Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Drew_Craig.pdf

Overview

General Information

Sample name:Drew_Craig.pdf
Analysis ID:1448034
MD5:1828493b5fdb0dca6bb4b4ac022efe67
SHA1:ed8bf89b5b19d8ff3b1f36c55a06ecd82f1562e3
SHA256:5f0e5d5520e1f3931917bb04c1c13ccfeae7e08202d071c607bcce0bcf54c20c
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 6424 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Drew_Craig.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6936 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6376 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1640,i,4845314077250339916,14281760553859232603,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 7072 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://twitter.com/hbomax?lang=en" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2016,i,7990223584981824805,2047087970934118722,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49786 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:59196 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: twitter.com to https://x.com/hbomax?lang=en
Source: Joe Sandbox ViewIP Address: 104.244.42.1 104.244.42.1
Source: Joe Sandbox ViewIP Address: 104.244.42.1 104.244.42.1
Source: Joe Sandbox ViewIP Address: 104.244.42.129 104.244.42.129
Source: Joe Sandbox ViewIP Address: 146.75.120.158 146.75.120.158
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=wluMPy7h8NLbfSu&MD=mE7heTEE HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /hbomax?lang=en HTTP/1.1Host: twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbomax?lang=en HTTP/1.1Host: x.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://x.com/hbomax?lang=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171681522018084014; guest_id_ads=v1%3A171681522018084014; personalization_id="v1_5TVNzFRiI5rea33nshKIZA=="; guest_id=v1%3A171681522018084014
Source: global trafficHTTP traffic detected: GET /x/migrate?tok=eyJlIjoiL2hib21heD9sYW5nPWVuIiwidCI6MTcxNjgxNTIyMH3DSKMYjRgaoi%2BmCVA%2B%2BdNx HTTP/1.1Host: twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171681521941276871; guest_id_ads=v1%3A171681521941276871; personalization_id="v1_3Tb6V0XzHWBYhQ1Arpo64w=="; guest_id=v1%3A171681521941276871
Source: global trafficHTTP traffic detected: GET /hbomax?lang=en&mx=2 HTTP/1.1Host: x.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_5TVNzFRiI5rea33nshKIZA=="; guest_id_marketing=171681521941276871; guest_id_ads=171681521941276871; guest_id=v1%3A171681521941276871; night_mode=2
Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/26a0.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/vendor.8075d18a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/i18n/en.3567814a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/main.8bf92a8a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/26a0.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicons/twitter.3.ico HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://x.com/hbomax?lang=en&mx=2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A171681521941276871; night_mode=2; guest_id_marketing=v1%3A171681521941276871; guest_id_ads=v1%3A171681521941276871; personalization_id="v1_YmcEFwGXJ3GECQ3/dYPKkA=="; gt=1795079263038619811
Source: global trafficHTTP traffic detected: GET /favicons/twitter.3.ico HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/icon-default.522d363a.png HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/icon-default.522d363a.png HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=wluMPy7h8NLbfSu&MD=mE7heTEE HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: Drew_Craig.pdfString found in binary or memory: /URI (https://www.facebook.com/HBOMax/) equals www.facebook.com (Facebook)
Source: Drew_Craig.pdfString found in binary or memory: /URI (https://www.youtube.com/c/hbomax) equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: twitter.com
Source: global trafficDNS traffic detected: DNS query: x.com
Source: global trafficDNS traffic detected: DNS query: abs.twimg.com
Source: global trafficDNS traffic detected: DNS query: api.twitter.com
Source: global trafficDNS traffic detected: DNS query: t.co
Source: global trafficDNS traffic detected: DNS query: pbs.twimg.com
Source: global trafficDNS traffic detected: DNS query: api.x.com
Source: global trafficDNS traffic detected: DNS query: abs-0.twimg.com
Source: global trafficDNS traffic detected: DNS query: video.twimg.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /x/migrate HTTP/1.1Host: x.comConnection: keep-aliveContent-Length: 422Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://twitter.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171681522018084014; guest_id_ads=v1%3A171681522018084014; personalization_id="v1_5TVNzFRiI5rea33nshKIZA=="; guest_id=v1%3A171681522018084014
Source: E0F5C59F9FA661F6F4C50B87FEF3A15A0.1.drString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: chromecache_200.8.drString found in binary or memory: http://git.io/TrdQbw
Source: chromecache_200.8.drString found in binary or memory: http://underscorejs.org
Source: chromecache_196.8.drString found in binary or memory: https://github.com/emn178/js-md5
Source: chromecache_196.8.drString found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
Source: chromecache_196.8.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/main.8bf92a8a.js.map
Source: chromecache_200.8.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/vendor.8075d18a.js.map
Source: Drew_Craig.pdfString found in binary or memory: https://twitter.com/hbomax?lang=en)
Source: Drew_Craig.pdfString found in binary or memory: https://www.youtube.com/c/hbomax)
Source: chromecache_198.8.drString found in binary or memory: https://x.com/en/privacy
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49786 version: TLS 1.2
Source: classification engineClassification label: clean2.winPDF@43/62@24/12
Source: Drew_Craig.pdfInitial sample: https://twitter.com/hbomax?lang=en
Source: Drew_Craig.pdfInitial sample: https://www.youtube.com/c/hbomax
Source: Drew_Craig.pdfInitial sample: https://www.facebook.com/hbomax/
Source: Drew_Craig.pdfInitial sample: https://www.facebook.com/HBOMax/
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-05-27 09-06-34-952.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Drew_Craig.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1640,i,4845314077250339916,14281760553859232603,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://twitter.com/hbomax?lang=en"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2016,i,7990223584981824805,2047087970934118722,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1640,i,4845314077250339916,14281760553859232603,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2016,i,7990223584981824805,2047087970934118722,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Drew_Craig.pdfInitial sample: PDF keyword /JS count = 0
Source: Drew_Craig.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: Drew_Craig.pdfInitial sample: PDF keyword stream count = 21
Source: Drew_Craig.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: Drew_Craig.pdfInitial sample: PDF keyword obj count = 75
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1448034 Sample: Drew_Craig.pdf Startdate: 27/05/2024 Architecture: WINDOWS Score: 2 6 chrome.exe 1 2->6         started        9 Acrobat.exe 20 77 2->9         started        dnsIp3 21 192.168.2.4, 138, 443, 49656 unknown unknown 6->21 23 239.255.255.250 unknown Reserved 6->23 11 chrome.exe 6->11         started        14 AcroCEF.exe 107 9->14         started        process4 dnsIp5 25 twitter.com 104.244.42.1, 443, 49751, 49755 TWITTERUS United States 11->25 27 x.com 104.244.42.129, 443, 49754, 49756 TWITTERUS United States 11->27 29 18 other IPs or domains 11->29 16 AcroCEF.exe 2 14->16         started        process6 dnsIp7 19 23.47.168.24, 443, 49742 AKAMAI-ASUS United States 16->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
tpop-api.twitter.com0%VirustotalBrowse
twitter.com0%VirustotalBrowse
t.co0%VirustotalBrowse
dualstack.video.twitter.map.fastly.net0%VirustotalBrowse
cs672.wac.edgecastcdn.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
abs-zero.twimg.com0%VirustotalBrowse
abs.twimg.com0%VirustotalBrowse
x.com0%VirustotalBrowse
api.x.com0%VirustotalBrowse
tpop-api.x.com0%VirustotalBrowse
pbs.twimg.com0%VirustotalBrowse
cs510.wpc.edgecastcdn.net0%VirustotalBrowse
abs-0.twimg.com0%VirustotalBrowse
video.twimg.com0%VirustotalBrowse
api.twitter.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://abs.twimg.com/responsive-web/client-web/icon-default.522d363a.png0%URL Reputationsafe
http://underscorejs.org0%URL Reputationsafe
https://x.com/en/privacy0%URL Reputationsafe
http://git.io/TrdQbw0%Avira URL Cloudsafe
https://github.com/focus-trap/tabbable/blob/master/LICENSE0%Avira URL Cloudsafe
https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/main.8bf92a8a.js.map0%Avira URL Cloudsafe
https://abs.twimg.com/responsive-web/client-web/main.8bf92a8a.js0%Avira URL Cloudsafe
https://x.com/manifest.json0%Avira URL Cloudsafe
https://abs.twimg.com/favicons/twitter.3.ico0%Avira URL Cloudsafe
https://twitter.com/hbomax?lang=en0%Avira URL Cloudsafe
https://github.com/focus-trap/tabbable/blob/master/LICENSE0%VirustotalBrowse
https://twitter.com/hbomax?lang=en)0%Avira URL Cloudsafe
https://x.com/x/migrate0%Avira URL Cloudsafe
http://git.io/TrdQbw0%VirustotalBrowse
https://twitter.com/x/migrate?tok=eyJlIjoiL2hib21heD9sYW5nPWVuIiwidCI6MTcxNjgxNTIyMH3DSKMYjRgaoi%2BmCVA%2B%2BdNx0%Avira URL Cloudsafe
https://x.com/manifest.json0%VirustotalBrowse
https://abs.twimg.com/responsive-web/client-web/i18n/en.3567814a.js0%Avira URL Cloudsafe
https://twitter.com/hbomax?lang=en0%VirustotalBrowse
https://abs-0.twimg.com/emoji/v2/svg/26a0.svg0%Avira URL Cloudsafe
https://abs.twimg.com/favicons/twitter.3.ico0%VirustotalBrowse
https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/vendor.8075d18a.js.map0%Avira URL Cloudsafe
https://www.youtube.com/c/hbomax)0%Avira URL Cloudsafe
https://abs.twimg.com/responsive-web/client-web/vendor.8075d18a.js0%Avira URL Cloudsafe
https://x.com/x/migrate0%VirustotalBrowse
https://github.com/emn178/js-md50%Avira URL Cloudsafe
https://x.com/hbomax?lang=en0%Avira URL Cloudsafe
https://abs.twimg.com/responsive-web/client-web/vendor.8075d18a.js0%VirustotalBrowse
https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/vendor.8075d18a.js.map0%VirustotalBrowse
https://abs-0.twimg.com/emoji/v2/svg/26a0.svg0%VirustotalBrowse
https://github.com/emn178/js-md50%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
tpop-api.twitter.com
104.244.42.130
truefalseunknown
twitter.com
104.244.42.1
truefalseunknown
t.co
104.244.42.5
truefalseunknown
dualstack.video.twitter.map.fastly.net
146.75.120.158
truefalseunknown
tpop-api.x.com
104.244.42.130
truefalseunknown
abs-zero.twimg.com
104.244.43.131
truefalseunknown
cs672.wac.edgecastcdn.net
192.229.233.50
truefalseunknown
www.google.com
142.250.186.100
truefalseunknown
x.com
104.244.42.129
truefalseunknown
cs510.wpc.edgecastcdn.net
152.199.21.141
truefalseunknown
abs.twimg.com
unknown
unknownfalseunknown
pbs.twimg.com
unknown
unknownfalseunknown
api.x.com
unknown
unknownfalseunknown
abs-0.twimg.com
unknown
