.960437059 CET4434975252.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:42:24.974318981 CET49752443192.168.2.452.165.165.26
                                                                Dec 13, 2023 11:42:24.989164114 CET804974665.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:24.989211082 CET804974665.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:24.989320993 CET804974665.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:24.989345074 CET4974680192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:24.989365101 CET804974665.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:24.989455938 CET4974680192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:24.992813110 CET804974665.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:25.004342079 CET804974765.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:25.005589962 CET804974765.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:25.005629063 CET804974765.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:25.005666971 CET804974765.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:25.005675077 CET4974780192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:25.005702972 CET804974765.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:25.005722046 CET4974780192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:25.005739927 CET804974765.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:25.005795002 CET4974780192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:25.010449886 CET4974780192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:25.010549068 CET4974780192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:25.016774893 CET4434975252.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:42:25.037702084 CET4974680192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:25.134381056 CET804974765.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:25.134459972 CET804974765.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:25.187583923 CET49753443192.168.2.4130.211.29.114
                                                                Dec 13, 2023 11:42:25.187612057 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.187671900 CET49753443192.168.2.4130.211.29.114
                                                                Dec 13, 2023 11:42:25.188062906 CET49753443192.168.2.4130.211.29.114
                                                                Dec 13, 2023 11:42:25.188075066 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.361026049 CET804974765.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:25.402767897 CET4974780192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:25.458153009 CET4434975252.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:42:25.458185911 CET4434975252.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:42:25.458209038 CET4434975252.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:42:25.458395958 CET49752443192.168.2.452.165.165.26
                                                                Dec 13, 2023 11:42:25.458415031 CET4434975252.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:42:25.458569050 CET49752443192.168.2.452.165.165.26
                                                                Dec 13, 2023 11:42:25.458869934 CET4434975252.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:42:25.458908081 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.458966017 CET49752443192.168.2.452.165.165.26
                                                                Dec 13, 2023 11:42:25.458966017 CET4434975252.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:42:25.458997965 CET4434975252.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:42:25.459011078 CET4434975252.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:42:25.459117889 CET49752443192.168.2.452.165.165.26
                                                                Dec 13, 2023 11:42:25.459717035 CET49753443192.168.2.4130.211.29.114
                                                                Dec 13, 2023 11:42:25.459723949 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.461380959 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.461473942 CET49753443192.168.2.4130.211.29.114
                                                                Dec 13, 2023 11:42:25.463515997 CET49753443192.168.2.4130.211.29.114
                                                                Dec 13, 2023 11:42:25.463603973 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.463731050 CET49753443192.168.2.4130.211.29.114
                                                                Dec 13, 2023 11:42:25.463738918 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.467901945 CET49752443192.168.2.452.165.165.26
                                                                Dec 13, 2023 11:42:25.467910051 CET4434975252.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:42:25.467942953 CET49752443192.168.2.452.165.165.26
                                                                Dec 13, 2023 11:42:25.467947960 CET4434975252.165.165.26192.168.2.4
                                                                Dec 13, 2023 11:42:25.511601925 CET49753443192.168.2.4130.211.29.114
                                                                Dec 13, 2023 11:42:25.749069929 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.749118090 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.749145031 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.749164104 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.749293089 CET49753443192.168.2.4130.211.29.114
                                                                Dec 13, 2023 11:42:25.749293089 CET49753443192.168.2.4130.211.29.114
                                                                Dec 13, 2023 11:42:25.749327898 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.756844997 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.756921053 CET49753443192.168.2.4130.211.29.114
                                                                Dec 13, 2023 11:42:25.756938934 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.764839888 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.764985085 CET49753443192.168.2.4130.211.29.114
                                                                Dec 13, 2023 11:42:25.765002012 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.772057056 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.772140026 CET49753443192.168.2.4130.211.29.114
                                                                Dec 13, 2023 11:42:25.772159100 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.780263901 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.780400038 CET49753443192.168.2.4130.211.29.114
                                                                Dec 13, 2023 11:42:25.780416965 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.789196014 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.789283991 CET49753443192.168.2.4130.211.29.114
                                                                Dec 13, 2023 11:42:25.789297104 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.835206985 CET49753443192.168.2.4130.211.29.114
                                                                Dec 13, 2023 11:42:25.878604889 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.882496119 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.882590055 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.882682085 CET49753443192.168.2.4130.211.29.114
                                                                Dec 13, 2023 11:42:25.882700920 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.882770061 CET49753443192.168.2.4130.211.29.114
                                                                Dec 13, 2023 11:42:25.891407013 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.895893097 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.896034002 CET49753443192.168.2.4130.211.29.114
                                                                Dec 13, 2023 11:42:25.896043062 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.896229029 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.896291018 CET49753443192.168.2.4130.211.29.114
                                                                Dec 13, 2023 11:42:25.896632910 CET49753443192.168.2.4130.211.29.114
                                                                Dec 13, 2023 11:42:25.896646976 CET44349753130.211.29.114192.168.2.4
                                                                Dec 13, 2023 11:42:25.905539989 CET4974780192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:25.905603886 CET4974780192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:25.907933950 CET4974680192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:25.907969952 CET4974680192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:25.912491083 CET4975180192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:26.029726028 CET804974765.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:26.029768944 CET804974765.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:26.029802084 CET804974765.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:26.032702923 CET804974665.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:26.032788992 CET804974665.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:26.032821894 CET804974665.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:26.036901951 CET804975165.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:26.198956966 CET804975165.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:26.199012995 CET804975165.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:26.199187994 CET4975180192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:26.274369955 CET804974665.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:26.275612116 CET804974765.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:42:26.324413061 CET4974780192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:26.324414968 CET4974680192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:42:26.458926916 CET49755443192.168.2.465.8.178.92
                                                                Dec 13, 2023 11:42:26.458992004 CET4434975565.8.178.92192.168.2.4
                                                                Dec 13, 2023 11:42:26.459091902 CET49755443192.168.2.465.8.178.92
                                                                Dec 13, 2023 11:42:26.459434032 CET49756443192.168.2.465.8.178.92
                                                                Dec 13, 2023 11:42:26.459472895 CET4434975665.8.178.92192.168.2.4
                                                                Dec 13, 2023 11:42:26.459542036 CET49756443192.168.2.465.8.178.92
                                                                Dec 13, 2023 11:42:26.459736109 CET49755443192.168.2.465.8.178.92
                                                                Dec 13, 2023 11:42:26.459769964 CET4434975565.8.178.92192.168.2.4
                                                                Dec 13, 2023 11:42:26.459872961 CET49756443192.168.2.465.8.178.92
                                                                Dec 13, 2023 11:42:26.459891081 CET4434975665.8.178.92192.168.2.4
                                                                Dec 13, 2023 11:42:26.483918905 CET4975780192.168.2.465.8.178.96
                                                                Dec 13, 2023 11:42:26.541547060 CET4975880192.168.2.465.8.178.96
                                                                Dec 13, 2023 11:42:26.608364105 CET804975765.8.178.96192.168.2.4
                                                                Dec 13, 2023 11:42:26.608603954 CET4975780192.168.2.465.8.178.96
                                                                Dec 13, 2023 11:42:26.608707905 CET4975780192.168.2.465.8.178.96
                                                                Dec 13, 2023 11:42:26.666124105 CET804975865.8.178.96192.168.2.4
                                                                Dec 13, 2023 11:42:26.666229010 CET4975880192.168.2.465.8.178.96
                                                                Dec 13, 2023 11:42:26.733094931 CET804975765.8.178.96192.168.2.4
                                                                Dec 13, 2023 11:42:26.760513067 CET4434975665.8.178.92192.168.2.4
                                                                Dec 13, 2023 11:42:26.760519028 CET4434975565.8.178.92192.168.2.4
                                                                Dec 13, 2023 11:42:26.762348890 CET49756443192.168.2.465.8.178.92
                                                                Dec 13, 2023 11:42:26.762367010 CET4434975665.8.178.92192.168.2.4
                                                                Dec 13, 2023 11:42:26.762593031 CET49755443192.168.2.465.8.178.92
                                                                Dec 13, 2023 11:42:26.762626886 CET4434975565.8.178.92192.168.2.4
                                                                Dec 13, 2023 11:42:26.763865948 CET4434975665.8.178.92192.168.2.4
                                                                Dec 13, 2023 11:42:26.763942003 CET49756443192.168.2.465.8.178.92
                                                                Dec 13, 2023 11:42:26.763952971 CET4434975665.8.178.92192.168.2.4
                                                                Dec 13, 2023 11:42:26.763998032 CET49756443192.168.2.465.8.178.92
                                                                Dec 13, 2023 11:42:26.764117956 CET4434975565.8.178.92192.168.2.4
                                                                Dec 13, 2023 11:42:26.764182091 CET49755443192.168.2.465.8.178.92
                                                                Dec 13, 2023 11:42:26.764199018 CET4434975565.8.178.92192.168.2.4
                                                                Dec 13, 2023 11:42:26.764260054 CET49755443192.168.2.465.8.178.92
                                                                Dec 13, 2023 11:42:26.765670061 CET49756443192.168.2.465.8.178.92
                                                                Dec 13, 2023 11:42:26.765765905 CET4434975665.8.178.92192.168.2.4
                                                                Dec 13, 2023 11:42:26.766465902 CET49755443192.168.2.465.8.178.92
                                                                Dec 13, 2023 11:42:26.766545057 CET49756443192.168.2.465.8.178.92
                                                                Dec 13, 2023 11:42:26.766558886 CET4434975665.8.178.92192.168.2.4
                                                                Dec 13, 2023 11:42:26.766573906 CET4434975565.8.178.92192.168.2.4
                                                                Dec 13, 2023 11:42:26.811608076 CET49756443192.168.2.465.8.178.92
                                                                Dec 13, 2023 11:42:26.827336073 CET49755443192.168.2.465.8.178.92
                                                                Dec 13, 2023 11:42:26.827369928 CET4434975565.8.178.92192.168.2.4
                                                                Dec 13, 2023 11:42:26.871934891 CET804975765.8.178.96192.168.2.4
                                                                Dec 13, 2023 11:42:26.872517109 CET804975765.8.178.96192.168.2.4
                                                                Dec 13, 2023 11:42:26.872731924 CET4975780192.168.2.465.8.178.96
                                                                Dec 13, 2023 11:42:26.874008894 CET49755443192.168.2.465.8.178.92
                                                                Dec 13, 2023 11:42:26.874303102 CET4975880192.168.2.465.8.178.96
                                                                Dec 13, 2023 11:42:26.998769999 CET804975865.8.178.96192.168.2.4
                                                                Dec 13, 2023 11:42:27.137368917 CET804975865.8.178.96192.168.2.4
                                                                Dec 13, 2023 11:42:27.137429953 CET804975865.8.178.96192.168.2.4
                                                                Dec 13, 2023 11:42:27.137608051 CET4975880192.168.2.465.8.178.96
                                                                Dec 13, 2023 11:42:27.262403011 CET4434975665.8.178.92192.168.2.4
                                                                Dec 13, 2023 11:42:27.262417078 CET4434975665.8.178.92192.168.2.4
                                                                Dec 13, 2023 11:42:27.262778044 CET49756443192.168.2.465.8.178.92
                                                                Dec 13, 2023 11:42:27.262814045 CET4434975665.8.178.92192.168.2.4
                                                                Dec 13, 2023 11:42:27.283236027 CET4434975665.8.178.92192.168.2.4
                                                                Dec 13, 2023 11:42:27.283304930 CET4434975665.8.178.92192.168.2.4
                                                                Dec 13, 2023 11:42:27.283391953 CET4434975665.8.178.92192.168.2.4
                                                                Dec 13, 2023 11:42:27.283499002 CET49756443192.168.2.465.8.178.92
                                                                Dec 13, 2023 11:42:27.283499002 CET49756443192.168.2.465.8.178.92
                                                                Dec 13, 2023 11:42:27.283499002 CET49756443192.168.2.465.8.178.92
                                                                Dec 13, 2023 11:42:27.283566952 CET4434975665.8.178.92192.168.2.4
                                                                Dec 13, 2023 11:42:27.285990953 CET49756443192.168.2.465.8.178.92
                                                                Dec 13, 2023 11:42:27.286042929 CET49756443192.168.2.465.8.178.92
                                                                Dec 13, 2023 11:42:28.735888958 CET49760443192.168.2.4192.178.50.68
                                                                Dec 13, 2023 11:42:28.735922098 CET44349760192.178.50.68192.168.2.4
                                                                Dec 13, 2023 11:42:28.735995054 CET49760443192.168.2.4192.178.50.68
                                                                Dec 13, 2023 11:42:28.736368895 CET49760443192.168.2.4192.178.50.68
                                                                Dec 13, 2023 11:42:28.736382008 CET44349760192.178.50.68192.168.2.4
                                                                Dec 13, 2023 11:42:29.012372017 CET44349760192.178.50.68192.168.2.4
                                                                Dec 13, 2023 11:42:29.012924910 CET49760443192.168.2.4192.178.50.68
                                                                Dec 13, 2023 11:42:29.012942076 CET44349760192.178.50.68192.168.2.4
                                                                Dec 13, 2023 11:42:29.014440060 CET44349760192.178.50.68192.168.2.4
                                                                Dec 13, 2023 11:42:29.014524937 CET49760443192.168.2.4192.178.50.68
                                                                Dec 13, 2023 11:42:29.016174078 CET49760443192.168.2.4192.178.50.68
                                                                Dec 13, 2023 11:42:29.016274929 CET44349760192.178.50.68192.168.2.4
                                                                Dec 13, 2023 11:42:29.059047937 CET49760443192.168.2.4192.178.50.68
                                                                Dec 13, 2023 11:42:29.059062004 CET44349760192.178.50.68192.168.2.4
                                                                Dec 13, 2023 11:42:29.105916977 CET49760443192.168.2.4192.178.50.68
                                                                Dec 13, 2023 11:42:37.481594086 CET4972480192.168.2.472.21.81.240
                                                                Dec 13, 2023 11:42:37.606076002 CET804972472.21.81.240192.168.2.4
                                                                Dec 13, 2023 11:42:37.606426001 CET4972480192.168.2.472.21.81.240
                                                                Dec 13, 2023 11:42:38.996165991 CET44349760192.178.50.68192.168.2.4
                                                                Dec 13, 2023 11:42:38.996217966 CET44349760192.178.50.68192.168.2.4
                                                                Dec 13, 2023 11:42:38.996260881 CET49760443192.168.2.4192.178.50.68
                                                                Dec 13, 2023 11:42:39.922847986 CET49760443192.168.2.4192.178.50.68
                                                                Dec 13, 2023 11:42:39.922864914 CET44349760192.178.50.68192.168.2.4
                                                                Dec 13, 2023 11:42:56.716450930 CET4434975565.8.178.92192.168.2.4
                                                                Dec 13, 2023 11:42:56.716691017 CET4434975565.8.178.92192.168.2.4
                                                                Dec 13, 2023 11:42:56.716799974 CET49755443192.168.2.465.8.178.92
                                                                Dec 13, 2023 11:42:58.516087055 CET49755443192.168.2.465.8.178.92
                                                                Dec 13, 2023 11:42:58.516122103 CET4434975565.8.178.92192.168.2.4
                                                                Dec 13, 2023 11:43:11.199628115 CET4975180192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:43:11.277817011 CET4974680192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:43:11.277817011 CET4974780192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:43:11.324009895 CET804975165.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:43:11.401849985 CET804974765.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:43:11.402916908 CET804974665.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:43:11.887152910 CET4975780192.168.2.465.8.178.96
                                                                Dec 13, 2023 11:43:12.011645079 CET804975765.8.178.96192.168.2.4
                                                                Dec 13, 2023 11:43:12.152739048 CET4975880192.168.2.465.8.178.96
                                                                Dec 13, 2023 11:43:12.277118921 CET804975865.8.178.96192.168.2.4
                                                                Dec 13, 2023 11:43:20.637290001 CET8049729172.64.149.23192.168.2.4
                                                                Dec 13, 2023 11:43:20.637427092 CET4972980192.168.2.4172.64.149.23
                                                                Dec 13, 2023 11:43:21.045691013 CET8049730104.18.38.233192.168.2.4
                                                                Dec 13, 2023 11:43:21.045818090 CET4973080192.168.2.4104.18.38.233
                                                                Dec 13, 2023 11:43:21.810870886 CET8049731104.18.38.233192.168.2.4
                                                                Dec 13, 2023 11:43:21.811089039 CET4973180192.168.2.4104.18.38.233
                                                                Dec 13, 2023 11:43:28.670588017 CET49769443192.168.2.4192.178.50.68
                                                                Dec 13, 2023 11:43:28.670675039 CET44349769192.178.50.68192.168.2.4
                                                                Dec 13, 2023 11:43:28.670772076 CET49769443192.168.2.4192.178.50.68
                                                                Dec 13, 2023 11:43:28.671735048 CET49769443192.168.2.4192.178.50.68
                                                                Dec 13, 2023 11:43:28.671772957 CET44349769192.178.50.68192.168.2.4
                                                                Dec 13, 2023 11:43:28.951477051 CET44349769192.178.50.68192.168.2.4
                                                                Dec 13, 2023 11:43:28.952140093 CET49769443192.168.2.4192.178.50.68
                                                                Dec 13, 2023 11:43:28.952222109 CET44349769192.178.50.68192.168.2.4
                                                                Dec 13, 2023 11:43:28.952825069 CET44349769192.178.50.68192.168.2.4
                                                                Dec 13, 2023 11:43:28.953659058 CET49769443192.168.2.4192.178.50.68
                                                                Dec 13, 2023 11:43:28.953756094 CET44349769192.178.50.68192.168.2.4
                                                                Dec 13, 2023 11:43:28.996447086 CET49769443192.168.2.4192.178.50.68
                                                                Dec 13, 2023 11:43:38.995378971 CET44349769192.178.50.68192.168.2.4
                                                                Dec 13, 2023 11:43:38.995569944 CET44349769192.178.50.68192.168.2.4
                                                                Dec 13, 2023 11:43:38.995675087 CET49769443192.168.2.4192.178.50.68
                                                                Dec 13, 2023 11:43:40.521858931 CET49769443192.168.2.4192.178.50.68
                                                                Dec 13, 2023 11:43:40.521898031 CET44349769192.178.50.68192.168.2.4
                                                                Dec 13, 2023 11:43:53.787489891 CET49770443192.168.2.4192.178.50.78
                                                                Dec 13, 2023 11:43:53.787527084 CET44349770192.178.50.78192.168.2.4
                                                                Dec 13, 2023 11:43:53.787612915 CET49770443192.168.2.4192.178.50.78
                                                                Dec 13, 2023 11:43:53.788281918 CET49770443192.168.2.4192.178.50.78
                                                                Dec 13, 2023 11:43:53.788295031 CET44349770192.178.50.78192.168.2.4
                                                                Dec 13, 2023 11:43:54.056929111 CET44349770192.178.50.78192.168.2.4
                                                                Dec 13, 2023 11:43:54.057249069 CET49770443192.168.2.4192.178.50.78
                                                                Dec 13, 2023 11:43:54.057262897 CET44349770192.178.50.78192.168.2.4
                                                                Dec 13, 2023 11:43:54.057660103 CET44349770192.178.50.78192.168.2.4
                                                                Dec 13, 2023 11:43:54.057734966 CET49770443192.168.2.4192.178.50.78
                                                                Dec 13, 2023 11:43:54.058379889 CET44349770192.178.50.78192.168.2.4
                                                                Dec 13, 2023 11:43:54.058578014 CET49770443192.168.2.4192.178.50.78
                                                                Dec 13, 2023 11:43:54.059691906 CET49770443192.168.2.4192.178.50.78
                                                                Dec 13, 2023 11:43:54.059753895 CET44349770192.178.50.78192.168.2.4
                                                                Dec 13, 2023 11:43:54.059861898 CET49770443192.168.2.4192.178.50.78
                                                                Dec 13, 2023 11:43:54.059869051 CET44349770192.178.50.78192.168.2.4
                                                                Dec 13, 2023 11:43:54.111203909 CET49770443192.168.2.4192.178.50.78
                                                                Dec 13, 2023 11:43:54.397533894 CET44349770192.178.50.78192.168.2.4
                                                                Dec 13, 2023 11:43:54.398077965 CET44349770192.178.50.78192.168.2.4
                                                                Dec 13, 2023 11:43:54.398288965 CET49770443192.168.2.4192.178.50.78
                                                                Dec 13, 2023 11:43:54.399288893 CET49770443192.168.2.4192.178.50.78
                                                                Dec 13, 2023 11:43:54.399301052 CET44349770192.178.50.78192.168.2.4
                                                                Dec 13, 2023 11:43:56.329854012 CET4975180192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:43:56.407903910 CET4974780192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:43:56.407927036 CET4974680192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:43:56.454262972 CET804975165.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:43:56.533050060 CET804974765.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:43:56.533787012 CET804974665.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:43:57.017487049 CET4975780192.168.2.465.8.178.96
                                                                Dec 13, 2023 11:43:57.141895056 CET804975765.8.178.96192.168.2.4
                                                                Dec 13, 2023 11:43:57.282977104 CET4975880192.168.2.465.8.178.96
                                                                Dec 13, 2023 11:43:57.407423019 CET804975865.8.178.96192.168.2.4
                                                                Dec 13, 2023 11:44:41.470366001 CET4975180192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:44:41.548408031 CET4974780192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:44:41.548614025 CET4974680192.168.2.465.8.178.2
                                                                Dec 13, 2023 11:44:41.594847918 CET804975165.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:44:41.672564030 CET804974765.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:44:41.673585892 CET804974665.8.178.2192.168.2.4
                                                                Dec 13, 2023 11:44:42.142446995 CET4975780192.168.2.465.8.178.96
                                                                Dec 13, 2023 11:44:42.266982079 CET804975765.8.178.96192.168.2.4
                                                                Dec 13, 2023 11:44:42.407851934 CET4975880192.168.2.465.8.178.96
                                                                Dec 13, 2023 11:44:42.532244921 CET804975865.8.178.96192.168.2.4
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Dec 13, 2023 11:41:48.868928909 CET138138192.168.2.4192.168.2.255
                                                                Dec 13, 2023 11:42:24.120738983 CET6370353192.168.2.41.1.1.1
                                                                Dec 13, 2023 11:42:24.121195078 CET5299453192.168.2.41.1.1.1
                                                                Dec 13, 2023 11:42:24.124942064 CET5561153192.168.2.41.1.1.1
                                                                Dec 13, 2023 11:42:24.125418901 CET5219253192.168.2.41.1.1.1
                                                                Dec 13, 2023 11:42:24.127389908 CET6201453192.168.2.41.1.1.1
                                                                Dec 13, 2023 11:42:24.127631903 CET6189153192.168.2.41.1.1.1
                                                                Dec 13, 2023 11:42:24.244533062 CET53518081.1.1.1192.168.2.4
                                                                Dec 13, 2023 11:42:24.250093937 CET53521921.1.1.1192.168.2.4
                                                                Dec 13, 2023 11:42:24.250129938 CET53556111.1.1.1192.168.2.4
                                                                Dec 13, 2023 11:42:24.251924038 CET53620141.1.1.1192.168.2.4
                                                                Dec 13, 2023 11:42:24.252320051 CET53618911.1.1.1192.168.2.4