unknownfalseunknown
video.twimg.com
unknown
unknownfalseunknown
api.twitter.com
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
https://abs.twimg.com/responsive-web/client-web/main.8bf92a8a.jsfalse
  • Avira URL Cloud: safe
unknown
https://x.com/manifest.jsonfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://abs.twimg.com/favicons/twitter.3.icofalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://twitter.com/hbomax?lang=enfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://abs.twimg.com/responsive-web/client-web/icon-default.522d363a.pngfalse
  • URL Reputation: safe
unknown
https://x.com/x/migratefalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://abs.twimg.com/responsive-web/client-web/i18n/en.3567814a.jsfalse
  • Avira URL Cloud: safe
unknown
https://twitter.com/x/migrate?tok=eyJlIjoiL2hib21heD9sYW5nPWVuIiwidCI6MTcxNjgxNTIyMH3DSKMYjRgaoi%2BmCVA%2B%2BdNxfalse
  • Avira URL Cloud: safe
unknown
https://abs-0.twimg.com/emoji/v2/svg/26a0.svgfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://abs.twimg.com/responsive-web/client-web/vendor.8075d18a.jsfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://x.com/hbomax?lang=en&mx=2false
    unknown
    https://x.com/hbomax?lang=enfalse
    • Avira URL Cloud: safe
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://git.io/TrdQbwchromecache_200.8.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://github.com/focus-trap/tabbable/blob/master/LICENSEchromecache_196.8.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/main.8bf92a8a.js.mapchromecache_196.8.drfalse
    • Avira URL Cloud: safe
    unknown
    https://twitter.com/hbomax?lang=en)Drew_Craig.pdffalse
    • Avira URL Cloud: safe
    unknown
    http://underscorejs.orgchromecache_200.8.drfalse
    • URL Reputation: safe
    unknown
    https://x.com/en/privacychromecache_198.8.drfalse
    • URL Reputation: safe
    unknown
    https://www.youtube.com/c/hbomax)Drew_Craig.pdffalse
    • Avira URL Cloud: safe
    unknown
    https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/vendor.8075d18a.js.mapchromecache_200.8.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://github.com/emn178/js-md5chromecache_196.8.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    104.244.42.1
    twitter.comUnited States
    13414TWITTERUSfalse
    104.244.42.129
    x.comUnited States
    13414TWITTERUSfalse
    146.75.120.158
    dualstack.video.twitter.map.fastly.netSweden
    30051SCCGOVUSfalse
    192.229.233.50
    cs672.wac.edgecastcdn.netUnited States
    15133EDGECASTUSfalse
    104.244.42.130
    tpop-api.twitter.comUnited States
    13414TWITTERUSfalse
    104.244.42.5
    t.coUnited States
    13414TWITTERUSfalse
    23.47.168.24
    unknownUnited States
    16625AKAMAI-ASUSfalse
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    104.244.43.131
    abs-zero.twimg.comUnited States
    54113FASTLYUSfalse
    152.199.21.141
    cs510.wpc.edgecastcdn.netUnited States
    15133EDGECASTUSfalse
    142.250.186.100
    www.google.comUnited States
    15169GOOGLEUSfalse
    IP
    192.168.2.4
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1448034
    Start date and time:2024-05-27 15:05:44 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 6m 2s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:defaultwindowspdfcookbook.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:14
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:Drew_Craig.pdf
    Detection:CLEAN
    Classification:clean2.winPDF@43/62@24/12
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .pdf
    • Found PDF document
    • Close Viewer
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 184.28.88.176, 52.202.204.11, 23.22.254.206, 54.227.187.23, 52.5.13.197, 2.19.126.143, 2.19.126.142, 172.64.41.3, 162.159.61.3, 95.101.54.195, 2.16.202.123, 93.184.221.240, 192.229.221.95, 142.250.185.195, 142.250.186.78, 142.251.168.84, 34.104.35.123, 142.250.185.106, 142.250.185.234, 142.250.185.202, 142.250.185.74, 142.250.186.42, 142.250.185.170, 216.58.206.42, 172.217.18.106, 142.250.184.202, 216.58.212.170, 142.250.185.138, 142.250.184.234, 142.250.186.138, 142.250.186.74, 142.250.186.106, 142.250.181.234, 88.221.110.99, 88.221.110.59, 104.124.11.43, 104.124.11.64, 142.250.186.163, 2.19.122.199, 2.19.122.216, 23.44.133.32, 23.44.133.36, 216.58.206.78
    • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, cs2-wac.apr-8315.edgecastdns.net, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, wu.azureedge.net, a1952.dscq.akamai.net, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, apps.identrust.com, wu-b-net.trafficmanager.net, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, identrust.edgesuite.net, accounts.google.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, cs2-wpc.apr-8315.edgecastdns.net, edgedl.me.gvt1.com, clients.l.google.com, geo2.adobe.com
    • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    TimeTypeDescription
    09:06:45API Interceptor2x Sleep call for process: AcroCEF.exe modified
    InputOutput
    URL: https://x.com/hbomax?lang=en&mx=2 Model: gpt-4o
    ```json
    {
      "riskscore": 0,
      "reasons": "The provided JavaScript code is related to Twitter's tracking functionality and does not exhibit any malicious behavior. It loads a script from a legitimate source (Twitter) and configures tracking. Tracking and advertisement functionalities are considered no risk."
    }
    window.__runPxScript = function() {
      delete window.__runPxScript;
      !function(e,t,n,s,u,a){e.twq||(s=e.twq=function(){s.exe?s.exe.apply(s,arguments):s.queue.push(arguments);
      },s.version='1.1',s.queue=[],u=t.createElement(n),u.async=!0,u.src='https://static.ads-twitter.com/uwt.js',
      a=t.getElementsByTagName(n)[0],a.parentNode.insertBefore(u,a))}(window,document,'script');
      twq('config','ogf5s');twq('config','o8zly');
    }
    URL: https://x.com/hbomax?lang=en&mx=2 Model: gpt-4o
    ```json
    {
      "riskscore": 0,
      "reasons": "The provided JavaScript code appears to be configuration data for a web application. It includes feature switches, country whitelists, and other settings. There are no indications of malicious behavior such as data exfiltration, credential harvesting, or unauthorized access attempts. The presence of tracking or advertisement functionality has been ignored as per the instructions."
    }
    window.__INITIAL_STATE__={"optimist":[],"entities":{"broadcasts":{"entities":{},"errors":{},"fetchStatus":{}},"cards":{"entities":{},"errors":{},"fetchStatus":{}},"commerceItems":{"entities":{},"errors":{},"fetchStatus":{}},"communities":{"entities":{},"errors":{},"fetchStatus":{}},"conversations":{"entities":{},"errors":{},"fetchStatus":{}},"entries":{"entities":{},"errors":{},"fetchStatus":{}},"grokShare":{"entities":{},"errors":{},"fetchStatus":{}},"lists":{"entities":{},"errors":{},"fetchStatus":{}},"livestreams":{"entities":{},"errors":{},"fetchStatus":{}},"moments":{"entities":{},"errors":{},"fetchStatus":{}},"topics":{"entities":{},"errors":{},"fetchStatus":{}},"tweets":{"entities":{},"errors":{},"fetchStatus":{}},"articleEntities":{"entities":{},"errors":{},"fetchStatus":{}},"trustedFriends":{"entities":{},"errors":{},"fetchStatus":{}},"userPresence":{"entities":{},"errors":{},"fetchStatus":{}},"userCommunityInviteActionResult":{"entities":{},"errors":{},"fetchStatus":{}},"users":{"entities":{},"errors":{},"fetchStatus":{}},"aitrends":{"entities":{},"errors":{},"fetchStatus":{}},"userCommunityRoleRelationship":{"entities":{},"errors":{},"fetchStatus":{}},"publishedArticles":{"entities":{},"errors":{},"fetchStatus":{}}},"featureSwitch":{"defaultConfig":{"2fa_temporary_password_enabled":{"value":false},"account_country_setting_countries_whitelist":{"value":["ad","ae","af","ag","ai","al","am","ao","ar","as","at","au","aw","ax","az","ba","bb","bd","be","bf","bg","bh","bi","bj","bl","bm","bn","bo","bq","br","bs","bt","bv","bw","by","bz","ca","cc","cd","cf","cg","ch","ci","ck","cl","cm","co","cr","cu","cv","cw","cx","cy","cz","de","dj","dk","dm","do","dz","ec","ee","eg","er","es","et","fi","fj","fk","fm","fo","fr","ga","gb","gd","ge","gf","gg","gh","gi","gl","gm","gn","gp","gq","gr","gs","gt","gu","gw","gy","hk","hn","hr","ht","hu","id","ie","il","im","in","io","iq","ir","is","it","je","jm","jo","jp","ke","kg","kh","ki","km","kn","kr","kw","ky","kz","la","lb","lc","li","lk","lr","ls","lt","lu","lv","ly","ma","mc","md","me","mf","mg","mh","mk","ml","mn","mo","mp","mq","mr","ms","mt","mu","mv","mw","mx","my","mz","na","nc","ne","nf","ng","ni","nl","no","np","nr","nu","nz","om","pa","pe","pf","pg","ph","pk","pl","pm","pn","pr","ps","pt","pw","py","qa","re","ro","rs","ru","rw","sa","sb","sc","se","sg","sh","si","sk","sl","sm","sn","so","sr","st","sv","sx","sz","tc","td","tf","tg","th","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","tz","ua","ug","us","uy","uz","va","vc","ve","vi","vn","vu","wf","ws","xk","ye","yt","za","zm","zw"]},"ads_spacing_client_fallback_minimum_spacing":{"value":3},"ads_spacing_client_fallback_minimum_spacing_verified_blue":{"value":3},"arkose_challenge_lo_web_notification_dev":{"value":"BF5FA6C8-9668-4AF9-AFA2-E362F56E5B71"},"arkose_challenge_lo_web_notification_mobile_prod":{"value":"6A2FD110-7C1A-47CD-82EE-D01FFB4810D7"},"arkose_challenge_lo_web_notification_prod":{"value":"50706BFE-942C-4EEC-B9AD-03F7CD268FB1"},"arkose
    URL: https://x.com/hbomax?lang=en&mx=2 Model: gpt-4o
    ```json
    {
      "riskscore": 1,
      "reasons": "The script checks if certain critical scripts are loaded and redirects the user to the same page with a query parameter indicating which script failed to load. This behavior is generally benign and is used for error handling. There is no indication of malicious activity such as data exfiltration, credential stealing, or unauthorized access."
    }
    (function () {
      if (!window.__SCRIPTS_LOADED__['main']) {
        document.getElementById('ScriptLoadFailure').style.display = 'block';
        var criticalScripts = ["vendor","main"];
        for (var i = 0; i < criticalScripts.length; i++) {
          var criticalScript = criticalScripts[i];
          if (!window.__SCRIPTS_LOADED__[criticalScript]) {
            var url = window.location.href;
            window.location.href = [url, url.includes("?") ? "&" : "?", "failedScript=" + criticalScript].join("");
            break;
          }
        }
      } else {
        if (/[?&]failedScript=/.test(window.location.href)) {
          window.history.replaceState({}, document.title, window.location.href.replace(/([?&])failedScript=[^&]*(&)?/, function($0, $1, $2) {
            return $1 === '?' ? ($2 ? '?' : '') : ($2 ? $1 : '');
          }));
        }
      }
    })();
    URL: https://x.com/hbomax?lang=en&mx=2 Model: gpt-4o
    ```json
    {
      "riskscore": 1,
      "reasons": "The provided JavaScript code appears to be a module loader or bundler, which is common in modern web applications. It does not exhibit any obvious malicious behavior such as data exfiltration, credential harvesting, or unauthorized access. The presence of long random hexadecimal strings is noted but considered no risk. The code primarily deals with loading and managing script dependencies."
    }
    window.__SCRIPTS_LOADED__ = {};(()=>{"use strict";var e,n,o,d,a,i={},r={};function s(e){var n=r[e];if(void 0!==n)return n.exports;var o=r[e]={id:e,loaded:!1,exports:{}};return i[e].call(o.exports,o,o.exports,s),o.loaded=!0,o.exports}s.m=i,s.c=r,s.amdO={},e=[],s.O=(n,o,d,a)=>{if(!o){var i=1/0;for(t=0;t<e.length;t++){for(var[o,d,a]=e[t],r=!0,l=0;l<o.length;l++)(!1&a||i>=a)&&Object.keys(s.O).every((e=>s.O[e](o[l])))?o.splice(l--,1):(r=!1,a<i&&(i=a));if(r){e.splice(t--,1);var c=d();void 0!==c&&(n=c)}}return n}a=a||0;for(var t=e.length;t>0&&e[t-1][2]>a;t--)e[t]=e[t-1];e[t]=[o,d,a]},s.n=e=>{var n=e&&e.__esModule?()=>e.default:()=>e;return s.d(n,{a:n}),n},o=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,s.t=function(e,d){if(1&d&&(e=this(e)),8&d)return e;if("object"==typeof e&&e){if(4&d&&e.__esModule)return e;if(16&d&&"function"==typeof e.then)return e}var a=Object.create(null);s.r(a);var i={};n=n||[null,o({}),o([]),o(o)];for(var r=2&d&&e;"object"==typeof r&&!~n.indexOf(r);r=o(r))Object.getOwnPropertyNames(r).forEach((n=>i[n]=()=>e[n]));return i.default=()=>e,s.d(a,i),a},s.d=(e,n)=>{for(var o in n)s.o(n,o)&&!s.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:n[o]})},s.f={},s.e=e=>Promise.all(Object.keys(s.f).reduce(((n,o)=>(s.f[o](e,n),n)),[])),s.u=e=>e+"."+{"i18n/ar":"cc205c7","i18n/ar-x-fm":"8e17fb3","i18n/bg":"0966aba","i18n/bn":"b896939","i18n/ca":"eb6988f","i18n/cs":"6672364","i18n/da":"72028e3","i18n/de":"459f55e","i18n/el":"eaa739c","i18n/emoji-ar":"c907a70","i18n/emoji-ar-x-fm":"1c19046","i18n/emoji-bg":"06cabc2","i18n/emoji-bn":"51b8c09","i18n/emoji-ca":"7bae040","i18n/emoji-cs":"6e2b164","i18n/emoji-da":"1a60a46","i18n/emoji-de":"79f9c67","i18n/emoji-el":"aeb578b","i18n/emoji-en":"9bb55bb","i18n/emoji-en-GB":"99fd9e8","i18n/emoji-en-ss":"7977512","i18n/emoji-en-xx":"fe74826","i18n/emoji-es":"426a1f7","i18n/emoji-eu":"c9ba09c","i18n/emoji-fa":"7bf96b3","i18n/emoji-fi":"f294cff","i18n/emoji-fil":"727ded9","i18n/emoji-fr":"176d360","i18n/emoji-ga":"6640e6e","i18n/emoji-gl":"46a378c","i18n/emoji-gu":"26ec34a","i18n/emoji-ha":"a3cdb8f","i18n/emoji-he":"f5bb518","i18n/emoji-hi":"c6e0860","i18n/emoji-hr":"da36297","i18n/emoji-hu":"401adb5","i18n/emoji-id":"405bba5","i18n/emoji-ig":"0f47e31","i18n/emoji-it":"5ad2699","i18n/emoji-ja":"ffba4ce","i18n/emoji-kn":"bd19302","i18n/emoji-ko":"f6067c9","i18n/emoji-mr":"d430afa","i18n/emoji-ms":"11c0d7b","i18n/emoji-nb":"7dc4cac","i18n/emoji-nl":"e4d4d25","i18n/emoji-pl":"d59a2be","i18n/emoji-pt":"a385145","i18n/emoji-ro":"b4a46dd","i18n/emoji-ru":"61aae8d","i18n/emoji-sk":"0bd4fe8","i18n/emoji-sr":"2a7d48c","i18n/emoji-sv":"dd1db70","i18n/emoji-ta":"e321718","i18n/emoji-th":"f760979","i18n/emoji-tr":"2cd4203","i18n/emoji-uk":"7713fd6","i18n/emoji-ur":"7d8ca55","i18n/emoji-vi":"6bd21ec","i18n/emoji-yo":"090126e","i18n/emoji-zh":"4efc7ae","i18n/emoji-zh-Hant":"c25cbe8","i18n/en":"3567814","i18n/en-GB":"9e58c90","i18n/en-ss":"3ffe332","i18n/en-xx":"a8c9cf2","i18n/es":"c9901cd","i18n/eu":"fc0f
    URL: https://x.com/hbomax?lang=en&mx=2 Model: gpt-4o
    ```json
    {
      "riskscore": 0,
      "reasons": "The provided JavaScript code sets cookies related to marketing, advertisements, and personalization. These cookies include expiration dates, paths, domains, and security attributes such as Secure and SameSite. There is no indication of malicious activity in the code provided."
    }
    document.cookie="guest_id_marketing=v1%3A171681521941276871; Max-Age=63072000; Expires=Wed, 27 May 2026 13:07:01 GMT; Path=/; Domain=.x.com; Secure; SameSite=None";document.cookie="guest_id_ads=v1%3A171681521941276871; Max-Age=63072000; Expires=Wed, 27 May 2026 13:07:01 GMT; Path=/; Domain=.x.com; Secure; SameSite=None";document.cookie="personalization_id=\"v1_YmcEFwGXJ3GECQ3/dYPKkA==\"; Max-Age=63072000; Expires=Wed, 27 May 2026 13:07:01 GMT; Path=/; Domain=.x.com; Secure; SameSite=None";document.cookie="gt=1795079263038619811; Max-Age=9000; Domain=.x.com; Path=/; Secure";
    URL: PDF Model: gpt-4o
    ```json
    {
      "riskscore": 7,
      "reasons": "The PDF contains several elements that are commonly used in phishing attempts, such as urgent language regarding automatic payments and subscription renewals, and a customer support phone number. The use of a well-known brand (HBO Max) and the inclusion of personal information (name and invoice details) can mislead users into believing the document is legitimate. However, there are no clickable links in the visible content, which slightly reduces the risk score."
    }
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    104.244.42.1https://agrtq.qc.ca/Get hashmaliciousUnknownBrowse
    • www.twitter.com/AGRTQ
    https://agrtq.qc.ca/Get hashmaliciousUnknownBrowse
    • www.twitter.com/AGRTQ
    purchase_order.htaGet hashmaliciousGurcu StealerBrowse
    • twitter.com/0My2dPrz2a?s=27
    snake.exeGet hashmaliciousGurcu StealerBrowse
    • twitter.com/uwFVsFpQtQ?s=23
    nIK5Lmmhi6.exeGet hashmaliciousUnknownBrowse
    • twitter.com/pidoras6
    SHITYOURSELF.exeGet hashmaliciousRamnit VirutBrowse
    • twitter.com/pidoras6
    unmapped_executable_of_polyglot_duke.dllGet hashmaliciousUnknownBrowse
    • twitter.com/np8j7ovqdl
    5IpRu2zSfu.dllGet hashmaliciousUnknownBrowse
    • twitter.com/np8j7ovqdl
    zuwmbstItB.dllGet hashmaliciousUnknownBrowse
    • twitter.com/np8j7ovqdl
    104.244.42.129snake.exeGet hashmaliciousGurcu StealerBrowse
    • twitter.com/f10RkK61wN?197=0
    146.75.120.158https://nimanbhattarai.github.io/Netflix-CloneGet hashmaliciousUnknownBrowse
      http://enter-mantagalaxies.com/Get hashmaliciousUnknownBrowse
        http://shreya-mjn.github.io/netflixcloneGet hashmaliciousUnknownBrowse
          http://www.gxtfinance.comGet hashmaliciousUnknownBrowse
            https://03964320034435.3465462.67870986780.769643.indepthwithtech.com/public/tracking.php?id=1937336&page=007Get hashmaliciousUnknownBrowse
              https://r20.rs6.net/tn.jsp?f=001bUWpx9fKCeGmVDN0ZVxTY7Ur6h3HPdpSeh1Im71Z6y1AO6Ac-7rF3Fhjp1mJnsKZOEZ3GjHT-m4UW-BZsoae6t5TRiLeqd-68alEMsZKaRJFowW70qcrvemlSP_pVNMwL2cdamjkDvfRcw4gdP4rR_vIoj56euo4&c=DPfxLXySa5udboUwmOGgGcJwmgQ9Cbs3MHP1-VwemFkTb8i3qy9WEA==&ch=VCfwQoGe4a4epb-szqC9ml3POV-3IDrp6mAuArqYI0wZR4RRgOIqsQ==&__=?e=Y2hyaXNqQHBhcmFkaWdtLWNvcnAuY29tGet hashmaliciousCaptcha PhishBrowse
                https://c5tut.app.link/GvroHhTKZxbGet hashmaliciousUnknownBrowse
                  http://vwqdsdszefuiefmuf.com/phone.htmlGet hashmaliciousUnknownBrowse
                    https://umet0.app.link/yQc9SHSyjwbGet hashmaliciousUnknownBrowse
                      http://atlaspro.tv:80Get hashmaliciousUnknownBrowse
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        tpop-api.twitter.comhttps://nimanbhattarai.github.io/Netflix-CloneGet hashmaliciousUnknownBrowse
                        • 104.244.42.66
                        https://lucah145.my-telegram.my.id/Get hashmaliciousUnknownBrowse
                        • 104.244.42.2
                        http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comGet hashmaliciousUnknownBrowse
                        • 104.244.42.194
                        https://miempresaessaludable.theobjective.comGet hashmaliciousUnknownBrowse
                        • 104.244.42.2
                        http://enter-mantagalaxies.com/Get hashmaliciousUnknownBrowse
                        • 104.244.42.130
                        http://alladvcdn.comGet hashmaliciousUnknownBrowse
                        • 104.244.42.2
                        http://178.79.157.214Get hashmaliciousUnknownBrowse
                        • 104.244.42.2
                        http://anujtomar1.github.io/reponame.githubGet hashmaliciousUnknownBrowse
                        • 104.244.42.66
                        http://shreya-mjn.github.io/netflixcloneGet hashmaliciousUnknownBrowse
                        • 104.244.42.66
                        http://www.gxtfinance.comGet hashmaliciousUnknownBrowse
                        • 104.244.42.66
                        twitter.comhttp://delicious-decorous-army.glitch.me/public/RRENFCONL0.HTMLGet hashmaliciousHTMLPhisherBrowse
                        • 104.244.42.67
                        dualstack.video.twitter.map.fastly.nethttps://nimanbhattarai.github.io/Netflix-CloneGet hashmaliciousUnknownBrowse
                        • 146.75.120.158
                        http://enter-mantagalaxies.com/Get hashmaliciousUnknownBrowse
                        • 146.75.120.158
                        http://shreya-mjn.github.io/netflixcloneGet hashmaliciousUnknownBrowse
                        • 146.75.120.158
                        http://www.gxtfinance.comGet hashmaliciousUnknownBrowse
                        • 146.75.120.158
                        https://03964320034435.3465462.67870986780.769643.indepthwithtech.com/public/tracking.php?id=1937336&page=007Get hashmaliciousUnknownBrowse
                        • 146.75.120.158
                        https://bencrump.comGet hashmaliciousUnknownBrowse
                        • 146.75.124.158
                        https://flow.page/afalcondocsGet hashmaliciousUnknownBrowse
                        • 146.75.92.158