                                                                Dec 13, 2023 11:42:24.279002905 CET53637031.1.1.1192.168.2.4
                                                                Dec 13, 2023 11:42:24.282579899 CET53529941.1.1.1192.168.2.4
                                                                Dec 13, 2023 11:42:25.060503006 CET5932953192.168.2.41.1.1.1
                                                                Dec 13, 2023 11:42:25.061129093 CET5323853192.168.2.41.1.1.1
                                                                Dec 13, 2023 11:42:25.078000069 CET53497531.1.1.1192.168.2.4
                                                                Dec 13, 2023 11:42:25.186429024 CET53532381.1.1.1192.168.2.4
                                                                Dec 13, 2023 11:42:25.186497927 CET53593291.1.1.1192.168.2.4
                                                                Dec 13, 2023 11:42:26.201199055 CET6004553192.168.2.41.1.1.1
                                                                Dec 13, 2023 11:42:26.201648951 CET5916053192.168.2.41.1.1.1
                                                                Dec 13, 2023 11:42:26.280647039 CET6133053192.168.2.41.1.1.1
                                                                Dec 13, 2023 11:42:26.280783892 CET5810553192.168.2.41.1.1.1
                                                                Dec 13, 2023 11:42:26.387100935 CET53600451.1.1.1192.168.2.4
                                                                Dec 13, 2023 11:42:26.441447973 CET53613301.1.1.1192.168.2.4
                                                                Dec 13, 2023 11:42:26.481532097 CET53591601.1.1.1192.168.2.4
                                                                Dec 13, 2023 11:42:26.481687069 CET53581051.1.1.1192.168.2.4
                                                                Dec 13, 2023 11:42:28.609441996 CET5490653192.168.2.41.1.1.1
                                                                Dec 13, 2023 11:42:28.609441996 CET5281553192.168.2.41.1.1.1
                                                                Dec 13, 2023 11:42:28.734291077 CET53549061.1.1.1192.168.2.4
                                                                Dec 13, 2023 11:42:28.734806061 CET53528151.1.1.1192.168.2.4
                                                                Dec 13, 2023 11:42:36.889765978 CET53510661.1.1.1192.168.2.4
                                                                Dec 13, 2023 11:42:42.106772900 CET53537651.1.1.1192.168.2.4
                                                                Dec 13, 2023 11:43:01.155580044 CET53612191.1.1.1192.168.2.4
                                                                Dec 13, 2023 11:43:23.985011101 CET53528341.1.1.1192.168.2.4
                                                                Dec 13, 2023 11:43:24.083636045 CET53513991.1.1.1192.168.2.4
                                                                Dec 13, 2023 11:43:51.787889957 CET53518601.1.1.1192.168.2.4
                                                                Dec 13, 2023 11:43:53.660600901 CET5899653192.168.2.41.1.1.1
                                                                Dec 13, 2023 11:43:53.660851955 CET6269653192.168.2.41.1.1.1
                                                                Dec 13, 2023 11:43:53.785923004 CET53589961.1.1.1192.168.2.4
                                                                Dec 13, 2023 11:43:53.786362886 CET53626961.1.1.1192.168.2.4
                                                                Dec 13, 2023 11:44:36.659543037 CET53650401.1.1.1192.168.2.4
                                                                TimestampSource IPDest IPChecksumCodeType
                                                                Dec 13, 2023 11:42:26.481669903 CET192.168.2.41.1.1.1c2a2(Port unreachable)Destination Unreachable
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Dec 13, 2023 11:42:24.120738983 CET192.168.2.41.1.1.10xd3f0Standard query (0)www.manutan-collectivites.frA (IP address)IN (0x0001)false
                                                                Dec 13, 2023 11:42:24.121195078 CET192.168.2.41.1.1.10xe153Standard query (0)www.manutan-collectivites.fr65IN (0x0001)false
                                                                Dec 13, 2023 11:42:24.124942064 CET192.168.2.41.1.1.10x1902Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                Dec 13, 2023 11:42:24.125418901 CET192.168.2.41.1.1.10xe22Standard query (0)clients2.google.com65IN (0x0001)false
                                                                Dec 13, 2023 11:42:24.127389908 CET192.168.2.41.1.1.10x1669Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                Dec 13, 2023 11:42:24.127631903 CET192.168.2.41.1.1.10x80bdStandard query (0)accounts.google.com65IN (0x0001)false
                                                                Dec 13, 2023 11:42:25.060503006 CET192.168.2.41.1.1.10x8b26Standard query (0)cdn.perfdrive.comA (IP address)IN (0x0001)false
                                                                Dec 13, 2023 11:42:25.061129093 CET192.168.2.41.1.1.10x452dStandard query (0)cdn.perfdrive.com65IN (0x0001)false
                                                                Dec 13, 2023 11:42:26.201199055 CET192.168.2.41.1.1.10xf44aStandard query (0)www.manutan-collectivites.frA (IP address)IN (0x0001)false
                                                                Dec 13, 2023 11:42:26.201648951 CET192.168.2.41.1.1.10x1e71Standard query (0)www.manutan-collectivites.fr65IN (0x0001)false
                                                                Dec 13, 2023 11:42:26.280647039 CET192.168.2.41.1.1.10x9314Standard query (0)www.manutan-collectivites.frA (IP address)IN (0x0001)false
                                                                Dec 13, 2023 11:42:26.280783892 CET192.168.2.41.1.1.10x5551Standard query (0)www.manutan-collectivites.fr65IN (0x0001)false
                                                                Dec 13, 2023 11:42:28.609441996 CET192.168.2.41.1.1.10xd64bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                Dec 13, 2023 11:42:28.609441996 CET192.168.2.41.1.1.10xde80Standard query (0)www.google.com65IN (0x0001)false
                                                                Dec 13, 2023 11:43:53.660600901 CET192.168.2.41.1.1.10x3d17Standard query (0)clients1.google.comA (IP address)IN (0x0001)false
                                                                Dec 13, 2023 11:43:53.660851955 CET192.168.2.41.1.1.10xf9dbStandard query (0)clients1.google.com65IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Dec 13, 2023 11:42:24.250093937 CET1.1.1.1192.168.2.40xe22No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                Dec 13, 2023 11:42:24.250129938 CET1.1.1.1192.168.2.40x1902No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                Dec 13, 2023 11:42:24.250129938 CET1.1.1.1192.168.2.40x1902No error (0)clients.l.google.com192.178.50.78A (IP address)IN (0x0001)false
                                                                Dec 13, 2023 11:42:24.251924038 CET1.1.1.1192.168.2.40x1669No error (0)accounts.google.com142.250.217.205A (IP address)IN (0x0001)false
                                                                Dec 13, 2023 11:42:24.279002905 CET1.1.1.1192.168.2.40xd3f0No error (0)www.manutan-collectivites.frwww.manutan-collectivites.fr.fasterized.comCNAME (Canonical name)IN (0x0001)false
                                                                Dec 13, 2023 11:42:24.279002905 CET1.1.1.1192.168.2.40xd3f0No error (0)www.manutan-collectivites.fr.fasterized.comdm55nfpks3cnx.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                Dec 13, 2023 11:42:24.279002905 CET1.1.1.1192.168.2.40xd3f0No error (0)dm55nfpks3cnx.cloudfront.net65.8.178.2A (IP address)IN (0x0001)false
                                                                Dec 13, 2023 11:42:24.279002905 CET1.1.1.1192.168.2.40xd3f0No error (0)dm55nfpks3cnx.cloudfront.net65.8.178.112A (IP address)IN (0x0001)false
                                                                Dec 13, 2023 11:42:24.279002905 CET1.1.1.1192.168.2.40xd3f0No error (0)dm55nfpks3cnx.cloudfront.net65.8.178.92A (IP address)IN (0x0001)false
                                                                Dec 13, 2023 11:42:24.279002905 CET1.1.1.1192.168.2.40xd3f0No error (0)dm55nfpks3cnx.cloudfront.net65.8.178.96A (IP address)IN (0x0001)false
                                                                Dec 13, 2023 11:42:24.282579899 CET1.1.1.1192.168.2.40xe153No error (0)www.manutan-collectivites.frwww.manutan-collectivites.fr.fasterized.comCNAME (Canonical name)IN (0x0001)false
                                                                Dec 13, 2023 11:42:24.282579899 CET1.1.1.1192.168.2.40xe153No error (0)www.manutan-collectivites.fr.fasterized.comdm55nfpks3cnx.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                Dec 13, 2023 11:42:25.186497927 CET1.1.1.1192.168.2.40x8b26No error (0)cdn.perfdrive.com130.211.29.114A (IP address)IN (0x0001)false
                                                                Dec 13, 2023 11:42:26.387100935 CET1.1.1.1192.168.2.40xf44aNo error (0)www.manutan-collectivites.frwww.manutan-collectivites.fr.fasterized.comCNAME (Canonical name)IN (0x0001)false
                                                                Dec 13, 2023 11:42:26.387100935 CET1.1.1.1192.168.2.40xf44aNo error (0)www.manutan-collectivites.fr.fasterized.comdm55nfpks3cnx.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                Dec 13, 2023 11:42:26.387100935 CET1.1.1.1192.168.2.40xf44aNo error (0)dm55nfpks3cnx.cloudfront.net65.8.178.92A (IP address)IN (0x0001)false
                                                                Dec 13, 2023 11:42:26.387100935 CET1.1.1.1192.168.2.40xf44aNo error (0)dm55nfpks3cnx.cloudfront.net65.8.178.96A (IP address)IN (0x0001)false
                                                                Dec 13, 2023 11:42:26.387100935 CET1.1.1.1192.168.2.40xf44aNo error (0)dm55nfpks3cnx.cloudfront.net65.8.178.2A (IP address)IN (0x0001)false
                                                                Dec 13, 2023 11:42:26.387100935 CET1.1.1.1192.168.2.40xf44aNo error (0)dm55nfpks3cnx.cloudfront.net65.8.178.112A (IP address)IN (0x0001)false
                                                                Dec 13, 2023 11:42:26.441447973 CET1.1.1.1192.168.2.40x9314No error (0)www.manutan-collectivites.frwww.manutan-collectivites.fr.fasterized.comCNAME (Canonical name)IN (0x0001)false
                                                                Dec 13, 2023 11:42:26.441447973 CET1.1.1.1192.168.2.40x9314No error (0)www.manutan-collectivites.fr.fasterized.comdm55nfpks3cnx.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                Dec 13, 2023 11:42:26.441447973 CET1.1.1.1192.168.2.40x9314No error (0)dm55nfpks3cnx.cloudfront.net65.8.178.96A (IP address)IN (0x0001)false
                                                                Dec 13, 2023 11:42:26.441447973 CET1.1.1.1192.168.2.40x9314No error (0)dm55nfpks3cnx.cloudfront.net65.8.178.92A (IP address)IN (0x0001)false
                                                                Dec 13, 2023 11:42:26.441447973 CET1.1.1.1192.168.2.40x9314No error (0)dm55nfpks3cnx.cloudfront.net65.8.178.2A (IP address)IN (0x0001)false
                                                                Dec 13, 2023 11:42:26.441447973 CET1.1.1.1192.168.2.40x9314No error (0)dm55nfpks3cnx.cloudfront.net65.8.178.112A (IP address)IN (0x0001)false
                                                                Dec 13, 2023 11:42:26.481532097 CET1.1.1.1192.168.2.40x1e71No error (0)www.manutan-collectivites.frwww.manutan-collectivites.fr.fasterized.comCNAME (Canonical name)IN (0x0001)false
                                                                Dec 13, 2023 11:42:26.481532097 CET1.1.1.1192.168.2.40x1e71No error (0)www.manutan-collectivites.fr.fasterized.comdm55nfpks3cnx.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                Dec 13, 2023 11:42:26.481687069 CET1.1.1.1192.168.2.40x5551No error (0)www.manutan-collectivites.frwww.manutan-collectivites.fr.fasterized.comCNAME (Canonical name)IN (0x0001)false
                                                                Dec 13, 2023 11:42:26.481687069 CET1.1.1.1192.168.2.40x5551No error (0)www.manutan-collectivites.fr.fasterized.comdm55nfpks3cnx.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                Dec 13, 2023 11:42:28.734291077 CET1.1.1.1192.168.2.40xd64bNo error (0)www.google.com192.178.50.68A (IP address)IN (0x0001)false
                                                                Dec 13, 2023 11:42:28.734806061 CET1.1.1.1192.168.2.40xde80No error (0)www.google.com65IN (0x0001)false
                                                                Dec 13, 2023 11:43:53.785923004 CET1.1.1.1192.168.2.40x3d17No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                Dec 13, 2023 11:43:53.785923004 CET1.1.1.1192.168.2.40x3d17No error (0)clients.l.google.com192.178.50.78A (IP address)IN (0x0001)false
                                                                Dec 13, 2023 11:43:53.786362886 CET1.1.1.1192.168.2.40xf9dbNo error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                • fs.microsoft.com
                                                                • armmf.adobe.com
                                                                • slscr.update.microsoft.com
                                                                • clients2.google.com
                                                                • accounts.google.com
                                                                • www.manutan-collectivites.fr
                                                                  • cdn.perfdrive.com
                                                                • clients1.google.com
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.44974665.8.178.280340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                Dec 13, 2023 11:42:24.444063902 CET443OUTGET / HTTP/1.1
                                                                Host: www.manutan-collectivites.fr
                                                                Connection: keep-alive
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Accept-Encoding: gzip, deflate
                                                                Accept-Language: en-US,en;q=0.9
                                                                Dec 13, 2023 11:42:24.793798923 CET1286INHTTP/1.1 200 OK
                                                                Content-Type: text/html; charset=windows-1252
                                                                Content-Length: 6536
                                                                Connection: keep-alive
                                                                Date: Wed, 13 Dec 2023 10:42:24 GMT
                                                                Cache-Control: s-maxage=0, private, no-cache, no-store, must-revalidate
                                                                Expires: 0
                                                                X-fstrz: o,clc
                                                                Content-Encoding: gzip
                                                                X-gen-id: e019a841796546c0a9125e9c3436c558
                                                                Server: fasterize
                                                                x-unique-id: 8f53ecb42744537d2014b6b880d7f668
                                                                Vary: Accept-Encoding
                                                                X-Cache: Miss from cloudfront
                                                                Via: 1.1 b613a3aa337386f7b6ef8d2aac02e3d6.cloudfront.net (CloudFront)
                                                                X-Amz-Cf-Pop: MIA3-C4
                                                                X-Amz-Cf-Id: SZY0fLdpxnZh2Syu-WROBdlaY24ATABRbLFuQ7tAd4ZDFtAFLP-WWw==
                                                                Data Raw: 1f 8b 08 00 00 00 00 00 02 03 ed 3c 6b 53 db c8 b2 9f 6f aa f2 1f c6 3a 5b 46 0a 63 f9 05 49 90 2c 38 bc 12 9c 85 84 00 09 1b 72 b2 a9 91 34 92 05 b2 e4 95 64 1b 83 fd df 6f f7 8c e4 17 ce 6e ce d9 7b ef 87 5b a6 0a 5b f3 ea e9 d7 74 f7 8c da d3 3a b9 3a 3b dd 25 ad 0e 67 ee 6e 2b cd 46 21 df d5 bd e4 a1 12 74 fd c7 0e 0f fc 4e 66 b0 7e 16 9b 93 56 55 b6 92 96 cd 52 4e 3a 09 f7 2c a5 93 65 3d a3 5a 1d 0e 87 7a 97 45 fd 8c 45 15 27 0e 43 ee 64 c1 20 c8 78 0a a0 aa 0a 0c 91 43 9f 3f fb 2f 3b 76 47 f0 f5 08 ff 5e 1c 65 15 8f 75 83 70 64 10 e5 92 fb 31 27 9f da 0a 25 ca 80 27 2e 8b 98 42 e0 79 3f 09 58 a8 98 38 94 39 77 7e 12 f7 23 b7 92 f0 1e 67 99 41 e4 77 e5 1e 9b bb 2c f1 83 a8 92 c5 3d 83 34 6a bd f9 ba 90 7b d9 ac 72 02 ff 9d 7a 8e 44 81 47 1a 3c 70 e8 a2 37 78 d7 2c ea 86 92 7c 12 c5 49 97 85 58 0d 88 65 81 c3 c2 0a 0b 03 3f 32 ec 38 cb e2 ee f2 e4 af 16 e6 96 7d 0c b2 35 9d fc f9 b3 4e 83 54 5f 90 7e ca 5d e2 c5 09 39 01 de 07 91 4f 82 88 9c 31 f8 38 00 1e 91 17 d5 79 36 49 f4 ea 7f 8a dc 9f 30 a0 40 a2 3e 45 a2 d3 5c 40 21 e3 f7 19 ce df c5 f9 ed ff 6c fe 30 88 78 25 57 19 52 d7 b7 f8 13 ce d4 ff 0a 2b dd 05 b5 71 79 92 4f 6d c7 09 14 a6 fd fe 71 f0 f2 e0 f0 f0 25 f6 27 69 1c 06 6e 3e aa d0 cc 56 ea 24 41 2f db f5 d2 2c 79 b0 4a 35 d3 f4 fa 11 68 62 1c 11 d0 e8 0b de 8d 07 fc 28 e8 f2 28 85 aa f4 8a f9 2a 28 b9 46 1e 9f 91 fc af 5a 25 6e 1c 6d 64 04 e4 1c 78 a3 fd b4 07 8a 7c c1 00 02 09 3c 92 75 38 09 ba cc 87 cf 14 c8 ce 48 18 33 97 bb d3 d1 d0 45 2d 01 44 dd 09 59 9a 9e 06 69 a6 3b c0 29 e0 68 aa 6e 84 ec 61 04 48 6c 68 f3 f3 11 92 25 a3 85 32 21 30 24 cd 40 b1 23 a0 9c bb f3 28 58 04 81 0f 03 37 eb 90 aa 78 96 cc 36 57 8c 0f a2 2c 81 79 b9 f3 14 40 c4 b2 7e c2 c2 eb 39 38 79 d5 c9 0a 70 c0 12 d0 08 24 dd c1 55 3f ec 00 56 a2 c8 5c 37 10 ac 8d 3d 22 71 62 91 4b 24 46 84 65 30 bd dd cf 88 d3 61 91 9f 0f 10 98 90 04 51 59 98 02 f9 b6 50 41 40 51 6a e4 c5 52 1d 81 c5 91 75 74 66 a7 aa ba 8a 3d 95 95 44 6b 40 e2 ea fe 9b 3f ec df 00 21 ed 2e cd be bd 50 d6 96 84 46 04 1b 13 a1 61 fb 39 ed 5c dd 10 7c d9 d0 cc
                                                                Data Ascii: <kSo:[FcI,8r4don{[[t::;%gn+F!tNf~VURN:,e=ZzEE'Cd xC?/;vG^eupd1'%'.By?X89w~#gAw,=4j{rzDG<p7x,|IXe?28}5NT_~]9O18y6I0@>E\@!l0x%WR+qyOmq%'in>V$A/,yJ5hb((*(FZ%nmdx|<u8H3E-DYi;)hnaHlh%2!0$@#(X7x6W,y@~98yp$U?V\7="qbK$Fe0aQYPA@QjRutf=Dk@?!.PFa9\|
                                                                Dec 13, 2023 11:42:24.793864012 CET1286INData Raw: 9f e9 2b 39 b7 ba f3 4c a1 e4 30 75 23 b7 d0 cb dd 27 73 a5 09 48 2c 73 3a 44 e5 49 02 f8 ce 9a 8a a7 e2 db 8d 9d 3e 2c 8a 4c 07 91 1e 0f e0 01 67 e2 11 4f a4 d6 4a 2d df a0 64 ba 98 54 3e 4f ff 0f 96 16 d7 33 58 e5 3c 9b 62 38 99 3e 15 df 53 80
                                                                Data Ascii: +9L0u#'sH,s:DI>,LgOJ-dT>O3X<b8>S5<Y*7{8u9,l>]or]~}/G@#?xz[T/6lNXiC]S_A)h4|0cr,70,R-m+<[R%=Oqd~
                                                                Dec 13, 2023 11:42:24.793904066 CET1286INData Raw: 53 03 ea 6a c8 9f c3 55 fc 01 28 3b 3b c0 a2 05 0e e0 ca 90 94 3f d1 3d 66 4d 67 34 59 cb dd bb 53 7d ea 56 18 68 4a 77 3c e6 1a 04 60 93 27 d4 68 8f 33 7e 4a ec c5 28 44 ca 2c 2d 4b 1d 78 ff 38 0d 76 64 40 23 9d 98 f4 53 4b d5 3c 6f 08 22 7f a9
                                                                Data Ascii: SjU(;;?=fMg4YS}VhJw<`'h3~J(D,-Kx8vd@#SK<o"jK8>55.q!w*HRHjV+L4*%t[XEw{*[w{,Nh E7B<{bnrr;e+WjW8rJhY|.i
                                                                Dec 13, 2023 11:42:24.793946981 CET1286INData Raw: e2 70 45 a3 bf 00 f9 7b 3f 12 56 47 33 c0 c3 95 00 9c 7a 9a 9f 3c 4c 89 d4 f6 6e 60 42 5f 30 16 f4 cd 97 fc e9 20 55 e5 f2 10 9a 1e a1 1a 83 7b 08 a9 67 76 b4 5c 76 c1 a1 64 b0 36 67 75 b8 c0 90 9a 22 72 d5 e8 c2 66 45 2d f5 70 1b e9 c0 16 14 47
                                                                Data Ascii: pE{?VG3z<Ln`B_0 U{gv\vd6gu"rfE-pGj*]f`<rroV_Pq<nm)^YY{NMG]b2>'YKH=S|`Ucsd]..l3byP|^kggGAN
                                                                Dec 13, 2023 11:42:24.793986082 CET1286INData Raw: f8 55 b9 bc 7c 77 09 32 8d 38 1e 0d 7d b0 6f 95 6f 98 1e b0 b2 1e 4f 6d d3 f4 bb 03 01 ad 81 70 dc 18 b3 eb 60 4a 2f 36 88 0c ee 27 26 8c f5 11 c4 74 f2 80 92 5b ed 71 25 44 08 fc a1 e7 2d 0c 62 f0 ed 16 ef 15 a5 4f 00 e3 01 f5 3a 4b 47 91 03 ad
                                                                Data Ascii: U|w28}ooOmp`J/6'&t[q%D-bO:KG;R$skTDw *7F^PRZuHs`qKRePD+:}o10hK!8u|W6g\*U.'$?55H.Ze?88,W
                                                                Dec 13, 2023 11:42:24.794023991 CET709INData Raw: 7c a1 76 17 19 28 fe 57 8c 2a 08 42 ac 9a bb 5f e2 3e 61 09 27 29 e7 78 ff 20 a6 0c 93 1e 5e 70 67 73 87 e1 05 3c 43 4e 3a 6c c0 89 9b 23 4a fa f3 74 b0 9c 0e bd 65 27 bb a4 ed 91 11 c0 b3 79 18 f0 01 5e f9 c6 32 bc f7 2d 41 10 29 54 f3 88 a4 71
                                                                Data Ascii: |v(W*B_>a')x ^pgs<CN:l#Jte'y^2-A)TqnfS"F/<Y!> `)l9d|.^qWdS[,fq}g!ps.#T!x)~ d5d$s]Pv740(8&s
                                                                Dec 13, 2023 11:42:24.821013927 CET375OUTGET /fstrz/defer-183359f612fc89e6ec64e10cba30990d.js HTTP/1.1
                                                                Host: www.manutan-collectivites.fr
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Referer: http://www.manutan-collectivites.fr/
                                                                Accept-Encoding: gzip, deflate
                                                                Accept-Language: en-US,en;q=0.9
                                                                Dec 13, 2023 11:42:24.989164114 CET1286INHTTP/1.1 200 OK
                                                                Content-Type: text/javascript
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Date: Wed, 13 Dec 2023 09:10:58 GMT
                                                                x-unique-id: c6d8071f-2ae6-4f18-bc09-37c6d8a68b23
                                                                Cache-Control: max-age=31536000
                                                                Server: fasterize
                                                                X-Fstrz-Cache: HIT
                                                                Content-Encoding: gzip
                                                                Vary: Accept-Encoding
                                                                X-Cache: Hit from cloudfront
                                                                Via: 1.1 b613a3aa337386f7b6ef8d2aac02e3d6.cloudfront.net (CloudFront)
                                                                X-Amz-Cf-Pop: MIA3-C4
                                                                X-Amz-Cf-Id: KWEgqJFjoncYAIY_Yw8V8eoKKGumf3hQ1SiDpGehIp6qDs_c36aIwQ==
                                                                Age: 5486
                                                                Data Raw: 31 34 33 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 c5 3c 5d 77 db 36 b2 ef f7 57 50 3c 39 2a b9 a2 55 b9 db be 88 66 7d 12 3b 6e 9c 26 76 1a 3b 1f ad af 8f 0f 2d c2 36 6c 8a 54 08 48 8e 62 e9 bf ef 0c 00 92 00 49 c8 4e 77 f7 de 97 46 06 06 83 c1 60 be 07 ec 22 2e 9c ab 98 71 52 d0 6f 64 ce 69 ca a2 07 3e be 9a 67 13 4e f3 cc 23 01 0f 98 ff 50 10 3e 2f 32 87 0c e3 24 79 b9 20 19 7f 43 61 49 46 0a 0f a6 83 de b6 bf 5e 87 f7 34 4b f2 fb 61 85 ec 88 45 ed a1 d5 ea 61 1d 2e f4 3d 3b c1 42 ed f7 90 46 6a 4d 42 ae 48 f1 9a c1 0a 63 3a ac c6 87 79 54 51 ee 3f f0 1b ca 86 8c c7 05 8f f6 63 4e 86 59 7e ef f9 81 18 9d 47 f5 a4 1c b9 89 dc 82 7c 99 13 c6 0f 93 94 ec c5 69 7a 19 4f ee 5c 9a 39 92 ba 7e bf a4 b2 f8 b6 2f f6 3b 79 df 86 97 b8 8e a2 16 ec cb b8 48 97 07 84 4f 6e 9e b3 65 36 39 99 14 74 a6 76 7e dd 86 3e a5 53 92 cf f9 fb c3 bd d5 6a 7b 34 92 70 69 b4 c8 69 e2 8c a2 a8 b9 e0 78 41 8a 82 26 e4 37 c2 5f a6 64 0a d7 c3 5e 2c 4f e3 eb a3 78 4a 56 ab ef 00 96 1b 2d d4 46 bd a7 6d b4 97 c6 8c e1 ea 16 8b 36 83 cb cd a6 df b7 d9 d3 f7 a9 b7 98 3d ba c5 1f 73 52 2c 4f 48 4a 26 3c 2f 9e a7 a9 75 87 26 a0 dc e0 fa fb 36 78 1a 76 89 fa b4 2d 1c 6f f2 ec fa 34 66 77 ab d5 cf 4a 32 2e a2 b3 73 25 23 f9 35 ab fe d8 8f d4 fc 49 f9 e3 b6 9a 3b 8e 5c 57 fe 7a 0e da 25 7f bd 89 ce dc 78 36 4b e9 24 46 0d fa 91 4c a6 31 13 82 ea 06 c6 c4 6d bc e8 9e f8 ba 65 5d f3 75 cb 58 c5 c9 57 6e 6e 20 46 da 30 f5 c8 f6 70 d4 35 b8 dd 35 f8 53 d7 e0 3f bb 06 7f ee 1a fc a5 1a 34 89 49 e9 82 98 23 8d 13 ab 31 e3 18 d3 3c 99 a7 c4 55 8c df 8b 7a ea 32 0e a3 24 9f cc 51 5a 87 d7 95 e0 be 58 1e 26 72 fa 7d d7 74 53 55 bf d4 40 5f 3a 45 f3 ce 02 20 67 df 5a f6 68 e8 e8 3b 0b 58 0d 71 50 43 dc 17 94 ab d1 df 1a a3 69 26 c7 5f d4 e3 f9 8c a8 c1 57 f5 e0 24 cd 99 42 f1 67 3d da 74 3d 12 e0 43 a9 20 dd d3 9f 34 ac 05 01 2f a0 a8 97 b3 9f 2d b3 47 27 72 fe f7 48 0d 0c 67 45 ce 73 be 9c 91 21 cd 18 29 f8 0b 72 95 17 8a c6 8f 1d 50 20 fa 24 4b f6 6e 68 aa ae f3 af 48 f3 52 43 42 86 cf 82 e3 cb 5b b8 8b 21 8c d3 8c bc 2b 80 15 05 5f 7a 08 1d b8 e0 99 38 b9 70 83 07 60 f8 58 f3 69 ca 11 4b 94 eb 80 e9 b3 c4 7f 60 f7 14 5c 0c fe 9a c4 8c 38 8d 2d 39 19 4b 9b 1b 17 77 9e 4b be 92 09 38 fc ec da f5 c3 4b 38 fd 5d d8 b5 86 19 6b d0 77 5d 24 79 46 5c 7f ad 8e 45 d6 6b e5 54 29 31 ce 58 e0 19 c5 44 46 4a 03 94 90 ca 02 e5 f5
                                                                Data Ascii: 143e<]w6WP<9*Uf};n&v;-6lTHbINwF`".qRodi>gN#P>/2$y CaIF^4KaEa.=;BFjMBHc:yTQ?cNY~G|izO\9~/;yHOne69tv~>Sj{4piixA&7_d^,OxJV-Fm6=sR,OHJ&</u&6xv-o4fwJ2.s%#5I;\Wz%x6K$FL1me]uXWnn F0p55S?4I#1<Uz2$QZX&r}tSU@_:E gZh;XqPCi&_W$Bg=t=C 4/-G'rHgEs!)rP $KnhHRCB[!+_z8p`XiK`\8-9KwK8K8]kw]$yF\EkT)1XDFJ
                                                                Dec 13, 2023 11:42:24.989211082 CET1286INData Raw: cf ab 6a 7e 02 bf d6 41 8d 45 dc 68 a4 47 23 ca ad 23 93 23 c5 7f 70 e2 c0 a5 88 f7 94 28 ec f2 71 79 ad 0a eb bc 28 e0 8f 53 05 27 07 09 a2 7e 77 03 47 8e 7e 92 23 97 f3 cb cb 94 b0 a8 b7 ad 96 c5 d9 84 a4 31 8c 55 43 1c 1c f3 09 8f a7 b3 c8 cb
                                                                Data Ascii: j~AEhG###p(qy(S'~wG~#1UCa:-xw$3RvZk]/#3Pka[GN$MQgQpC2|^/&tS^ M{:/_I\d@hBL%@`
                                                                Dec 13, 2023 11:42:24.989320993 CET1286INData Raw: 96 d0 97 b0 6e 41 0a c7 43 03 87 bb d4 2b 26 37 71 76 4d c0 70 48 d6 96 9b af 83 d1 46 f7 7a 6b 73 af b7 36 f7 fa 7c a3 7b 9d 90 90 ef 88 5f 57 f0 ab d4 7a 15 45 e6 a0 de 9c 4c 31 94 04 b7 09 36 1d ff 0b 06 dd 57 0e 01 4d bc a7 d0 44 00 c4 1e 93
                                                                Data Ascii: nAC+&7qvMpHFzks6|{_WzEL16WMD2|i~U>(V4q'#6:la$<RD)a$`7&i>EmsV+c/Y2<+4dC^~Ao+)tqoenN
                                                                Dec 13, 2023 11:42:24.989365101 CET1286INData Raw: 51 bb cf 54 9b 75 2a fa 69 01 5f 5b d0 1d 9d 68 08 d1 df a3 97 f8 dc 44 17 70 0d 21 fe 15 90 b5 2d 9e 7a 66 2b 0f 08 76 88 5e b8 a3 de ee c8 9a a4 40 83 f5 47 19 61 b0 b2 2e 56 e6 2e 8d 98 e9 06 bd 3e a4 49 23 5f 65 4d 19 69 a7 4d 09 29 45 2d 83
                                                                Data Ascii: QTu*i_[hDp!-zf+v^@Ga.V.>I#_eMiM)E-d`-yfK|H&7De*%7b]x;??`cn8?uR(1j{O+E2EP5E.Y7W"2d9d;2LD,;/Y^ AS`M?|wIu
                                                                Dec 13, 2023 11:42:24.992813110 CET566INData Raw: d1 ca 4b 69 76 07 09 5a 21 f2 92 50 32 a9 9b 9b 60 c0 01 16 df fa 37 82 4c c0 04 d9 b0 42 28 da e4 e6 fc 4d 41 ae 5c 51 c6 6c 4c c4 cc d5 de d4 37 67 e9 74 96 17 1c bf f7 71 51 6a ee 5d ad a6 7a 03 f6 d8 78 d0 69 4f 28 63 4d 0c 58 6d 7f 85 d8 80
                                                                Data Ascii: KivZ!P2`7LB(MA\QlL7gtqQj]zxiO(cMXmm+D @n34PBvy39R*)uNw`igN9L1`2~Y*iS~a8qll'2_x8y*U`}^qIVRV4^4OAoN4HkV
                                                                Dec 13, 2023 11:42:25.907933950 CET529OUTPOST /manutan-collectivites.fr/jsdatabotmanager? HTTP/1.1
                                                                Host: www.manutan-collectivites.fr
                                                                Connection: keep-alive
                                                                Content-Length: 2278
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Content-type: application/x-www-form-urlencoded
                                                                Accept: */*
                                                                Origin: http://www.manutan-collectivites.fr
                                                                Referer: http://www.manutan-collectivites.fr/
                                                                Accept-Encoding: gzip, deflate
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: fstrz_vary=nonconnecte; __ssds=2
                                                                Dec 13, 2023 11:42:25.907969952 CET2278OUTData Raw: 63 69 64 3d 62 75 37 64 26 65 74 3d 38 32 26 4a 53 69 6e 66 6f 3d 25 37 42 25 32 32 6a 36 36 25 32 32 25 33 41 25 32 32 57 65 62 6b 69 74 25 32 32 25 32 43 25 32 32 6a 36 37 25 32 32 25 33 41 25 32 32 43 68 72 6f 6d 65 25 32 32 25 32 43 25 32 32
                                                                Data Ascii: cid=bu7d&et=82&JSinfo=%7B%22j66%22%3A%22Webkit%22%2C%22j67%22%3A%22Chrome%22%2C%22j68%22%3A%22f1%22%2C%22j201%22%3A%224%22%2C%22j202%22%3A%222%22%2C%22j203%22%3A%22t%22%2C%22j204%22%3A%22t%22%2C%22j205%22%3A%22f1%22%2C%22j206%22%3A%22t%22%2C%2
                                                                Dec 13, 2023 11:42:26.274369955 CET715INHTTP/1.1 200 OK
                                                                Content-Type: text/plain; charset=UTF-8
                                                                Content-Length: 151
                                                                Connection: keep-alive
                                                                Date: Wed, 13 Dec 2023 10:42:26 GMT
                                                                x-unique-id: d8c5b4198bef324cdbc610fe3c59de44
                                                                access-control-allow-origin: *
                                                                x-cache-response: DISABLED
                                                                cache-control: s-maxage=0, private, no-cache="Set-Cookie"
                                                                edge-control: no-store
                                                                x-fstrz: !c,Z,p
                                                                Server: fasterize
                                                                X-Cache: Miss from cloudfront
                                                                Via: 1.1 b613a3aa337386f7b6ef8d2aac02e3d6.cloudfront.net (CloudFront)
                                                                X-Amz-Cf-Pop: MIA3-C4
                                                                X-Amz-Cf-Id: wuNdHLSdH5PxyNlM-dL8BPbj6pSA4jdHCGzCXIJyN_o_pkf3Q16cVw==
                                                                Data Raw: 7b 22 5f 5f 75 7a 6d 61 6a 22 3a 22 66 65 34 62 33 65 38 37 2d 31 31 37 64 2d 34 39 33 33 2d 62 34 66 63 2d 38 38 64 37 32 37 37 35 35 39 31 31 22 2c 22 73 73 72 65 73 70 22 3a 22 30 22 2c 22 5f 5f 75 7a 6d 63 6a 22 3a 22 38 31 39 37 39 31 30 37 38 38 36 33 22 2c 22 6a 73 72 65 63 76 64 22 3a 22 74 72 75 65 22 2c 22 5f 5f 75 7a 6d 64 6a 22 3a 22 31 37 30 32 34 36 34 31 34 36 22 2c 22 5f 5f 75 7a 6d 62 6a 22 3a 22 31 37 30 32 34 36 34 31 34 36 22 7d
                                                                Data Ascii: {"__uzmaj":"fe4b3e87-117d-4933-b4fc-88d727755911","ssresp":"0","__uzmcj":"819791078863","jsrecvd":"true","__uzmdj":"1702464146","__uzmbj":"1702464146"}