                        https://t.co/q6ERXNBypPGet hashmaliciousUnknownBrowse
                        • 151.101.200.158
                        https://monacolife.netGet hashmaliciousUnknownBrowse
                        • 199.232.160.158
                        http://deborahsilvermusic.comGet hashmaliciousUnknownBrowse
                        • 199.232.160.158
                        t.cohttps://github.com/electerm/electerm/releases/download/v1.39.18/electerm-1.39.18-win-x64-installer.exeGet hashmaliciousUnknownBrowse
                        • 185.199.110.133
                        https://url.za.m.mimecastprotect.com/s/dkSWC8qYY1u9oZr4unuoBl?domain=t.coGet hashmaliciousUnknownBrowse
                        • 41.74.196.103
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        TWITTERUShttps://url.za.m.mimecastprotect.com/s/dkSWC8qYY1u9oZr4unuoBl?domain=t.coGet hashmaliciousUnknownBrowse
                        • 104.244.42.197
                        https://sweet-moonbeam-28ccf4.netlify.app/appeal.html/Get hashmaliciousUnknownBrowse
                        • 104.244.42.3
                        https://fbrestriction.wixsite.com/facebookGet hashmaliciousUnknownBrowse
                        • 104.244.42.5
                        https://www.eooge12.com/Get hashmaliciousUnknownBrowse
                        • 104.244.42.5
                        https://nimanbhattarai.github.io/Netflix-CloneGet hashmaliciousUnknownBrowse
                        • 104.244.42.8
                        https://uncovered-fragrant-climb.glitch.me/public/eleventy.js.htmlGet hashmaliciousHTMLPhisherBrowse
                        • 104.244.42.131
                        https://helpful-sopapillas-8f09a8.netlify.app/about.html/Get hashmaliciousUnknownBrowse
                        • 104.244.42.5
                        ccsetup624.exeGet hashmaliciousUnknownBrowse
                        • 104.244.42.195
                        http://att-109494-103297.square.site/Get hashmaliciousUnknownBrowse
                        • 104.244.42.3
                        http://delicious-decorous-army.glitch.me/public/RRENFCONL0.HTMLGet hashmaliciousHTMLPhisherBrowse
                        • 104.244.42.131
                        TWITTERUShttps://url.za.m.mimecastprotect.com/s/dkSWC8qYY1u9oZr4unuoBl?domain=t.coGet hashmaliciousUnknownBrowse
                        • 104.244.42.197
                        https://sweet-moonbeam-28ccf4.netlify.app/appeal.html/Get hashmaliciousUnknownBrowse
                        • 104.244.42.3
                        https://fbrestriction.wixsite.com/facebookGet hashmaliciousUnknownBrowse
                        • 104.244.42.5
                        https://www.eooge12.com/Get hashmaliciousUnknownBrowse
                        • 104.244.42.5
                        https://nimanbhattarai.github.io/Netflix-CloneGet hashmaliciousUnknownBrowse
                        • 104.244.42.8
                        https://uncovered-fragrant-climb.glitch.me/public/eleventy.js.htmlGet hashmaliciousHTMLPhisherBrowse
                        • 104.244.42.131
                        https://helpful-sopapillas-8f09a8.netlify.app/about.html/Get hashmaliciousUnknownBrowse
                        • 104.244.42.5
                        ccsetup624.exeGet hashmaliciousUnknownBrowse
                        • 104.244.42.195
                        http://att-109494-103297.square.site/Get hashmaliciousUnknownBrowse
                        • 104.244.42.3
                        http://delicious-decorous-army.glitch.me/public/RRENFCONL0.HTMLGet hashmaliciousHTMLPhisherBrowse
                        • 104.244.42.131
                        SCCGOVUShttps://drive.google.com/uc?export=download&id=12v1VZUwGaH9dJNC24k24Rn9zAkDKRnBDGet hashmaliciousUnknownBrowse
                        • 146.75.120.84
                        https://fix-to-all-issues-review-verification-form-aa-submit-wheat.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                        • 146.75.120.84
                        https://sweet-moonbeam-28ccf4.netlify.app/appeal.html/Get hashmaliciousUnknownBrowse
                        • 146.75.120.157
                        https://fix-to-all-issues-review-verifications-o-form-a-submit-a.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                        • 146.75.120.84
                        https://fbrestriction.wixsite.com/facebookGet hashmaliciousUnknownBrowse
                        • 146.75.120.157
                        https://www.eooge12.com/Get hashmaliciousUnknownBrowse
                        • 146.75.120.84
                        https://nimanbhattarai.github.io/Netflix-CloneGet hashmaliciousUnknownBrowse
                        • 146.75.120.158
                        https://uncovered-fragrant-climb.glitch.me/public/eleventy.js.htmlGet hashmaliciousHTMLPhisherBrowse
                        • 146.75.120.157
                        https://helpful-sopapillas-8f09a8.netlify.app/about.html/Get hashmaliciousUnknownBrowse
                        • 146.75.120.157
                        ccsetup624.exeGet hashmaliciousUnknownBrowse
                        • 146.75.28.157
                        EDGECASTUShttps://attachments.office.net/owa/cmangava%40tharisa.com/service.svc/s/GetAttachmentThumbnail?id=AAMkAGE2N2U5NmFkLWIzMjEtNGMwNS1iOWVlLWExNTBkNDk2NTZjMABGAAAAAAAsNFCwuPDISrln6MRbSR5lBwBC4JDOFd8jTJozG%2BNc7YRrAAAAmcUBAABu3YNoqzF8SLI68HoWeAXzAAFRD3sAAAABEgAQAOXLRvcdfU5Kkg7Zx598XsI%3D&thumbnailType=2&token=eyJhbGciOiJSUzI1NiIsImtpZCI6IkU1RDJGMEY4REE5M0I2NzA5QzQzQTlFOEE2MTQzQzAzRDYyRjlBODAiLCJ0eXAiOiJKV1QiLCJ4NXQiOiI1ZEx3LU5xVHRuQ2NRNm5vcGhROEE5WXZtb0EifQ.eyJvcmlnaW4iOiJodHRwczovL291dGxvb2sub2ZmaWNlLmNvbSIsInVjIjoiNTIyZjRhMmM0ZWRmNDA4NjkxMWIwMGFjYzE2ZjgzNzEiLCJzaWduaW5fc3RhdGUiOlsiZHZjX21uZ2QiLCJkdmNfY21wIiwiZHZjX2RtamQiLCJpbmtub3dubnR3ayJdLCJ2ZXIiOiJFeGNoYW5nZS5DYWxsYmFjay5WMSIsImFwcGN0eHNlbmRlciI6Ik93YURvd25sb2FkQDliMDgyOWI5LWJlMzktNDMzNi1hNzY2LWY4YzlkYzJjNzFhNCIsImlzc3JpbmciOiJXVyIsImFwcGN0eCI6IntcIm1zZXhjaHByb3RcIjpcIm93YVwiLFwicHVpZFwiOlwiMTE1MzkwNjY2MTMxNDQwNDI4NFwiLFwic2NvcGVcIjpcIk93YURvd25sb2FkXCIsXCJvaWRcIjpcIjUyMjAyODA5LWJkODUtNGZmOC04NTUwLTRjNzUwZjNhODNlZFwiLFwicHJpbWFyeXNpZFwiOlwiUy0xLTUtMjEtMTAxMjEyODM0Ni0xNjc3NDQzNDQtMTE3Njg1Mjg2MS0xMzc4MTQ4OVwifSIsIm5iZiI6MTcxNjc5NjM3MCwiZXhwIjoxNzE2Nzk2NjcwLCJpc3MiOiIwMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDBAOWIwODI5YjktYmUzOS00MzM2LWE3NjYtZjhjOWRjMmM3MWE0IiwiYXVkIjoiMDAwMDAwMDItMDAwMC0wZmYxLWNlMDAtMDAwMDAwMDAwMDAwL2F0dGFjaG1lbnRzLm9mZmljZS5uZXRAOWIwODI5YjktYmUzOS00MzM2LWE3NjYtZjhjOWRjMmM3MWE0IiwiaGFwcCI6Im93YSJ9.QgmzIBWvZG6gLwDV2SGPl9TdStXctQrpU_xiIGcL5I4eoVDkUPzqcKcrSAnwOD_E73nNMbCTWC-kgcJIIFGhLmh8iFWITRD5MwmaJN23JV7c8rlmzHlxnoqm8tPo98Soui3XZZYSaJZVTruXDBhUCiweHA69qYSoZDJxVUYZDvl5KvXMWJkA_ui0Vq1Sw7pPL5h9t4_QlGAarVBz6O9q21EGSBoX_hWPpcaEGJwoBDVeI-G6VvbkXzy9bJEMEZ6N-WzLyQtuKS9HVJBafIkUxsf0pIhhnJUluyukhnQ1dZohnpQr8e5v0Xoa3SObMFt_C5SeZHG2hFyxqFdeBhKQ_w&X-OWA-CANARY=X-OWA-CANARY_cookie_is_null_or_empty&owa=outlook.office.com&scriptVer=20240517003.15&clientId=1A63CAED249649AEBB5264A13128C2B5&animation=true&persistenceId=80cb7b14-7011-42b1-acde-250d928510f9Get hashmaliciousHTMLPhisherBrowse
                        • 152.199.23.37
                        https://verify-signinoutlexchangeadmin.com/MBill@microsoft.comGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                        • 152.199.21.175
                        https://sandnidenokvxzijas.theone-4.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                        • 152.199.23.37
                        https://nimanbhattarai.github.io/Netflix-CloneGet hashmaliciousUnknownBrowse
                        • 152.199.21.141
                        https://newsklikdisini5bekbg0.3bsz4.xyz/Get hashmaliciousUnknownBrowse
                        • 152.195.133.221
                        http://live-support-apple.info/cbyovGet hashmaliciousUnknownBrowse
                        • 152.199.23.37
                        http://azuremail.ca/passerelle.php?id_envoi_courriel=5806909&lien=//xenbel.net/checker2Get hashmaliciousHTMLPhisherBrowse
                        • 152.199.23.37
                        https://lucah145.my-telegram.my.id/Get hashmaliciousUnknownBrowse
                        • 192.229.233.50
                        http://www.philmauer.com/Get hashmaliciousUnknownBrowse
                        • 152.199.21.118
                        https://cvg.soundestlink.com/ce/c/664ca6751ccee38188772900/664ca68b4377806862523922/664ca6a4ff5940ee5651226c?signature=792c75b9eb10e4c670e5817e159b98793c0887d427c5dd08ed514bd14c9193e4Get hashmaliciousHTMLPhisherBrowse
                        • 152.199.23.37
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        28a2c9bd18a11de089ef85a160da29e4https://clt1522206.benchurl.comGet hashmaliciousUnknownBrowse
                        • 13.85.23.86
                        • 184.28.90.27
                        https://drive.google.com/uc?export=download&id=12v1VZUwGaH9dJNC24k24Rn9zAkDKRnBDGet hashmaliciousUnknownBrowse
                        • 13.85.23.86
                        • 184.28.90.27
                        https://web.cinepagal.orgGet hashmaliciousUnknownBrowse
                        • 13.85.23.86