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.44974765.8.178.280340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                Dec 13, 2023 11:42:24.821439981 CET354OUTGET /fstrz/beacon-1.19.0.min.js HTTP/1.1
                                                                Host: www.manutan-collectivites.fr
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Referer: http://www.manutan-collectivites.fr/
                                                                Accept-Encoding: gzip, deflate
                                                                Accept-Language: en-US,en;q=0.9
                                                                Dec 13, 2023 11:42:25.004342079 CET514INHTTP/1.1 200 OK
                                                                Content-Type: text/javascript
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Date: Wed, 13 Dec 2023 09:10:58 GMT
                                                                x-unique-id: 301ca67194328bd4d8b8089eeca3b945
                                                                Cache-Control: max-age=31536000, no-cache="Set-Cookie"
                                                                Server: fasterize
                                                                Content-Encoding: gzip
                                                                Vary: Accept-Encoding
                                                                X-Cache: Hit from cloudfront
                                                                Via: 1.1 4e590f65bd47eb25bda48114ef9d9004.cloudfront.net (CloudFront)
                                                                X-Amz-Cf-Pop: MIA3-C4
                                                                X-Amz-Cf-Id: 7U1uUgGANVMiwSTZxr-FepH8uXY_IKJGczSLpf4_F5IJwc07x8kRfw==
                                                                Age: 5486
                                                                Dec 13, 2023 11:42:25.005589962 CET1286INData Raw: 31 36 35 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 c5 5b f9 73 da c8 b6 fe fd fd 15 b6 6a 8a 2b c5 8d 02 93 99 7a 73 c1 b2 2b 71 ec c4 89 b7 31 ce 24 13 2e e5 92 a5 06 94 08 89 68 c1 21 c0 ff fe be d3 ad a5 05 c2 f6 cc dc aa 97 4a c9 5a 7a 39 eb 77
                                                                Data Ascii: 165c[sj+zs+q1$.h!JZz9wNn4;qyNua8owNq'i/I/p'1]>~S%st1wt#s`>~et>XKVGz*H]oG#$`|oX*a]+H}P}YgeDX
                                                                Dec 13, 2023 11:42:25.005629063 CET1286INData Raw: 38 89 18 c9 89 33 db ba d1 b5 93 a3 2b cd 60 a9 f5 92 fc c3 03 88 94 f3 02 e2 9c cd 0c 27 34 16 a1 49 a1 8c 8c 4c c8 a2 89 d0 03 3e 92 61 ea 37 e5 18 10 76 6a ba 88 8e 61 10 50 aa 64 b0 d0 8c 29 78 93 c0 f6 23 73 4d 84 04 8a 12 b1 2c 11 a5 26 f6
                                                                Data Ascii: 83+`'4IL>a7vjaPd)x#sM,&w]DfdrfEBCYHE:zmShzGBqEMa~")UX..TevMQ<:iBVB2c;1{4JA)tFcHTQY~<W>
                                                                Dec 13, 2023 11:42:25.005666971 CET1286INData Raw: f7 d2 d7 01 df a9 ee ac ab d0 a9 ae 59 b3 b6 16 20 3c 0b ff 46 b7 af e4 41 0e c0 e5 6b 5d d2 33 ab 29 a4 cc 58 c8 a4 d2 df d1 ca f5 7b b5 75 29 f7 87 59 7a ea 52 74 a6 24 e0 eb 6c 88 18 4e 36 33 86 cd 50 fd 80 8a 08 03 f6 53 69 2e 3b c9 f6 da 45
                                                                Data Ascii: Y <FAk]3)X{u)YzRt$lN63PSi.;Ex'nYrpV{U:,8UaxL9y$=Yk?u7,eS5z19"}K-D`sI!Iz6nXD"@I=5ftBqkMvQ{r+!B
                                                                Dec 13, 2023 11:42:25.005702972 CET1286INData Raw: e5 72 57 d7 d6 cf 09 11 3c 57 c1 c2 28 2d 63 5a c5 91 9a 43 46 74 82 24 8d 1c ae 19 99 41 4c 55 83 88 fb 53 d8 82 08 b9 03 4b dc e6 39 fe 71 e0 76 f3 59 5c 74 74 f7 f3 dd b1 ae 9b 5b d2 c8 4a fb ee c0 84 f5 75 41 78 32 21 52 e9 0d 2c 63 44 05 05
                                                                Data Ascii: rW<W(-cZCFt$ALUSK9qvY\tt[JuAx2!R,cDL`n#%'QB2_+NDVO'BcZiSC #+}dG];CKZ';Un#.lda`yWbuvVS23!(YE~+6VrA(#64Z9%g
                                                                Dec 13, 2023 11:42:25.005739927 CET593INData Raw: ca 41 0f ee 34 2d 97 e5 26 d2 3d bf 73 23 0f 6c 20 63 de ad dd 78 6a 34 b6 6c 39 d1 ce d2 2b 3f bc d3 fb 6b fb 3e dc 18 e4 e7 b6 e8 17 87 9e 23 ac e7 f9 97 18 26 44 bf be cc 15 59 b3 35 15 d4 6c 4d 05 8f 6f 4d 6d 4c 23 7b 6d 6e 49 71 f1 ab 9d fb
                                                                Data Ascii: A4-&=s#l cxj4l9+?k>#&DY5lMoMmL#{mnIq"+eHe<yco{=a'FbR[_]^_9|R-ImY{.56ND$kX-f58O%1Q%QU~|-/K3;u\
                                                                Dec 13, 2023 11:42:25.010449886 CET462OUTPOST /fstrz/r/stats-euwest1.fzcdn.net/cwv HTTP/1.1
                                                                Host: www.manutan-collectivites.fr
                                                                Connection: keep-alive
                                                                Content-Length: 117
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Content-Type: application/json
                                                                Accept: */*
                                                                Origin: http://www.manutan-collectivites.fr
                                                                Referer: http://www.manutan-collectivites.fr/
                                                                Accept-Encoding: gzip, deflate
                                                                Accept-Language: en-US,en;q=0.9
                                                                Dec 13, 2023 11:42:25.010549068 CET117OUTData Raw: 7b 22 63 6f 6e 6e 65 63 74 69 6f 6e 54 79 70 65 22 3a 22 34 67 22 2c 22 63 6f 6e 66 69 67 49 64 22 3a 22 37 32 31 33 22 2c 22 6f 70 74 69 6d 69 7a 65 64 22 3a 74 72 75 65 2c 22 68 6f 73 74 6e 61 6d 65 22 3a 22 77 77 77 2e 6d 61 6e 75 74 61 6e 2d
                                                                Data Ascii: {"connectionType":"4g","configId":"7213","optimized":true,"hostname":"www.manutan-collectivites.fr","countView":true}
                                                                Dec 13, 2023 11:42:25.361026049 CET367INHTTP/1.1 204 No Content
                                                                Connection: keep-alive
                                                                Date: Wed, 13 Dec 2023 10:42:25 GMT
                                                                X-Powered-By: Express
                                                                ETag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                Server: fasterize
                                                                X-Cache: Miss from cloudfront
                                                                Via: 1.1 4e590f65bd47eb25bda48114ef9d9004.cloudfront.net (CloudFront)
                                                                X-Amz-Cf-Pop: MIA3-C4
                                                                X-Amz-Cf-Id: a4ANwtchhaXcztJYtIXwfsKEK0Ph5zcDHICTWQDNlZm5T_f0W-5IsQ==
                                                                Dec 13, 2023 11:42:25.905539989 CET529OUTPOST /manutan-collectivites.fr/jsdatabotmanager? HTTP/1.1
                                                                Host: www.manutan-collectivites.fr
                                                                Connection: keep-alive
                                                                Content-Length: 1438
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Content-type: application/x-www-form-urlencoded
                                                                Accept: */*
                                                                Origin: http://www.manutan-collectivites.fr
                                                                Referer: http://www.manutan-collectivites.fr/
                                                                Accept-Encoding: gzip, deflate
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: fstrz_vary=nonconnecte; __ssds=2
                                                                Dec 13, 2023 11:42:25.905603886 CET1438OUTData Raw: 63 69 64 3d 62 75 37 64 26 75 72 6c 3d 68 74 74 70 25 33 41 25 32 46 25 32 46 77 77 77 2e 6d 61 6e 75 74 61 6e 2d 63 6f 6c 6c 65 63 74 69 76 69 74 65 73 2e 66 72 25 32 46 26 4a 53 69 6e 66 6f 3d 25 37 42 25 32 32 6a 30 25 32 32 25 33 41 25 32 32
                                                                Data Ascii: cid=bu7d&url=http%3A%2F%2Fwww.manutan-collectivites.fr%2F&JSinfo=%7B%22j0%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22j1%22
                                                                Dec 13, 2023 11:42:26.275612116 CET715INHTTP/1.1 200 OK
                                                                Content-Type: text/plain; charset=UTF-8
                                                                Content-Length: 151
                                                                Connection: keep-alive
                                                                Date: Wed, 13 Dec 2023 10:42:26 GMT
                                                                x-unique-id: 4590e5510cedbaf8bf2a16f24ab6edf6
                                                                access-control-allow-origin: *
                                                                x-cache-response: DISABLED
                                                                cache-control: s-maxage=0, private, no-cache="Set-Cookie"
                                                                edge-control: no-store
                                                                x-fstrz: !c,Z,p
                                                                Server: fasterize
                                                                X-Cache: Miss from cloudfront
                                                                Via: 1.1 4e590f65bd47eb25bda48114ef9d9004.cloudfront.net (CloudFront)
                                                                X-Amz-Cf-Pop: MIA3-C4
                                                                X-Amz-Cf-Id: PyGtxZ3ygChFARLSNAhyEO-jBXlrioaFkOD8kzlQhHPPFiQO_KZVRw==
                                                                Data Raw: 7b 22 5f 5f 75 7a 6d 64 6a 22 3a 22 31 37 30 32 34 36 34 31 34 36 22 2c 22 73 73 72 65 73 70 22 3a 22 30 22 2c 22 6a 73 72 65 63 76 64 22 3a 22 74 72 75 65 22 2c 22 5f 5f 75 7a 6d 61 6a 22 3a 22 64 65 65 34 61 66 31 37 2d 62 30 64 32 2d 34 33 64 34 2d 39 64 61 64 2d 31 32 36 63 61 32 34 36 62 30 30 38 22 2c 22 5f 5f 75 7a 6d 62 6a 22 3a 22 31 37 30 32 34 36 34 31 34 36 22 2c 22 5f 5f 75 7a 6d 63 6a 22 3a 22 31 34 32 35 31 31 30 37 30 38 32 34 22 7d
                                                                Data Ascii: {"__uzmdj":"1702464146","ssresp":"0","jsrecvd":"true","__uzmaj":"dee4af17-b0d2-43d4-9dad-126ca246b008","__uzmbj":"1702464146","__uzmcj":"142511070824"}
                                                                Dec 13, 2023 11:43:11.277817011 CET6OUTData Raw: 00
                                                                Data Ascii:
                                                                Dec 13, 2023 11:43:56.407903910 CET6OUTData Raw: 00
                                                                Data Ascii:
                                                                Dec 13, 2023 11:44:41.548408031 CET6OUTData Raw: 00
                                                                Data Ascii:


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.44975165.8.178.280340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                Dec 13, 2023 11:42:25.912491083 CET442OUTGET /favicon.ico HTTP/1.1
                                                                Host: www.manutan-collectivites.fr
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Referer: http://www.manutan-collectivites.fr/
                                                                Accept-Encoding: gzip, deflate
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: fstrz_vary=nonconnecte; __ssds=2
                                                                Dec 13, 2023 11:42:26.198956966 CET743INHTTP/1.1 301 Moved Permanently
                                                                Content-Type: text/html
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Date: Wed, 13 Dec 2023 10:42:26 GMT
                                                                x-unique-id: 0ff427ca80f0b13481237e492e994c55
                                                                Location: https://www.manutan-collectivites.fr/favicon.ico
                                                                x-cache-response: ENABLED
                                                                Cache-Control: no-store, no-cache="Set-Cookie"
                                                                Expires: 0
                                                                x-fstrz: stc,Z,p
                                                                Server: fasterize
                                                                X-Cache: Miss from cloudfront
                                                                Via: 1.1 ea71b96212c28d5f0611046b8d2932f6.cloudfront.net (CloudFront)
                                                                X-Amz-Cf-Pop: MIA3-C4
                                                                X-Amz-Cf-Id: qcvO0qW0bzn87eQ6qV21Ev8btOvE3v99uCFYjRS4PPWyU9TvrYC5XA==
                                                                Data Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                Dec 13, 2023 11:42:26.199012995 CET5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Dec 13, 2023 11:43:11.199628115 CET6OUTData Raw: 00
                                                                Data Ascii:
                                                                Dec 13, 2023 11:43:56.329854012 CET6OUTData Raw: 00
                                                                Data Ascii:
                                                                Dec 13, 2023 11:44:41.470366001 CET6OUTData Raw: 00
                                                                Data Ascii:


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.44975765.8.178.9680340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                Dec 13, 2023 11:42:26.608707905 CET499OUTGET /manutan-collectivites.fr/jsdatabotmanager? HTTP/1.1
                                                                Host: www.manutan-collectivites.fr
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Accept-Encoding: gzip, deflate
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: fstrz_vary=nonconnecte; __ssds=2; __ssuzjsr2=a9be0cd8e; __uzmaj2=dee4af17-b0d2-43d4-9dad-126ca246b008; __uzmbj2=1702464146; __uzmcj2=142511070824; __uzmdj2=1702464146
                                                                Dec 13, 2023 11:42:26.871934891 CET1048INHTTP/1.1 405 Method Not Allowed
                                                                Content-Type: text/html
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Date: Wed, 13 Dec 2023 10:42:26 GMT
                                                                x-unique-id: 29a2f1b1327660f5b99060845373227c
                                                                Cache-Control: no-store, no-cache="Set-Cookie"
                                                                Expires: 0
                                                                x-fstrz: stc,Z,p
                                                                Server: fasterize
                                                                X-Cache: Error from cloudfront
                                                                Via: 1.1 f12b46c1e516430530a5a6338a24f6a2.cloudfront.net (CloudFront)
                                                                X-Amz-Cf-Pop: MIA3-C4
                                                                X-Amz-Cf-Id: hBgr6hZMWl9bITH9hYBwigy5uxxv4wmO-UAGRGjaWiKvSZR8xbSyVw==
                                                                Data Raw: 32 32 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 72 64 77 72 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a
                                                                Data Ascii: 227<html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>rdwr</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                Dec 13, 2023 11:42:26.872517109 CET5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Dec 13, 2023 11:43:11.887152910 CET6OUTData Raw: 00
                                                                Data Ascii:
                                                                Dec 13, 2023 11:43:57.017487049 CET6OUTData Raw: 00
                                                                Data Ascii:
                                                                Dec 13, 2023 11:44:42.142446995 CET6OUTData Raw: 00
                                                                Data Ascii:


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.44975865.8.178.9680340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                Dec 13, 2023 11:42:26.874303102 CET499OUTGET /manutan-collectivites.fr/jsdatabotmanager? HTTP/1.1
                                                                Host: www.manutan-collectivites.fr
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Accept-Encoding: gzip, deflate
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: fstrz_vary=nonconnecte; __ssds=2; __ssuzjsr2=a9be0cd8e; __uzmaj2=dee4af17-b0d2-43d4-9dad-126ca246b008; __uzmbj2=1702464146; __uzmcj2=142511070824; __uzmdj2=1702464146
                                                                Dec 13, 2023 11:42:27.137368917 CET1048INHTTP/1.1 405 Method Not Allowed
                                                                Content-Type: text/html
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Date: Wed, 13 Dec 2023 10:42:27 GMT
                                                                x-unique-id: 3f6c57694a569bd79a4999b9365448d2
                                                                Cache-Control: no-store, no-cache="Set-Cookie"
                                                                Expires: 0
                                                                x-fstrz: stc,Z,p
                                                                Server: fasterize
                                                                X-Cache: Error from cloudfront
                                                                Via: 1.1 c8ae841a6c6a2c20018753bb38ee8774.cloudfront.net (CloudFront)
                                                                X-Amz-Cf-Pop: MIA3-C4
                                                                X-Amz-Cf-Id: 5v2TCbkiMWPteLJejXVmP022M6RwnllG77pH2UjPx9hN5W40D80iYw==
                                                                Data Raw: 32 32 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 72 64 77 72 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a
                                                                Data Ascii: 227<html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>rdwr</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                Dec 13, 2023 11:42:27.137429953 CET5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Dec 13, 2023 11:43:12.152739048 CET6OUTData Raw: 00
                                                                Data Ascii:
                                                                Dec 13, 2023 11:43:57.282977104 CET6OUTData Raw: 00
                                                                Data Ascii:
                                                                Dec 13, 2023 11:44:42.407851934 CET6OUTData Raw: 00
                                                                Data Ascii:


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.44973823.202.101.159443
                                                                TimestampBytes transferredDirectionData
                                                                2023-12-13 10:41:35 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                Connection: Keep-Alive
                                                                Accept: */*
                                                                Accept-Encoding: identity
                                                                User-Agent: Microsoft BITS/7.8
                                                                Host: fs.microsoft.com
                                                                2023-12-13 10:41:35 UTC784INHTTP/1.1 200 OK
                                                                ApiVersion: Distribute 1.1
                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                Server: ECAcc (chd/0778)
                                                                X-CID: 11
                                                                X-CCC: US
                                                                X-Azure-Ref-OriginShield: Ref A: 52EA27DBDE0C4533B819423583F6692E Ref B: CH1AA2040902052 Ref C: 2023-07-09T23:10:08Z
                                                                X-MSEdge-Ref: Ref A: 528BB8D443C042AA9AEA4EC3F75C7762 Ref B: CHI30EDGE0111 Ref C: 2023-07-09T23:11:11Z
                                                                Content-Type: application/octet-stream
                                                                X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                Cache-Control: public, max-age=48026
                                                                Date: Wed, 13 Dec 2023 10:41:35 GMT
                                                                Connection: close
                                                                X-CID: 2


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.44973923.202.101.159443
                                                                TimestampBytes transferredDirectionData
                                                                2023-12-13 10:41:36 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                Connection: Keep-Alive
                                                                Accept: */*
                                                                Accept-Encoding: identity
                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                Range: bytes=0-2147483646
                                                                User-Agent: Microsoft BITS/7.8
                                                                Host: fs.microsoft.com
                                                                2023-12-13 10:41:36 UTC530INHTTP/1.1 200 OK
                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                Content-Type: application/octet-stream
                                                                ApiVersion: Distribute 1.1
                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                Cache-Control: public, max-age=48010
                                                                Date: Wed, 13 Dec 2023 10:41:36 GMT
                                                                Content-Length: 55
                                                                Connection: close
                                                                X-CID: 2
                                                                2023-12-13 10:41:36 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.44974023.44.192.1754437360C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                TimestampBytes transferredDirectionData
                                                                2023-12-13 10:41:42 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                                                Host: armmf.adobe.com
                                                                Connection: keep-alive
                                                                Accept-Language: en-US,en;q=0.9
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                If-None-Match: "78-5faa31cce96da"
                                                                If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                                                                2023-12-13 10:41:42 UTC198INHTTP/1.1 304 Not Modified
                                                                Content-Type: text/plain; charset=UTF-8
                                                                Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                                                ETag: "78-5faa31cce96da"
                                                                Date: Wed, 13 Dec 2023 10:41:42 GMT
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.44974152.165.165.26443
                                                                TimestampBytes transferredDirectionData
                                                                2023-12-13 10:41:46 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ysTDZMxgS+v43hE&MD=zHv4vut8 HTTP/1.1
                                                                Connection: Keep-Alive
                                                                Accept: */*
                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                Host: slscr.update.microsoft.com
                                                                2023-12-13 10:41:47 UTC560INHTTP/1.1 200 OK
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                Content-Type: application/octet-stream
                                                                Expires: -1
                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                MS-CorrelationId: 0b8923b7-025a-4e1a-9d92-79fbf48b213d
                                                                MS-RequestId: d2355dd4-f520-42f0-8e66-f74866710184
                                                                MS-CV: Px3atRfNfk2k2KQx.0
                                                                X-Microsoft-SLSClientCache: 2880
                                                                Content-Disposition: attachment; filename=environment.cab
                                                                X-Content-Type-Options: nosniff
                                                                Date: Wed, 13 Dec 2023 10:41:46 GMT
                                                                Connection: close
                                                                Content-Length: 24490
                                                                2023-12-13 10:41:47 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                2023-12-13 10:41:47 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.449749192.178.50.78443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2023-12-13 10:42:24 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                Host: clients2.google.com
                                                                Connection: keep-alive
                                                                X-Goog-Update-Interactivity: fg
                                                                X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: empty
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2023-12-13 10:42:24 UTC731INHTTP/1.1 200 OK
                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-WUVSqSbWicL-uBAGN7sLIA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Wed, 13 Dec 2023 10:42:24 GMT
                                                                Content-Type: text/xml; charset=UTF-8
                                                                X-Daynum: 6190
                                                                X-Daystart: 9744
                                                                X-Content-Type-Options: nosniff
                                                                X-Frame-Options: SAMEORIGIN
                                                                X-XSS-Protection: 1; mode=block
                                                                Server: GSE
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Accept-Ranges: none
                                                                Vary: Accept-Encoding
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                2023-12-13 10:42:24 UTC521INData Raw: 32 63 38 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 39 30 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 39 37 34 34 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22 20
                                                                Data Ascii: 2c8<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6190" elapsed_seconds="9744"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                2023-12-13 10:42:24 UTC198INData Raw: 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                Data Ascii: 3f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                2023-12-13 10:42:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                5192.168.2.449748142.250.217.205443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2023-12-13 10:42:24 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                Host: accounts.google.com
                                                                Connection: keep-alive
                                                                Content-Length: 1
                                                                Origin: https://www.google.com
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: empty
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                2023-12-13 10:42:24 UTC1OUTData Raw: 20
                                                                Data Ascii:
                                                                2023-12-13 10:42:24 UTC1627INHTTP/1.1 200 OK
                                                                Content-Type: application/json; charset=utf-8
                                                                Access-Control-Allow-Origin: https://www.google.com
                                                                Access-Control-Allow-Credentials: true
                                                                X-Content-Type-Options: nosniff
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Wed, 13 Dec 2023 10:42:24 GMT
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-ryb-WaEz89fCb1tdLx1mUw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                Server: ESF
                                                                X-XSS-Protection: 0
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Accept-Ranges: none
                                                                Vary: Accept-Encoding
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                2023-12-13 10:42:24 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                Data Ascii: 11["gaia.l.a.r",[]]
                                                                2023-12-13 10:42:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                6192.168.2.44975252.165.165.26443
                                                                TimestampBytes transferredDirectionData
                                                                2023-12-13 10:42:24 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ysTDZMxgS+v43hE&MD=zHv4vut8 HTTP/1.1
                                                                Connection: Keep-Alive
                                                                Accept: */*
                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                Host: slscr.update.microsoft.com
                                                                2023-12-13 10:42:25 UTC560INHTTP/1.1 200 OK
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                Content-Type: application/octet-stream
                                                                Expires: -1
                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                MS-CorrelationId: 33090f72-cb0b-43f6-a7df-6e2e12d77752
                                                                MS-RequestId: b04cc982-cdda-4e10-9cb8-49ff6dbb67af
                                                                MS-CV: eIetA308Kk6JCUff.0
                                                                X-Microsoft-SLSClientCache: 2160
                                                                Content-Disposition: attachment; filename=environment.cab
                                                                X-Content-Type-Options: nosniff
                                                                Date: Wed, 13 Dec 2023 10:42:24 GMT
                                                                Connection: close
                                                                Content-Length: 25457
                                                                2023-12-13 10:42:25 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                2023-12-13 10:42:25 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                7192.168.2.449753130.211.29.114443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2023-12-13 10:42:25 UTC548OUTGET /aperture/aperture.js HTTP/1.1
                                                                Host: cdn.perfdrive.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: http://www.manutan-collectivites.fr/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2023-12-13 10:42:25 UTC422INHTTP/1.1 200 OK
                                                                Server: nginx/1.24.0
                                                                Content-Length: 26692
                                                                Access-Control-Allow-Origin: *
                                                                Accept-Ranges: bytes
                                                                Via: 1.1 google
                                                                Date: Wed, 13 Dec 2023 10:42:25 GMT
                                                                Cache-Control: max-age=3600,public
                                                                Last-Modified: Wed, 25 Oct 2023 04:28:49 GMT
                                                                ETag: "65389981-6844"
                                                                Content-Type: application/javascript
                                                                Vary: Accept-Encoding
                                                                Age: 0
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close
                                                                2023-12-13 10:42:25 UTC830INData Raw: 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 61 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 44 28 62 2c 63 29 7b 76 61 72 20 66 3d 6e 75 6c 6c 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 63 7c 7c 21 30 3d 3d 3d 63 7c 7c 22 74 72 75 65 22 3d 3d 3d 63 29 7b 4b 3d 67 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 3b 76 61 72 20 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 73 2a 22 2b 62 2b 22 3d 5c 5c 73 2a 28 2e 2a 3f 29 5c 5c 73 2a 24 22 29 7d 65 6c 73 65 20 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 63 7c 7c 30 3d 3d 63 7c 7c 22 66 61 6c 73 65 22 3d 3d 63 7c 7c 30 3d 3d 63 7c 7c 6e 75 6c 6c 3d 3d 63 29 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 73 2a 22 2b 62 2b 68 2b 22 3d 5c 5c 73
                                                                Data Ascii: try{(function(a,g){function D(b,c){var f=null;if("undefined"!==typeof c||!0===c||"true"===c){K=g.cookie.split(";");var e=new RegExp("^\\s*"+b+"=\\s*(.*?)\\s*$")}else if("undefined"===typeof c||0==c||"false"==c||0==c||null==c)e=new RegExp("^\\s*"+b+h+"=\\s
                                                                2023-12-13 10:42:25 UTC1252INData Raw: 6e 2d 31 39 37 30 20 30 30 3a 30 30 3a 30 31 20 47 4d 54 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 22 2b 63 5b 65 5d 2b 22 3b 22 7d 63 61 74 63 68 28 64 29 7b 7d 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 62 26 26 21 31 21 3d 3d 62 26 26 6e 75 6c 6c 21 3d 3d 62 26 26 62 3d 3d 66 29 72 65 74 75 72 6e 20 55 28 22 5f 5f 73 73 64 73 22 2c 65 2b 32 2c 63 5b 65 5d 29 2c 65 2b 32 7d 7d 65 6c 73 65 20 72 65 74 75 72 6e 21 31 3b 65 6c 73 65 20 72 65 74 75 72 6e 21 31 7d 76 61 72 20 42 3d 7b 22 38 34 61 61 22 3a 22 73 65 6e 64 22 2c 74 65 73 74 61 65 66 64 3a 22 73 65 6e 64 22 2c 0a 20 20 20 20 20 20 20 20 22 39 35 35 66 22 3a 22 73 65 6e 64 22 2c 62 66 62 65 3a 22 73 65 6e 64 22 2c 39 39 31 36 3a 22 73 65 6e 64 22 2c 63 38 63
                                                                Data Ascii: n-1970 00:00:01 GMT; path=/; domain="+c[e]+";"}catch(d){}if("undefined"!==typeof b&&!1!==b&&null!==b&&b==f)return U("__ssds",e+2,c[e]),e+2}}else return!1;else return!1}var B={"84aa":"send",testaefd:"send", "955f":"send",bfbe:"send",9916:"send",c8c
                                                                2023-12-13 10:42:25 UTC1252INData Raw: 74 79 70 65 6f 66 20 61 2e 53 53 4a 53 43 6f 6e 6e 65 63 74 6f 72 4f 62 6a 2e 63 31 26 26 0a 20 20 20 20 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 2e 53 53 4a 53 43 6f 6e 6e 65 63 74 6f 72 4f 62 6a 2e 63 31 26 26 28 79 3d 61 2e 53 53 4a 53 43 6f 6e 6e 65 63 74 6f 72 4f 62 6a 2e 63 31 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 61 2e 53 53 4a 53 43 6f 6e 6e 65 63 74 6f 72 4f 62 6a 2e 63 33 26 26 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 2e 53 53 4a 53 43 6f 6e 6e 65 63 74 6f 72 4f 62 6a 2e 63 33 26 26 28 6e 3d 61 2e 53 53 4a 53 43 6f 6e 6e 65 63 74 6f 72 4f 62 6a 2e 63 33 29 2c 79 3d 79 2b 22 2f 22 2b 6e 29 3b 30 3e 3d 75 26 26 30 3c 75 26 26 28 61 2e 73 73 50 65 72 66 6f 72 6d 61 6e 63 65 4d 65 74 72 69
                                                                Data Ascii: typeof a.SSJSConnectorObj.c1&& "string"===typeof a.SSJSConnectorObj.c1&&(y=a.SSJSConnectorObj.c1,"undefined"!==typeof a.SSJSConnectorObj.c3&&"string"===typeof a.SSJSConnectorObj.c3&&(n=a.SSJSConnectorObj.c3),y=y+"/"+n);0>=u&&0<u&&(a.ssPerformanceMetri
                                                                2023-12-13 10:42:25 UTC1252INData Raw: 69 6d 65 4c 6f 67 73 2e 67 65 6e 65 72 61 74 65 4a 53 49 6e 66 6f 50 61 79 6c 6f 61 64 45 6e 64 54 69 6d 65 3a 22 4e 41 22 2c 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 73 73 54 69 6d 65 4c 6f 67 73 2e 70 6f 73 74 44 61 74 61 53 74 61 72 74 54 69 6d 65 3f 77 69 6e 64 6f 77 2e 73 73 54 69 6d 65 4c 6f 67 73 2e 70 6f 73 74 44 61 74 61 53 74 61 72 74 54 69 6d 65 3a 22 4e 41 22 2c 76 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 73 73 54 69 6d 65 4c 6f 67 73 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 54 69 6d 65 3f 77 69 6e 64 6f 77 2e 73 73 54 69 6d 65 4c 6f 67 73 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 54 69 6d 65 3a 22 4e 41 22 29 3a 76 3d 72 3d 6d 3d 70 3d 71 3d 6b 3d
                                                                Data Ascii: imeLogs.generateJSInfoPayloadEndTime:"NA",r="undefined"!==typeof window.ssTimeLogs.postDataStartTime?window.ssTimeLogs.postDataStartTime:"NA",v="undefined"!==typeof window.ssTimeLogs.responseStartTime?window.ssTimeLogs.responseStartTime:"NA"):v=r=m=p=q=k=
                                                                2023-12-13 10:42:25 UTC1252INData Raw: 47 45 54 22 2c 51 2c 21 30 29 3a 4a 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 4a 7d 28 79 2b 61 61 29 3b 52 26 26 28 52 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 52 2e 73 65 6e 64 28 29 29 7d 63 61 74 63 68 28 51 29 7b 7d 7d 7d 29 3b 0a 20 20 20 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 7b 74 72 69 64 65 6e 74 3a 5b 22 62 65 68 61 76 69 6f 72 22 2c 22 20 6d 73 53 63 72 6f 6c 6c 4c 69 6d 69 74 22 5d 2c 65 64 67 65 68 74 6d 6c 3a 5b 22 6d 73 54 65 78 74 53 69 7a 65 41 64 6a 75 73 74 22 2c 22 62 65 68 61 76 69 6f 72 22 2c 22 6d 73 53 63 72 6f 6c 6c 4c 69 6d 69 74 22 5d 2c 77 65 62 6b 69 74 3a 5b 22 57 65 62 6b 69 74 41 70 70 65 61 72 61 6e 63 65 22 5d 2c 67 65 63 6b 6f 3a 5b 22 4d 6f 7a
                                                                Data Ascii: GET",Q,!0):J=null;return J}(y+aa);R&&(R.onreadystatechange=function(){},R.send())}catch(Q){}}}); n=function(){var b={trident:["behavior"," msScrollLimit"],edgehtml:["msTextSizeAdjust","behavior","msScrollLimit"],webkit:["WebkitAppearance"],gecko:["Moz
                                                                2023-12-13 10:42:25 UTC1252INData Raw: 65 6e 64 6f 72 29 63 2e 6f 70 65 72 61 2b 3d 35 3b 22 6d 73 54 65 78 74 53 69 7a 65 41 64 6a 75 73 74 22 69 6e 20 42 72 6f 77 73 65 72 53 74 79 6c 65 26 26 21 28 22 6d 73 46 6c 65 78 22 69 6e 20 42 72 6f 77 73 65 72 53 74 79 6c 65 29 26 26 28 63 2e 65 64 67 65 68 74 6d 6c 2b 3d 32 29 3b 22 41 63 74 69 76 65 58 4f 62 6a 65 63 74 22 69 6e 20 61 26 26 28 63 2e 74 72 69 64 65 6e 74 2b 3d 35 29 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 43 53 53 26 26 43 53 53 2e 73 75 70 70 6f 72 74 73 28 22 2d 6d 6f 7a 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 22 2c 22 68 69 64 64 65 6e 22 29 26 26 28 63 2e 67 65 63 6b 6f 2b 3d 35 29 3b 66 6f 72 28 69 20 69 6e 20 63 29 69 66 28 30 21 3d 3d 63 5b 69 5d 29 7b 66 3d 69 3b 62 72 65 61 6b
                                                                Data Ascii: endor)c.opera+=5;"msTextSizeAdjust"in BrowserStyle&&!("msFlex"in BrowserStyle)&&(c.edgehtml+=2);"ActiveXObject"in a&&(c.trident+=5);"undefined"!==typeof CSS&&CSS.supports("-moz-backface-visibility","hidden")&&(c.gecko+=5);for(i in c)if(0!==c[i]){f=i;break
                                                                2023-12-13 10:42:25 UTC1252INData Raw: 77 65 62 6b 69 74 2c 62 72 6f 77 73 65 72 3a 64 2e 63 68 72 6f 6d 65 7d 3a 28 62 2e 6c 61 79 6f 75 74 65 6e 67 69 6e 65 3d 65 2e 77 65 62 6b 69 74 2c 62 2e 62 72 6f 77 73 65 72 3d 22 77 65 62 6b 69 74 44 61 73 68 62 6f 61 72 64 52 65 67 69 6f 6e 22 69 6e 20 42 72 6f 77 73 65 72 53 74 79 6c 65 3f 64 2e 73 61 66 61 72 69 3a 22 77 65 62 6b 69 74 4f 76 65 72 66 6c 6f 77 53 63 72 6f 6c 6c 69 6e 67 22 69 6e 20 42 72 6f 77 73 65 72 53 74 79 6c 65 3f 64 2e 69 6f 73 53 61 66 61 72 69 3a 22 6e 6f 74 20 6b 6e 6f 77 22 29 29 3a 22 6f 70 65 72 61 22 3d 3d 3d 0a 20 20 20 20 66 3f 62 3d 7b 6c 61 79 6f 75 74 65 6e 67 69 6e 65 3a 65 2e 77 65 62 6b 69 74 2c 62 72 6f 77 73 65 72 3a 64 2e 6f 70 65 72 61 7d 3a 22 67 65 63 6b 6f 22 3d 3d 3d 66 3f 28 62 3d 7b 6c 61 79 6f 75 74
                                                                Data Ascii: webkit,browser:d.chrome}:(b.layoutengine=e.webkit,b.browser="webkitDashboardRegion"in BrowserStyle?d.safari:"webkitOverflowScrolling"in BrowserStyle?d.iosSafari:"not know")):"opera"=== f?b={layoutengine:e.webkit,browser:d.opera}:"gecko"===f?(b={layout
                                                                2023-12-13 10:42:25 UTC1252INData Raw: 26 6e 75 6c 6c 21 3d 3d 68 26 26 21 31 21 3d 3d 68 3f 28 68 3d 70 61 72 73 65 49 6e 74 28 68 5b 31 5d 29 2c 61 2e 53 53 4a 53 43 6f 6e 6e 65 63 74 6f 72 4f 62 6a 2e 64 6f 6d 61 69 6e 5f 69 6e 66 6f 3d 68 2c 45 3d 21 30 29 3a 28 68 3d 4c 28 29 2c 61 2e 53 53 4a 53 43 6f 6e 6e 65 63 74 6f 72 4f 62 6a 2e 64 6f 6d 61 69 6e 5f 69 6e 66 6f 3d 68 29 29 3a 68 3d 61 2e 53 53 4a 53 43 6f 6e 6e 65 63 74 6f 72 4f 62 6a 2e 64 6f 6d 61 69 6e 5f 69 6e 66 6f 3f 70 61 72 73 65 49 6e 74 28 61 2e 53 53 4a 53 43 6f 6e 6e 65 63 74 6f 72 4f 62 6a 2e 64 6f 6d 61 69 6e 5f 69 6e 66 6f 29 3a 32 3a 28 68 3d 4c 28 29 2c 61 2e 53 53 4a 53 43 6f 6e 6e 65 63 74 6f 72 4f 62 6a 2e 64 6f 6d 61 69 6e 5f 69 6e 66 6f 3d 68 29 3a 28 61 2e 53 53 4a 53 43 6f 6e 6e 65 63 74 6f 72 4f 62 6a 3d 7b
                                                                Data Ascii: &null!==h&&!1!==h?(h=parseInt(h[1]),a.SSJSConnectorObj.domain_info=h,E=!0):(h=L(),a.SSJSConnectorObj.domain_info=h)):h=a.SSJSConnectorObj.domain_info?parseInt(a.SSJSConnectorObj.domain_info):2:(h=L(),a.SSJSConnectorObj.domain_info=h):(a.SSJSConnectorObj={
                                                                2023-12-13 10:42:25 UTC1252INData Raw: 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 63 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 20 63 3f 28 63 2e 6f 70 65 6e 28 22 50 4f 53 54 22 2c 62 2c 21 30 29 2c 63 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 29 3a 63 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 63 7d 2c 41 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 61 2e 65 6e 63 6f 64 65 55 52 49 43 6f 6d
                                                                Data Ascii: efined"===typeof XMLHttpRequest)return null;var c=new XMLHttpRequest;"withCredentials"in c?(c.open("POST",b,!0),c.setRequestHeader("Content-type","application/x-www-form-urlencoded")):c=null;return c},A=function(b){return"function"===typeof a.encodeURICom
                                                                2023-12-13 10:42:25 UTC1252INData Raw: 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 3a 22 22 3a 22 22 29 2b 27 22 2c 22 6a 37 22 3a 22 27 2b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 0a 20 20 20 20 20 20 20 20 74 79 70 65 6f 66 20 61 2e 73 63 72 65 65 6e 3f 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 61 2e 73 63 72 65 65 6e 2e 63 6f 6c 6f 72 44 65 70 74 68 3f 61 2e 73 63 72 65 65 6e 2e 63 6f 6c 6f 72 44 65 70 74 68 3a 22 22 3a 22 22 29 2b 27 22 2c 22 6a 38 22 3a 22 27 2b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 61 2e 73 63 72 65 65 6e 3f 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 61 2e 73 63 72 65 65 6e 2e 77 69 64 74 68 3f 61 2e 73 63 72 65 65 6e 2e 77 69 64 74 68 3a 22 22 3a 22 22 29 2b 27 22 2c 22 6a 39 22 3a 22 27 2b 28 22 75
                                                                Data Ascii: maxTouchPoints:"":"")+'","j7":"'+("undefined"!== typeof a.screen?"undefined"!==typeof a.screen.colorDepth?a.screen.colorDepth:"":"")+'","j8":"'+("undefined"!==typeof a.screen?"undefined"!==typeof a.screen.width?a.screen.width:"":"")+'","j9":"'+("u