                        • 184.28.90.27
                        angeh#U00e4ngter Ordner.docxGet hashmaliciousUnknownBrowse
                        • 13.85.23.86
                        • 184.28.90.27
                        8h6Y0oteHP.exeGet hashmaliciousUnknownBrowse
                        • 13.85.23.86
                        • 184.28.90.27
                        8h6Y0oteHP.exeGet hashmaliciousUnknownBrowse
                        • 13.85.23.86
                        • 184.28.90.27
                        angeh#U00e4ngter Ordner.docxGet hashmaliciousUnknownBrowse
                        • 13.85.23.86
                        • 184.28.90.27
                        WatchGuard Agent.msiGet hashmaliciousUnknownBrowse
                        • 13.85.23.86
                        • 184.28.90.27
                        https://u44668105.ct.sendgrid.net/ls/click?upn=u001.BTMESiTo6NsF48uIW4-2BrJkEc2YVFzyAaMWnWwgGT9cZqZS45ZZqu4Y-2FXJmZd8BXA8cja_AHV3UK6XjfrXMiZ9J4igW-2FDEUbICycoJ744IkX0PR6FoPBD5ixGfLkyQ9ofRFx1gjy-2BP-2BDUWqu7bhyffh6xflqZsbtNZtMLnpgQoCGrYBrKDAQCrs-2BXh7tVhTtmxcULJOM-2BKcO31hWTdcLyh6xHaFmrsv6JFsx6tjkxHhVyYzmDL2WjDZWPIbWyOCKFNxt29pnc1D6Wos9by2AU7AhdVB3KlHpWThOWm6-2FAP-2Buqng4Vq-2BmwndZ6wQGKVc-2FG51viAW-2FpPzuJOGK4hC-2FF-2FfgyonvDWvDkNa4J3BejflmN-2BuGCUZSHoW4H7oETlKRzn4f7VwMbU0WFOF9ZUfOI6CISxhvZQTsnMYzitMow1nPeu-2Flg0-2FzAaZA27HnZ5WdxtR2wKofgxyBDPpPjMUDCXBmEfEWtT8NXGmNaNpBvJDLI13EkOwRxoG67u0CqbvxxYYK-2F5eu2B-2Bg9JTJRxFbICA7lEJgDZLYhBS-2BbGjIrrRDvHg0hAvMhBJ54TVAoWNvYZYG-2FCqbCuzJrUBI0DoaRAGLq44smm73hnjeG06IT3WQV3A8KkhlXB3fqBFue-2Fd4ydFypfr1PkBzxIk-2FPd1H2pJdMYF-2B7HONDoFax8K-2BBkvfgdiIY-3DGet hashmaliciousUnknownBrowse
                        • 13.85.23.86
                        • 184.28.90.27
                        https://attachments.office.net/owa/cmangava%40tharisa.com/service.svc/s/GetAttachmentThumbnail?id=AAMkAGE2N2U5NmFkLWIzMjEtNGMwNS1iOWVlLWExNTBkNDk2NTZjMABGAAAAAAAsNFCwuPDISrln6MRbSR5lBwBC4JDOFd8jTJozG%2BNc7YRrAAAAmcUBAABu3YNoqzF8SLI68HoWeAXzAAFRD3sAAAABEgAQAOXLRvcdfU5Kkg7Zx598XsI%3D&thumbnailType=2&token=eyJhbGciOiJSUzI1NiIsImtpZCI6IkU1RDJGMEY4REE5M0I2NzA5QzQzQTlFOEE2MTQzQzAzRDYyRjlBODAiLCJ0eXAiOiJKV1QiLCJ4NXQiOiI1ZEx3LU5xVHRuQ2NRNm5vcGhROEE5WXZtb0EifQ.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.QgmzIBWvZG6gLwDV2SGPl9TdStXctQrpU_xiIGcL5I4eoVDkUPzqcKcrSAnwOD_E73nNMbCTWC-kgcJIIFGhLmh8iFWITRD5MwmaJN23JV7c8rlmzHlxnoqm8tPo98Soui3XZZYSaJZVTruXDBhUCiweHA69qYSoZDJxVUYZDvl5KvXMWJkA_ui0Vq1Sw7pPL5h9t4_QlGAarVBz6O9q21EGSBoX_hWPpcaEGJwoBDVeI-G6VvbkXzy9bJEMEZ6N-WzLyQtuKS9HVJBafIkUxsf0pIhhnJUluyukhnQ1dZohnpQr8e5v0Xoa3SObMFt_C5SeZHG2hFyxqFdeBhKQ_w&X-OWA-CANARY=X-OWA-CANARY_cookie_is_null_or_empty&owa=outlook.office.com&scriptVer=20240517003.15&clientId=1A63CAED249649AEBB5264A13128C2B5&animation=true&persistenceId=80cb7b14-7011-42b1-acde-250d928510f9Get hashmaliciousHTMLPhisherBrowse
                        • 13.85.23.86
                        • 184.28.90.27
                        No context
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):292
                        Entropy (8bit):5.2430162434381264
                        Encrypted:false
                        SSDEEP:6:DNx3SVq2Pwkn2nKuAl9OmbnIFUt86NLigZmw+6NLiIkwOwkn2nKuAl9OmbjLJ:DPOvYfHAahFUt86FH/+6FV5JfHAaSJ
                        MD5:5AF459CA3C5D1E18738A7AC422BEEBC9
                        SHA1:DF05533CD6DF4369197B891961CB9DCA4F9EC245
                        SHA-256:619FAC5B4436A0486E52B944E1CA24168D50069640B18160D3C8B8C90F48D42E
                        SHA-512:5EAE2A10DF06FAE41CFD46C826E93CB85BF4681BD6FCE9BCD0BAA4DE7F8FAF5D1445EACCCF9F9A3E7D23D34649ADEB9C0A3C27A019B1AA528671E090DDF9F38E
                        Malicious:false
                        Reputation:low
                        Preview:2024/05/27-09:06:32.685 14e0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/05/27-09:06:32.687 14e0 Recovering log #3.2024/05/27-09:06:32.687 14e0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):292
                        Entropy (8bit):5.2430162434381264
                        Encrypted:false
                        SSDEEP:6:DNx3SVq2Pwkn2nKuAl9OmbnIFUt86NLigZmw+6NLiIkwOwkn2nKuAl9OmbjLJ:DPOvYfHAahFUt86FH/+6FV5JfHAaSJ
                        MD5:5AF459CA3C5D1E18738A7AC422BEEBC9
                        SHA1:DF05533CD6DF4369197B891961CB9DCA4F9EC245
                        SHA-256:619FAC5B4436A0486E52B944E1CA24168D50069640B18160D3C8B8C90F48D42E
                        SHA-512:5EAE2A10DF06FAE41CFD46C826E93CB85BF4681BD6FCE9BCD0BAA4DE7F8FAF5D1445EACCCF9F9A3E7D23D34649ADEB9C0A3C27A019B1AA528671E090DDF9F38E
                        Malicious:false
                        Reputation:low
                        Preview:2024/05/27-09:06:32.685 14e0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/05/27-09:06:32.687 14e0 Recovering log #3.2024/05/27-09:06:32.687 14e0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):336
                        Entropy (8bit):5.212039075581002
                        Encrypted:false
                        SSDEEP:6:DNiq2Pwkn2nKuAl9Ombzo2jMGIFUt86NDZZmw+6NmBFkwOwkn2nKuAl9Ombzo2jz:DgvYfHAa8uFUt86H/+6i5JfHAa8RJ
                        MD5:BCC063ABE75A9E0FAE576E92E07AC37D
                        SHA1:E0D7D132E82FEE253C664925A6E5ED242F0ACAD2
                        SHA-256:A12E27BF3CC8912DDC1066CEF27236B982F5A36052F679136A83EA4AE5F27590
                        SHA-512:4CB411D59E05FE7910282DEDA43DCD7DD1FD17C552ACA4279A1F60C0754B65BA30B0A0767CDAE03997BCD89881AC2E28F295B4AC06D4D495FDF03D85AC46B6E7
                        Malicious:false
                        Reputation:low
                        Preview:2024/05/27-09:06:32.753 1c24 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/05/27-09:06:32.755 1c24 Recovering log #3.2024/05/27-09:06:32.756 1c24 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):336
                        Entropy (8bit):5.212039075581002
                        Encrypted:false
                        SSDEEP:6:DNiq2Pwkn2nKuAl9Ombzo2jMGIFUt86NDZZmw+6NmBFkwOwkn2nKuAl9Ombzo2jz:DgvYfHAa8uFUt86H/+6i5JfHAa8RJ
                        MD5:BCC063ABE75A9E0FAE576E92E07AC37D
                        SHA1:E0D7D132E82FEE253C664925A6E5ED242F0ACAD2
                        SHA-256:A12E27BF3CC8912DDC1066CEF27236B982F5A36052F679136A83EA4AE5F27590
                        SHA-512:4CB411D59E05FE7910282DEDA43DCD7DD1FD17C552ACA4279A1F60C0754B65BA30B0A0767CDAE03997BCD89881AC2E28F295B4AC06D4D495FDF03D85AC46B6E7
                        Malicious:false
                        Reputation:low
                        Preview:2024/05/27-09:06:32.753 1c24 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/05/27-09:06:32.755 1c24 Recovering log #3.2024/05/27-09:06:32.756 1c24 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):475
                        Entropy (8bit):4.962772845380381
                        Encrypted:false
                        SSDEEP:12:YH/um3RA8sqtGcsBdOg2H9caq3QYiubInP7E4T3y:Y2sRdsKGhdMHM3QYhbG7nby
                        MD5:79E7EEF3E9D0C2DEFE4315B203364A50
                        SHA1:915D42C0E0951634044599C2F67018D1CC134234
                        SHA-256:FC54C5B70E072CE924BB9F2AF6927EFDDA7CA73B153968DCC47BFB5F00BAEAF5
                        SHA-512:C9C38F9DE12C62CD39FC8DE7870D79F3A935B69A3EA2C1BD508AF5A60FC2951C3C3E1A7A1C6B1AEF675A3FF02DB699726237AF2F365A53C03938128A48617938
                        Malicious:false
                        Reputation:low
                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13361375205363357","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":138737},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):475
                        Entropy (8bit):4.962772845380381
                        Encrypted:false
                        SSDEEP:12:YH/um3RA8sqtGcsBdOg2H9caq3QYiubInP7E4T3y:Y2sRdsKGhdMHM3QYhbG7nby
                        MD5:79E7EEF3E9D0C2DEFE4315B203364A50
                        SHA1:915D42C0E0951634044599C2F67018D1CC134234
                        SHA-256:FC54C5B70E072CE924BB9F2AF6927EFDDA7CA73B153968DCC47BFB5F00BAEAF5
                        SHA-512:C9C38F9DE12C62CD39FC8DE7870D79F3A935B69A3EA2C1BD508AF5A60FC2951C3C3E1A7A1C6B1AEF675A3FF02DB699726237AF2F365A53C03938128A48617938
                        Malicious:false
                        Reputation:low
                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13361375205363357","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":138737},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):4730
                        Entropy (8bit):5.252906805645862
                        Encrypted:false
                        SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7JrwgFPQiSPcQZ:etJCV4FiN/jTN/2r8Mta02fEhgO73goc
                        MD5:1BDD411C7D340E2C96C14C63A2523D7A
                        SHA1:3A9E823B1EF8F9F6372CB868EC94D70B8DADA5B8
                        SHA-256:9C8AE3F3BE3BFB7BCBBA1F3AF85AEADA77D066B042C1060D25954E4DD18876CC
                        SHA-512:09B47C17B1E90794A185890F912534AF70C88F45C95883686E120428CCBFCBE174D711C46D37227FE05E73AF34AFCB1E19F8D91C8E195ACBA0B6D46886FEF0A0
                        Malicious:false
                        Reputation:low
                        Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):324
                        Entropy (8bit):5.223364495823301
                        Encrypted:false
                        SSDEEP:6:DN/RRz8Iq2Pwkn2nKuAl9OmbzNMxIFUt86N/XNZmw+6N/+7zkwOwkn2nKuAl9Omk:DpjFvYfHAa8jFUt86pXN/+6pU5JfHAab
                        MD5:F6F7CDC3694EE21CC622EFE28C671AA0
                        SHA1:F34955FC5B0207D771FE8759A4ACA0F095E4AD5C
                        SHA-256:9BE3FDB38F7F0B570BB75A0BD400F64AC15DAB793FEB357E9CA6A7EF7D3CFAE4
                        SHA-512:FCA23383BD7FEEF3CED5890C61FB8C1912ADE32FC79F94D8F6E09F1B2E80352E7C04A7FF5108F0FF50E1EF3551B5D41F83A13FAA55D440FDCF4A9D0904528A11
                        Malicious:false
                        Reputation:low
                        Preview:2024/05/27-09:06:33.447 1c24 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/05/27-09:06:33.516 1c24 Recovering log #3.2024/05/27-09:06:33.555 1c24 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):324
                        Entropy (8bit):5.223364495823301
                        Encrypted:false
                        SSDEEP:6:DN/RRz8Iq2Pwkn2nKuAl9OmbzNMxIFUt86N/XNZmw+6N/+7zkwOwkn2nKuAl9Omk:DpjFvYfHAa8jFUt86pXN/+6pU5JfHAab
                        MD5:F6F7CDC3694EE21CC622EFE28C671AA0
                        SHA1:F34955FC5B0207D771FE8759A4ACA0F095E4AD5C
                        SHA-256:9BE3FDB38F7F0B570BB75A0BD400F64AC15DAB793FEB357E9CA6A7EF7D3CFAE4
                        SHA-512:FCA23383BD7FEEF3CED5890C61FB8C1912ADE32FC79F94D8F6E09F1B2E80352E7C04A7FF5108F0FF50E1EF3551B5D41F83A13FAA55D440FDCF4A9D0904528A11
                        Malicious:false
                        Preview:2024/05/27-09:06:33.447 1c24 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/05/27-09:06:33.516 1c24 Recovering log #3.2024/05/27-09:06:33.555 1c24 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                        Category:dropped
                        Size (bytes):65110
                        Entropy (8bit):2.8230280938428436
                        Encrypted:false
                        SSDEEP:192:grFXNok7v7LVpoglFwgDxrNprngzO2CQX1RvXMkwE1ZVX8YXcJVhDyLV1DwvhoTw:gh66hpbQyYnRLP+ASt
                        MD5:66ED2A995C0B84E2EF315BF127EC2A78
                        SHA1:8A5855CA31DF02B87DEEFC74E4C627ECF5D857E4
                        SHA-256:8D0E00E7FAFB309AB6C15DCC773E5BF96271E5D1713FEE63948906F0BC8715F2
                        SHA-512:68F57761796FF64DBA03C92A4C2A111E38A9BD2B0A407637FCDEF6432E9BB407A473EE283D3C2F9D73728B781B1AF829A0A0D6367936F8AA695A25CC334BCE3E
                        Malicious:false
                        Preview:BMV.......6...(...k...h..... ..........................$...$...$...$...$...$...$...$...............................................................................................................................................................................................................................................................................................................................................................................$...$...$...$...$...$...$...$........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                        Category:dropped
                        Size (bytes):86016
                        Entropy (8bit):4.445158513967702
                        Encrypted:false
                        SSDEEP:384:yezci5teiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rxs3OazzU89UTTgUL
                        MD5:3093C9175508CFA9CB9EF63CE442B552
                        SHA1:E719E4DF4C487DDDF2A193A0C6429BDDBE630106
                        SHA-256:C9D49422ADE106F2F59D18B953D16498A1A55E08E8F0A9D7D9B39DA2C8E9B7FA
                        SHA-512:0E143D80F0B4E7FE604C665A6DF373AF0D6D58987978AC47E663891C1434C7DB280769E4780CC41D699D5BED74ABB625F2B368869B3CDADA6830E6E9F6B7CB7E
                        Malicious:false
                        Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:SQLite Rollback Journal
                        Category:dropped
                        Size (bytes):8720
                        Entropy (8bit):3.7756301586537138
                        Encrypted:false
                        SSDEEP:48:7M3p/E2ioyVE+ioy9oWoy1Cwoy1XtKOioy1noy1AYoy1Wioy1hioybioyJfoy1nI:7spjuE+FOfXKQgNnb9IVXEBodRBkC
                        MD5:F439AC10DFC6782E08274F995DB4BF91
                        SHA1:2A01FAE6F72333B5A57477069E10335F743108F0
                        SHA-256:0B65B7D2C101CF5B362E0FFFEC27B2170C8332E19F14C11622C9206EF81CE914
                        SHA-512:ABE1C28E79BFBA50BFC27AB7E36D2CD54D8F4E40B6838942500F64B7F708690498D24CEA1B8636DCC69450DB680BC85BA0D9BF02507A0BF35ACE9101431BB753
                        Malicious:false
                        Preview:.... .c.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 69993 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                        Category:dropped
                        Size (bytes):69993
                        Entropy (8bit):7.99584879649948
                        Encrypted:true
                        SSDEEP:1536:iMveRG6BWC7T2g1wGUa5QUoaIB9ttiFJG+AOQOXl0Usvwr:feRG6BX6gUaHo9tkBHiUewr
                        MD5:29F65BA8E88C063813CC50A4EA544E93
                        SHA1:05A7040D5C127E68C25D81CC51271FFB8BEF3568
                        SHA-256:1ED81FA8DFB6999A9FEDC6E779138FFD99568992E22D300ACD181A6D2C8DE184
                        SHA-512:E29B2E92C496245BED3372578074407E8EF8882906CE10C35B3C8DEEBFEFE01B5FD7F3030ACAA693E175F4B7ACA6CD7D8D10AE1C731B09C5FA19035E005DE3AA
                        Malicious:false
                        Preview:MSCF....i.......,...................I.................oXAy .authroot.stl.Ez..Q6..CK..<Tk...p.k..1...3...[..%Y.f..."K.6)..[*I.hOB."..rK.RQ*..}f..f...}....9.|.....gA...30.,O2L...0..%.U...U.t.....`dqM2.x..t...<(uad.c...x5V.x..t..agd.v......i...KD..q(. ...JJ......#..'=. ...3.x...}...+T.K..!.'.`w .!.x.r.......YafhG..O.3....'P[..'.D../....n..t....R<..=\E7L0?{..T.f...ID...,...r....3z..O/.b.Iwx.. .o...a\.s........."..'.......<;s.[...l...6.)ll..B.P.....k.... k0.".t!/.,........{...P8....B..0(.. .Q.....d...q,\.$.n.Q.\.p...R..:.hr./..8.S<a.s...+#3....D..h1.a.0....{.9.....:e.......n.~G.{.M.1..OU.....B.Q..y_>.P{...}i.=.a..QQT.U..|!.pyCD@.....l..70..w..)...W^.`l...%Y.\................i..=hYV.O8W@P.=.r.=..1m..1....)\.p..|.c.3..t..[...).....l.{.Y....\S.....y....[.mCt....Js;...H....Q..F.....g.O...[..A.=...F[..z....k...mo.lW{`....O...T.g.Y.Uh.;m.'.N..f..}4..9i..t4p_bI..`.....Ie..l.P.... ...Lg......[....5g...~D.s.h'>n.m.c.7...-..P.gG...i$...v.m.b[.yO.P/*.YH.
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):893
                        Entropy (8bit):7.366016576663508
                        Encrypted:false
                        SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
                        MD5:D4AE187B4574036C2D76B6DF8A8C1A30
                        SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
                        SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
                        SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
                        Malicious:false
                        Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:data
                        Category:modified
                        Size (bytes):330
                        Entropy (8bit):3.1414940076987787
                        Encrypted:false
                        SSDEEP:6:kKSpElDN+SkQlPlEGYRMY9z+4KlDA3RUeVlWI/Vt:9lMkPlE99SNxAhUeVLVt
                        MD5:EF3EC947D49526FB393C4A835902A9DC
                        SHA1:D1A1807C0DDAC16FC69745CC3ABAE9847E5B502E
                        SHA-256:2B15D541DD94FA51E8E112E83EFE940F30E4754868ACE00168DA918A7F2CDA82
                        SHA-512:746BAF5A471233CEEEC5F2F7DCAAB9D9CD7324C664E75CA7B3CFA9C012AB191615A0B646E9195DC69ED22012EFC2FEB783238C4D353EEE9131B1B54B37B8E247
                        Malicious:false
                        Preview:p...... ........[.T.6...(....................................................... ........M.........(...........i...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".b.3.6.8.5.3.8.5.a.4.7.f.d.a.1.:.0."...
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):252
                        Entropy (8bit):3.0264678871426307
                        Encrypted:false
                        SSDEEP:3:kkFklK2/kPtfllXlE/E/KRkzllPlzRkwWBARLNDU+ZMlKlBkvclcMlVHblB8V7l3:kK/JlxliBAIdQZV7I7kc3
                        MD5:600736F0A4727252074025F0A22A6372
                        SHA1:597D0A6F709D01E3F095E883B26E22CE238FD157
                        SHA-256:F394092E91711913DA26A56D645C403BC0F605B861F8B4F63D7554780F990CB7
                        SHA-512:185949AD98B25D02C24FE6FE96D2B9EBB2CDD796EF9E7FE4491FBEC8E2968CCE5291C3BF2D53D3407A8688B5A019748BD7AAFA251E39A8CC64CC9938C33938D0
                        Malicious:false
                        Preview:p...... ....`....y..6...(....................................................... ........!.M........(...........}...h.t.t.p.:././.a.p.p.s...i.d.e.n.t.r.u.s.t...c.o.m./.r.o.o.t.s./.d.s.t.r.o.o.t.c.a.x.3...p.7.c...".3.7.d.-.6.0.7.9.b.8.c.0.9.2.9.c.0."...