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                8192.168.2.44975665.8.178.92443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2023-12-13 10:42:26 UTC480OUTGET /favicon.ico HTTP/1.1
                                                                Host: www.manutan-collectivites.fr
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: http://www.manutan-collectivites.fr/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2023-12-13 10:42:27 UTC8136INHTTP/1.1 404 Not Found
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Date: Wed, 13 Dec 2023 10:42:27 GMT
                                                                x-unique-id: 33b99ef7069dc0e660614c01e148c95e
                                                                content-security-policy: font-src *.fontawesome.com *.gstatic.com 'self' data: *.yotpo.com *.googleapis.com chrome-extension: https://*.hotjar.com https://*.hotjar.io data: 'self' 'unsafe-inline'; form-action geostag.cardinalcommerce.com geo.cardinalcommerce.com 1eafstag.cardinalcommerce.com 1eaf.cardinalcommerce.com centinelapistag.cardinalcommerce.com centinelapi.cardinalcommerce.com secure.authorize.net test.authorize.net pilot-payflowlink.paypal.com *.amazon.com *.amazon.co.uk *.amazon.co.jp *.amazon.jp *.amazon.it *.amazon.fr *.amazon.es *.amazon.de api.bazaarvoice.com stg.api.bazaarvoice.com *.ogone.com *.ingenico.com *.v-psp.com *.epdq.co.uk *.postfinance.ch *.paypage.be *.payengine.de *.eupayglobe.com *.tpvecommerce.es *.yotpo.com 'self' 'unsafe-inline'; frame-ancestors 'self'; frame-src fast.amc.demdex.net *.adobe.com geostag.cardinalcommerce.com geo.cardinalcommerce.com 1eafstag.cardinalcommerce.com 1eaf.cardinalcommerce.com centinelapistag.cardinalcommerce.com centinelapi.cardinalcommerce.com secure.authorize.net test.authorize.net www.googletagmanager.com www.paypal.com www.sandbox.paypal.com pilot-payflowlink.paypal.com player.vimeo.com *.youtube.com https://www.google.com/recaptcha/ *.amazon.com *.amazon.co.uk *.amazon.co.jp *.amazon.jp *.amazon.it *.amazon.fr *.amazon.es *.amazon.de *.payments-amazon.com *.payments-amazon.co.uk *.payments-amazon.co.jp *.payments-amazon.jp *.payments-amazon.it *.payments-amazon.fr *.payments-amazon.es *.payments-amazon.de display.ugc.bazaarvoice.com api.bazaarvoice.com stg.api.bazaarvoice.com *.dotdigital-pages.com *.dotdigital.com cdn.dnky.co webchat.dotdigital.com *.ogone.com *.ingenico.com *.v-psp.com *.epdq.co.uk *.postfinance.ch *.paypage.be *.payengine.de *.eupayglobe.com *.tpvecommerce.es *.yotpo.com https://www.google.com/recaptcha/api2/anchor https://www.google.com/recaptcha/api2/bframe https://*.hotjar.com https://*.hotjar.io 'self' 'unsafe-inline'; img-src assets.adobedtm.com amcglobal.sc.omtrdc.net dpm.demdex.net cm.everesttech.net *.adobe.com widgets.magentocommerce.com data: www.googleadservices.com www.google-analytics.com www.paypalobjects.com t.paypal.com *.ftcdn.net *.behance.net www.paypal.com fpdbs.paypal.com fpdbs.sandbox.paypal.com *.vimeocdn.com i.ytimg.com validator.swagger.io d3sbl0c71oxeok.cloudfront.net dhkkzdfmpzvap.cloudfront.net d2bpzs5y44q6e0.cloudfront.net d37shgu97oizpd.cloudfront.net d1zlqll3enr74n.cloudfront.net d1jynp0fpwn93a.cloudfront.net d2cb3tokgpwh3v.cloudfront.net d1re8bfxx3pw6e.cloudfront.net d35u8xwkxs8vpe.cloudfront.net d13s9xffygp5o.cloudfront.net d388nbw0dwi1jm.cloudfront.net d11p2vtu3dppaw.cloudfront.net d3r89hiip86hka.cloudfront.net dc7snq0c8ipyk.cloudfront.net d5c7kvljggzso.cloudfront.net d2h8yg3ypfzua1.cloudfront.net d1b556x7apj5fb.cloudfront.net draz1ib3z71v2.cloudfront.net dr6hdp4s5yzfc.cloudfront.net d2bomicxw8p7ii.cloudfront.net d3aypcdgvjnnam.cloudfront.net d2a3iuf10348gy.cloudfront.net *.ssl-images-amazon.com *.ssl-images-amazon.co.uk *.ssl-images-amazon.co.jp *.ssl-images-amazon.jp *.ssl-images-amazon.it *.ssl-images-amazon.fr *.ssl-images-amazon.es *.ssl-images-amazon.de *.media-amazon.com *.media-amazon.co.uk *.media-amazon.co.jp *.media-amazon.jp *.media-amazon.it *.media-amazon.fr *.media-amazon.es *.media-amazon.de display.ugc.bazaarvoice.com network.bazaarvoice.com network-stg.bazaarvoice.com network-a.bazaarvoice.com network-stg-a.bazaarvoice.com photos-uat-us.bazaarvoice.com img.youtube.com 'self' data: *.yotpo.com * https://*.facebook.com https://*.windows.net https://*.quanta.io https://*.bing.com https://*.linkedin.com https://*.twitter.com https://*.clarity.ms https://t.co data: 'self' 'unsafe-inline'; script-src assets.adobedtm.com *.adobe.com geostag.cardinalcommerce.com 1eafstag.cardinalcommerce.com geoapi.cardinalcommerce.com 1eafapi.cardinalcommerce.com songbird.cardinalcommerce.com includestest.ccdc02.com secure.authorize.net test.authorize.net www.googleadservices.com www.google-analytics.com www.googletagmanager.com www.paypalobjects.com js.braintreegateway.com www.paypal.com www.sandbox.paypal.com t.paypal.com s.ytimg.com www.googleapis.com vimeo.com www.vimeo.com *.vimeocdn.com https://www.gstatic.com/recaptcha/ https://www.google.com/recaptcha/ *.payments-amazon.com *.payments-amazon.co.uk *.payments-amazon.co.jp *.payments-amazon.jp *.payments-amazon.it *.payments-amazon.fr *.payments-amazon.es *.payments-amazon.de apps.bazaarvoice.com apps.nexus.bazaarvoice.com apps-stg.nexus.bazaarvoice.com analytics-static.ugc.bazaarvoice.com network.bazaarvoice.com network-stg.bazaarvoice.com display.ugc.bazaarvoice.com api.bazaarvoice.com stg.api.bazaarvoice.com mpsnare.iesnare.com *.trackedlink.net *.trackedweb.net *.dotdigital-pages.com cdn.dnky.co webchat.dotdigital.com *.google.com *.gstatic.com *.yotpo.com https://www.googleoptimize.com/optimize.js https://*.cookielaw.org https://*.perfdrive.com https://*.go-mpulse.net https://*.newrelic.com https://*.hotjar.com https://*.hotjar.io https://*.bing.com https://*.licdn.com https://*.netdna-ssl.com https://*.facebook.net https://*.twitter.com https://*.ads-twitter.com https://*.quanta.io https://*.clarity.ms https://*.voicepublisher.net https://*.nr-data.net https://*.demoup.com https://*.facebook.com https://*.google-analytics.com https://*.akamaihd.net https://*.youtube.com https://*.windows.net https://*.dexem.net https://*.polyfill.io 'self' 'unsafe-inline' 'unsafe-eval'; style-src *.adobe.com display.ugc.bazaarvoice.com cdn.dnky.co webchat.dotdigital.com *.fontawesome.com *.googleapis.com *.gstatic.com *.yotpo.com 'self' 'unsafe-inline'; object-src 'self' 'unsafe-inline'; media-src *.adobe.com 'self' 'unsafe-inline'; manifest-src 'self' 'unsafe-inline'; connect-src dpm.demdex.net amcglobal.sc.omtrdc.net geostag.cardinalcommerce.com geo.cardinalcommerce.com 1eafstag.cardinalcommerce.com 1eaf.cardinalcommerce.com centinelapistag.cardinalcommerce.com centinelapi.cardinalcommerce.com www.google-analytics.com www.sandbox.paypal.com www.paypalobjects.com www.paypal.com *.amazon.com *.amazon.co.uk *.amazon.co.jp *.amazon.jp *.amazon.it *.amazon.fr *.amazon.es *.amazon.de *.amazonpay.com *.amazonpay.co.uk *.amazonpay.co.jp *.amazonpay.jp *.amazonpay.it *.amazonpay.fr *.amazonpay.es *.amazonpay.de mws.amazonservices.com mws.amazonservices.co.uk mws.amazonservices.co.jp mws.amazonservices.jp mws.amazonservices.it mws.amazonservices.fr mws.amazonservices.es mws.amazonservices.de api.bazaarvoice.com stg.api.bazaarvoice.com apps.bazaarvoice.com network.bazaarvoice.com network-stg.bazaarvoice.com *.trackedlink.net *.trackedweb.net *.dotdigital-pages.com webchat.dotdigital.com *.ogone.com *.ingenico.com *.v-psp.com *.epdq.co.uk *.postfinance.ch *.paypage.be *.payengine.de *.eupayglobe.com *.tpvecommerce.es t.elasticsuite.io *.google-analytics.com *.yotpo.com https://*.google-analytics.com https://cdn.cookielaw.org/ https://privacyportal-eu.onetrust.com/request/v1/consentreceipts https://*.perfdrive.com https://*.go-mpulse.net https://*.doubleclick.net https://*.nr-data.net https://*.clarity.ms https://*.facebook.com https://*.hotjar.com https://*.akstat.io https://*.voicepublisher.net https://*.akamaihd.net https://*.oribi.io https://*.polyfill.io https://*.hotjar.io 'self' 'unsafe-inline'; child-src http: https: blob: 'self' 'unsafe-inline'; default-src *.googleapis.com 'self' 'unsafe-inline' 'unsafe-eval'; base-uri 'self' 'unsafe-inline';
                                                                x-content-type-options: nosniff, nosniff
                                                                x-xss-protection: 1; mode=block, 1; mode=block
                                                                x-frame-options: SAMEORIGIN, SAMEORIGIN
                                                                Pragma: no-cache
                                                                Expires: 0
                                                                Cache-Control: no-store, no-cache="Set-Cookie"
                                                                x-front: front4
                                                                x-fstrz: stc,Z,p
                                                                Server: fasterize
                                                                Vary: Accept-Encoding,Accept-Encoding
                                                                X-Cache: Error from cloudfront
                                                                Via: 1.1 e6d9afb708094d99147362cbe3738172.cloudfront.net (CloudFront)
                                                                X-Amz-Cf-Pop: MIA3-C4
                                                                X-Amz-Cf-Id: c-U3BqbOA2ttxFR027fLm346qwiPnnEdJbSNNX53RaQi8Yfik2TOAg==
                                                                2023-12-13 10:42:27 UTC16384INData Raw: 36 30 64 62 0d 0a 20 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 3c 68 65 61 64 20 3e 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4c 61 20 70 61 67 65 20 71 75 65 20 76 6f 75 73 20 63 68 65 72 63 68 65 7a 20 6e 26 23 30 33 39 3b 65 78 69 73 74 65 20 70 61 73 2e 20 20 20 7c 20 4d 61 6e 75 74 61 6e 20 43 6f 6c 6c 65 63 74 69 76 69 74 c3 a9 73 22 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4c 61 20 70 61 67 65 20 71 75 65 20 76 6f 75 73 20 63 68 65 72 63 68 65 7a 20 6e 26 23 30 33 39 3b 65 78 69 73 74 65 20 70 61 73 2e 20 22 2f 3e
                                                                Data Ascii: 60db <!doctype html><html lang="fr"><head > <meta charset="utf-8"/><meta name="title" content="La page que vous cherchez n&#039;existe pas. | Manutan Collectivits"/><meta name="description" content="La page que vous cherchez n&#039;existe pas. "/>


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                9192.168.2.449770192.178.50.78443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2023-12-13 10:43:54 UTC449OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=000000000000000000000000000000000000000085E7C23D86 HTTP/1.1
                                                                Host: clients1.google.com
                                                                Connection: keep-alive
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: empty
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept-Encoding: gzip, deflate, br
                                                                2023-12-13 10:43:54 UTC817INHTTP/1.1 200 OK
                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-8yRB9TgcYOHyrV4x8Liiow' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-8RWDvuzpf_3OkIwFEKw1Nw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                Content-Type: text/plain; charset=utf-8
                                                                Content-Length: 220
                                                                Date: Wed, 13 Dec 2023 10:43:54 GMT
                                                                Expires: Wed, 13 Dec 2023 10:43:54 GMT
                                                                Cache-Control: private, max-age=0
                                                                X-Content-Type-Options: nosniff
                                                                X-Frame-Options: SAMEORIGIN
                                                                X-XSS-Protection: 1; mode=block
                                                                Server: GSE
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close
                                                                2023-12-13 10:43:54 UTC220INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 38 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 38 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 38 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 38 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 38 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 38 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 66 62 64 37 30 39 64 62 0a
                                                                Data Ascii: rlzC1: 1C1ONGR_enUS1088rlzC2: 1C2ONGR_enUS1088rlzC7: 1C7ONGR_enUS1088dcc: set_dcc: C1:1C1ONGR_enUS1088,C2:1C2ONGR_enUS1088,C7:1C7ONGR_enUS1088events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: fbd709db


                                                                050100150200s020406080100

                                                                Click to jump to process

                                                                050100150200s0.0050100MB

                                                                Click to jump to process

                                                                • File
                                                                • Registry

                                                                Click to dive into process behavior distribution

                                                                Target ID:0
                                                                Start time:11:41:27
                                                                Start date:13/12/2023
                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\COL231200539.pdf
                                                                Imagebase:0x7ff6bc1b0000
                                                                File size:5'641'176 bytes
                                                                MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:moderate
                                                                Has exited:true
                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                Target ID:1
                                                                Start time:11:41:28
                                                                Start date:13/12/2023
                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                Imagebase:0x7ff74bb60000
                                                                File size:3'581'912 bytes
                                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:moderate
                                                                Has exited:true
                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                Target ID:3
                                                                Start time:11:41:28
                                                                Start date:13/12/2023
                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1596,i,11253565814295402160,13350661113819921050,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                Imagebase:0x7ff74bb60000
                                                                File size:3'581'912 bytes
                                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:moderate
                                                                Has exited:true

                                                                Target ID:9
                                                                Start time:11:42:21
                                                                Start date:13/12/2023
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "http://www.manutan-collectivites.fr
                                                                Imagebase:0x7ff76e190000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Target ID:10
                                                                Start time:11:42:22
                                                                Start date:13/12/2023
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1992,i,12487864990220863951,12704819009370815086,262144 /prefetch:8
                                                                Imagebase:0x7ff76e190000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                No disassembly