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:PostScript document text
                        Category:dropped
                        Size (bytes):185099
                        Entropy (8bit):5.182478651346149
                        Encrypted:false
                        SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                        MD5:94185C5850C26B3C6FC24ABC385CDA58
                        SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                        SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                        SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                        Malicious:false
                        Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:PostScript document text
                        Category:dropped
                        Size (bytes):185099
                        Entropy (8bit):5.182478651346149
                        Encrypted:false
                        SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                        MD5:94185C5850C26B3C6FC24ABC385CDA58
                        SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                        SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                        SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                        Malicious:false
                        Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):247234
                        Entropy (8bit):3.3245480448633247
                        Encrypted:false
                        SSDEEP:1536:mKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqUrRo+RQn:TPClJ/3AYvYwglFo+RQn
                        MD5:F7B75939ED43CD13BC5FA5A7E72C9C16
                        SHA1:2FB9185CFEB8001598A301C83ECA9948420007ED
                        SHA-256:2D50A4E5C21D7154373C0DF9DAF523FF54E48551510828BDD08D0E3B24125055
                        SHA-512:E7AB73FFC3402C06D67410C52140A801A7FCBA9B8D248F6C6A069A31FB14437B347BB2973DE361B395E49E50A0A11E515F3E9EC1A73B568421B64E059B883758
                        Malicious:false
                        Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):295
                        Entropy (8bit):5.34778320068407
                        Encrypted:false
                        SSDEEP:6:YEQXJ2HXSmBQK2KHVoZcg1vRcR0YgJHKoAvJM3g98kUwPeUkwRe9:YvXKXSVKt2Zc0vpZGMbLUkee9
                        MD5:FB45505F97965EDC118C297CB7C4801D
                        SHA1:0F90BC089FE59A17F825CB31BA42959EED8CBF80
                        SHA-256:0C6BB9AD164298624BC010D6D846A3DDC3F1E501C564BF0D9EA89F54A1283784
                        SHA-512:A372D3B1BC6AA965F6E3208836FBE7B02B702313056FD35CF1AAF8B9838CF6D99FE1857FD2DAAE8037CBC2EC7847C69838963CA97B133760C26DFCCFDE4E5D81
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"b6ff2aab-cd02-4d1b-820e-02affcbea021","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1716994928857,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):294
                        Entropy (8bit):5.29428944302054
                        Encrypted:false
                        SSDEEP:6:YEQXJ2HXSmBQK2KHVoZcg1vRcR0YgJHKoAvJfBoTfXpnrPeUkwRe9:YvXKXSVKt2Zc0vpZGWTfXcUkee9
                        MD5:F4D500E87CF4E26827FD3297B2072C8E
                        SHA1:A1BC78F84F9E293CF8910198244DD03D2A5AFEE0
                        SHA-256:81C92FF9A62024DD2B1E43ABFAA964E9712D245A7630410E1D45F9920D3B5091
                        SHA-512:CE0BFD097409B91E2B16A0E71DFF6A7D957545E2A4B86C962372B80841B4394B6AC8AE765469D326522B7CEB7EAE25D21E72BCBAB070F1482DE7DAEE38ADB02B
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"b6ff2aab-cd02-4d1b-820e-02affcbea021","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1716994928857,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):294
                        Entropy (8bit):5.272837759546545
                        Encrypted:false
                        SSDEEP:6:YEQXJ2HXSmBQK2KHVoZcg1vRcR0YgJHKoAvJfBD2G6UpnrPeUkwRe9:YvXKXSVKt2Zc0vpZGR22cUkee9
                        MD5:790BF60D763AEBE0C23D092E8C61F492
                        SHA1:C792ED7522C25836201F6ED75FFFA7A95DD64540
                        SHA-256:0F2F7C1529D0C8084C6BEB9A741FA8F2D3ECE4B0740B566A82BCD25983BCD53A
                        SHA-512:39C5660A6843B0C8FA17024F171288AE43AC76D21BA2C148A4CBF4DA91DAE4DC1283AE4D44593C35D15F82B704E63CB9994CC39084F249FBC3458DD78BC20ECB
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"b6ff2aab-cd02-4d1b-820e-02affcbea021","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1716994928857,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):285
                        Entropy (8bit):5.334247033699119
                        Encrypted:false
                        SSDEEP:6:YEQXJ2HXSmBQK2KHVoZcg1vRcR0YgJHKoAvJfPmwrPeUkwRe9:YvXKXSVKt2Zc0vpZGH56Ukee9
                        MD5:C6757594E8F6757EEE4B91A1D670243C
                        SHA1:FDC3870F4D48A4BFF61CC7FF3071296CEFB5E3FF
                        SHA-256:6381406FCF1EACC18D37EDF0A3BF326D5FAFC04FDF75FFDE9F6E65756016E046
                        SHA-512:93A01E7AB01F0C4E8EF4F986EEA77BC2C2DCB0CE27AEBFAE3D9990DE6DDAF17EFC415AC8D1C774317ECE9263FC4554AFB60A4E26CB1E8732FA28E8E670C3F3BF
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"b6ff2aab-cd02-4d1b-820e-02affcbea021","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1716994928857,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):292
                        Entropy (8bit):5.2923372244089695
                        Encrypted:false
                        SSDEEP:6:YEQXJ2HXSmBQK2KHVoZcg1vRcR0YgJHKoAvJfJWCtMdPeUkwRe9:YvXKXSVKt2Zc0vpZGBS8Ukee9
                        MD5:CE1CD446CCC848A6EA03A71A4B937F69
                        SHA1:4677562862928B5FCB0AF2CBA448A78BCE254552
                        SHA-256:6A040E0FE840271E74F9612691850C9EFDEA0E006BFC896BD7A5CA99472174DA
                        SHA-512:F703E9D3F9912BD703E853D84200DF7C2F94ECC3DF11A0C846A4ADA1DDCD0A292769AEAEE0CB5AC342C3A88944BFFCED02F803E12A49B2CDAE4AD022C03D1F1A
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"b6ff2aab-cd02-4d1b-820e-02affcbea021","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1716994928857,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):289
                        Entropy (8bit):5.279040298090506
                        Encrypted:false
                        SSDEEP:6:YEQXJ2HXSmBQK2KHVoZcg1vRcR0YgJHKoAvJf8dPeUkwRe9:YvXKXSVKt2Zc0vpZGU8Ukee9
                        MD5:D837D8780F55842527C442EBE4C7625E
                        SHA1:0FA2F8EBEF38883615CD4A40B1E88DDBC4152A8C
                        SHA-256:34941B12AAA6AD7F19B620E346A7016516416DD89FC73B8DE87D3AAB3B05646B
                        SHA-512:1C36554B149212F60D6C84BEE11A9277385D2221DB280BAFFEBD8658231C877EECE363A4D09214D2108A670730FF90C2680B224533B80279C89E1FE518A4423B
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"b6ff2aab-cd02-4d1b-820e-02affcbea021","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1716994928857,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):292
                        Entropy (8bit):5.2837216992420295
                        Encrypted:false
                        SSDEEP:6:YEQXJ2HXSmBQK2KHVoZcg1vRcR0YgJHKoAvJfQ1rPeUkwRe9:YvXKXSVKt2Zc0vpZGY16Ukee9
                        MD5:2B12CBE514C0AFE144181961AAD3A9F1
                        SHA1:7ED5B3CADC7CCEBDAB96C5428779FFEF8D3ED52B
                        SHA-256:1819E5C02F22DB9A4CF3CAA4C37AD0BCD17BFDA7C888882C5CA5A9BC20AD3D04
                        SHA-512:13D73C2B60F5C44D05E0A07E07FA7ED6B6920F401020D8107BF009E8B79C69030AA1911B85F824071CC8797E644F329B095FC3D6882172AA7A348D03A0B3194C
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"b6ff2aab-cd02-4d1b-820e-02affcbea021","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1716994928857,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):289
                        Entropy (8bit):5.288343382147916
                        Encrypted:false
                        SSDEEP:6:YEQXJ2HXSmBQK2KHVoZcg1vRcR0YgJHKoAvJfFldPeUkwRe9:YvXKXSVKt2Zc0vpZGz8Ukee9
                        MD5:EDD155A23146938CBAE69E65484E90A9
                        SHA1:B225100CE766EB19319B5B927CA6652D85B02BA1
                        SHA-256:7E719C080EA9531FA511E16A65A49D9AC576F48F4A8ECB8BB45329C0821E5B40
                        SHA-512:3EC1F1AF464488E03DEA68901D94DB7CAD3D8469F0AB88B55295F689C34164193D8994542D67ECAC6CC2F19672B1DA6809F774191383837A916F2C7800A67C77
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"b6ff2aab-cd02-4d1b-820e-02affcbea021","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1716994928857,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):1372
                        Entropy (8bit):5.735216563689937
                        Encrypted:false
                        SSDEEP:24:Yv6X9EzvfKLgENRcbrZbq00iCCBrwJo++ns8ct4mFJNx:YvRHEgigrNt0wSJn+ns8cvFJT
                        MD5:13B1BB0FB3422C02F43833D40DB0A4FF
                        SHA1:3B4E5CE1219D5DB507259375FFEA8086A55B1344
                        SHA-256:8B4289CFF397AFE4FB3953B28F07E594A7F5671781A576E821B0A189E200E796
                        SHA-512:C7D2D71078B5B99AF6FB2266BBA4B1E813469487AFDA3F573894DDCEB14FA346D8FF92ED310E1DD5AE86E1E5AE169689B48B21CAD25600632F194893B7C08CB0
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"b6ff2aab-cd02-4d1b-820e-02affcbea021","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1716994928857,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"79887_247329ActionBlock_0","campaignId":79887,"containerId":"1","controlGroupId":"","treatmentId":"acc56846-d570-4500-a26e-7f8cf2b4acad","variationId":"247329"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJUcnkgQWNyb2JhdCBQcm8ifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNSIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTMiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIDctZGF5IHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0byBwcmVtaXVtIFBERiBhbmQgZS1zaWduaW5nIHRvb2xzLiIsImJ
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):289
                        Entropy (8bit):5.285330978964375
                        Encrypted:false
                        SSDEEP:6:YEQXJ2HXSmBQK2KHVoZcg1vRcR0YgJHKoAvJfYdPeUkwRe9:YvXKXSVKt2Zc0vpZGg8Ukee9
                        MD5:8A528C052AAB537568BF36872B181675
                        SHA1:0C7E2C94DA5E14D1725B6CAB2EBB75FAF5FDED3A
                        SHA-256:937AB38793DC4C1F31FB957E293D97CAAD1986EC45AEEB3BAD5264625AA516EC
                        SHA-512:2214868095A49C5B04EFFD925E6E8E0E852EC9C9C1FFA8BCC295780F5950AE3228808B813E8F6AB5AB1CA0412A46785B803FC2E2E0E78AE8F21E6645916CAC92
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"b6ff2aab-cd02-4d1b-820e-02affcbea021","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1716994928857,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):1395
                        Entropy (8bit):5.776327068861513
                        Encrypted:false
                        SSDEEP:24:Yv6X9EzvirLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJN5:YvRaHgDv3W2aYQfgB5OUupHrQ9FJ/
                        MD5:76C832E2034E4F793FEB2D3EB9408DF5
                        SHA1:C340CDE0FE189A80AAD50811E9D8901BC0B50676
                        SHA-256:5CE7D85AA9238FC551F4F36C03E52C62E4E1155193ED3C2BDBCC6FD93DE8BA06
                        SHA-512:E3346EBE62298F1C80F685308A73FE8CF9D4B7E3BEDAB280BAF52C819DD77AA85CB6D9490BF4CF657FA557FE0B307DB395F7F1B20E985D8A4AB0E2BE1C27BD82
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"b6ff2aab-cd02-4d1b-820e-02affcbea021","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1716994928857,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):291
                        Entropy (8bit):5.268978894652229
                        Encrypted:false
                        SSDEEP:6:YEQXJ2HXSmBQK2KHVoZcg1vRcR0YgJHKoAvJfbPtdPeUkwRe9:YvXKXSVKt2Zc0vpZGDV8Ukee9
                        MD5:ABB0324913BB526061A06F095CB9CAE1
                        SHA1:B24C830B221F83B98D16EA7F52CE7F6B9516A121
                        SHA-256:73392DB3CB31171F75962009A58C606FFECDF49566CBB7444E5316C367D8777F
                        SHA-512:7F36FB91B7824F540D8EEFE29A512E5647D0F2D7757CF621A2BADF8F5344143E03246113216C609E6452F30DD9569F163DAA61E3F387A630FD3D8E3569C1AF6C
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"b6ff2aab-cd02-4d1b-820e-02affcbea021","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1716994928857,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):287
                        Entropy (8bit):5.274002582884706
                        Encrypted:false
                        SSDEEP:6:YEQXJ2HXSmBQK2KHVoZcg1vRcR0YgJHKoAvJf21rPeUkwRe9:YvXKXSVKt2Zc0vpZG+16Ukee9
                        MD5:7C07C802B9C3F7C1AD325E3255E6DF50
                        SHA1:A780C8E1FC167B6AC1EA50F0E2FF05DDB743B7F1
                        SHA-256:A2F742ECA0AB4A5F08F14DA7CC4148AF516CE50C587189AEFC0C35576FEC1ACC
                        SHA-512:168AA8801CEC2EC5AD84E72ABFEFCE7F82F6B615C75A96F3385D1C7CE9494F62971FBA552681FD8C1032E67EDE796E42ECC506C04A43A2767C857F6B42C8ABB1
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"b6ff2aab-cd02-4d1b-820e-02affcbea021","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1716994928857,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):289
                        Entropy (8bit):5.292166107722523
                        Encrypted:false
                        SSDEEP:6:YEQXJ2HXSmBQK2KHVoZcg1vRcR0YgJHKoAvJfbpatdPeUkwRe9:YvXKXSVKt2Zc0vpZGVat8Ukee9
                        MD5:B40FC58D877A32EDA14A710CC900501D
                        SHA1:220FF91DFC591048D6E85C1DB1B5F360C4DB4302
                        SHA-256:176B50544C8C07DEBCF3189CE39D6EC260A341A835CAF1E4A8D4D10F195A5B2C
                        SHA-512:C5B640C10E9C4536B89036EF76F4F305EB058F166BA266C39C45E962BE6B5B067BC6A6AB967A119DEFA892FA3FAE2083B7B2D616D6FF4DAEFDC5094B634BFE5A
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"b6ff2aab-cd02-4d1b-820e-02affcbea021","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1716994928857,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):286
                        Entropy (8bit):5.2490170044049655
                        Encrypted:false
                        SSDEEP:6:YEQXJ2HXSmBQK2KHVoZcg1vRcR0YgJHKoAvJfshHHrPeUkwRe9:YvXKXSVKt2Zc0vpZGUUUkee9
                        MD5:63901F9015221CB380913F6AF48D1849
                        SHA1:4C61CE196EE6F43F799B3B9290246F2F1E563EC2
                        SHA-256:12B5AB5C68DF0E6423F558C0F800A4451D41B7436DC1C9B529266FB0EB00FB80
                        SHA-512:D86CDEDF7E7D410E3DEB2EA38DE828E37A2ED21F34E1DBBCCF94402290086E29E14D6BA9B30ACED927F0CBD829564FC57B5E8EF80113C64D34537C7A092B7851
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"b6ff2aab-cd02-4d1b-820e-02affcbea021","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1716994928857,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):782
                        Entropy (8bit):5.368288966551397
                        Encrypted:false
                        SSDEEP:12:YvXKXSVKt2Zc0vpZGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWrB:Yv6X9EzvH168CgEXX5kcIfANh8
                        MD5:2F77CA55FBA6E775CA9CF7865F3C547E
                        SHA1:001AB4F17DFA6C234A25135C0A9CACC3E8CD7D8C
                        SHA-256:20DE6A6B026F2AE66A44A9C48B97EC6355A7E13C0E89C6DEC626428A21BAE8B6
                        SHA-512:E2E5B5EBFD44E92D60B867C3E4C1A0AC8FB2E2EAEFF0A98FA3211B010DB9339411A1F051A01738F56B3E4CC576C2E6055CF03E97EF2E61646DF3405418FDEBC3
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"b6ff2aab-cd02-4d1b-820e-02affcbea021","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1716994928857,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1716815198898}}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):4
                        Entropy (8bit):0.8112781244591328
                        Encrypted:false
                        SSDEEP:3:e:e
                        MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                        SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                        SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                        SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                        Malicious:false
                        Preview:....
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):2814
                        Entropy (8bit):5.127848127635393
                        Encrypted:false
                        SSDEEP:24:YnIp9bCNh78cNcgF64NgaRInayeVrBWg/SykjlvWcj0SgE3yM26FN2LS6mypaD5y:YYm7sOPjIG8XlHdDFodcDKM94
                        MD5:A449978C3F08596054F834586518CBD4
                        SHA1:CB4D3DE967BF36990B57D8A8D576EF12D71B54F7
                        SHA-256:4BCEFA4BBA9F749E3856C7206C7F564DA9526FD9D6487D46DA74A4756BC7D6DF
                        SHA-512:4287D13F5034CE4F48748CEF9BD7CE957FF6A94E0D56E2E773B20BBAD3E22236EB5F8510B7A0BA17BC1CA35ED1E26FF0B4D785CBF8A111B4029CD6586EEF2830
                        Malicious:false
                        Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"c31dad889a96f1cc8abd3102c6efe204","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1716815198000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"47d22cd1cd1094d2993ee7dd36514f61","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1372,"ts":1716815198000},{"id":"Edit_InApp_Aug2020","info":{"dg":"7d6a37d8b562aecc1f48069242c445c4","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":1716815198000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"72c56dba6868089908fca067ef0e4886","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1716815198000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"73ea9d9dacaf88b86dc1f2981b94bc4c","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1716815198000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"06960a1b8071828fe6ede6ee7e99e75b","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,"ts":1716815198000},
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                        Category:dropped
                        Size (bytes):12288
                        Entropy (8bit):1.1885639763447624
                        Encrypted:false
                        SSDEEP:48:TGufl2GL7msEHUUUUUUUUjqYSvR9H9vxFGiDIAEkGVvp/qW:lNVmswUUUUUUUUmY+FGSItmW
                        MD5:789C9472549CECD32D9C8455863743ED
                        SHA1:0A89E813F5D17ED1B03EE363BD5DECB3508CDB77
                        SHA-256:99E6CD916D52AF55A2C6F4278FFD6CA13DEC4A4749BE6D5ED9A9B6C6A541520E
                        SHA-512:FEF6A8B3503820E614AB06DBADEC59D6DFFCEAE83764BBD9D4DF4C821A1BC722E7089C8471C81C28633F76EDA3A5EC0786DB959A68DBB16A11B24CCF5CEA3E71
                        Malicious:false
                        Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:SQLite Rollback Journal
                        Category:dropped
                        Size (bytes):8720
                        Entropy (8bit):1.6085581377370564
                        Encrypted:false
                        SSDEEP:48:7MfKUUUUUUUUUUjq6vR9H9vxFGiDIAEkGVv/fqFl2GL7msI:7dUUUUUUUUUUmGFGSIt5fKVmsI
                        MD5:B46152981D937A0C079A9B320FD34646
                        SHA1:DFA9CBB2C309816E37C8BC7627411E2386C64BB6
                        SHA-256:CE9B87E86F58A56FE59562D7B3BB6A4EAF78BA9DEDDFBC32297F478A6B7CC6AB
                        SHA-512:F4398CDA85140DEA34159E8149E3753D8F0E2F202333045194A184BBB6FC3B9DE2F19C927E3B4D335A22172BC366706561570B93B803E51DA4B9C1CD3BACF1B1
                        Malicious:false
                        Preview:.... .c..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):246
                        Entropy (8bit):3.5274671434738973
                        Encrypted:false
                        SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8o4YH:Qw946cPbiOxDlbYnuRKiYH
                        MD5:3DFE6E99351C46AAE48A48AE04E985DF
                        SHA1:0441F4FA60E30CD80C202746BC3887389396C544
                        SHA-256:D4B5A602E3668BC09440CD59478DD74D0B82E2EE222974C0EDB29B30E099F1F3
                        SHA-512:BBF1CEB0D35B6128E119CF895A4C2C31E922B56D1A292816F4E3F2418E3BF19F4889D557D3FE47F11DACA6165425EB1AD5215C3A60719CC0B2BCA067B31BF0BF
                        Malicious:false
                        Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.7./.0.5./.2.0.2.4. . .0.9.:.0.6.:.4.0. .=.=.=.....
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:ASCII text, with very long lines (393)
                        Category:dropped
                        Size (bytes):16525
                        Entropy (8bit):5.345946398610936
                        Encrypted:false
                        SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                        MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                        SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                        SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                        SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                        Malicious:false
                        Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:ASCII text, with very long lines (393), with CRLF line terminators
                        Category:dropped
                        Size (bytes):16603
                        Entropy (8bit):5.353000656453307
                        Encrypted:false
                        SSDEEP:384:AoyQnNeF/mHlOAHH0OCEIuXmqpwJZ1pEQT5aI8qmz3uVXQiBjWWHLaLaT57+rwo0:2RVL
                        MD5:79020DA11472B7FB0B6BED9FBACA4700
                        SHA1:B4482EE68A0F329DC62F17245FF1519CFE41BE94
                        SHA-256:382DF52B4A1D5EBB6146316D2EDA6405376508D9D349E3EF08452CB669D72107
                        SHA-512:CA647C6B62365ECFD272C004EA3804A81E014D9F7B212DFC27B971AD4593EABA2DB02F8F08F86925448AC50E990CC9C03AD044124EEF389783E121FB9E9D9A8C
                        Malicious:false
                        Preview:SessionID=fe0aa829-73a8-4c0d-bef9-17e4d5e55c75.1716815194964 Timestamp=2024-05-27T09:06:34:964-0400 ThreadID=2228 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=fe0aa829-73a8-4c0d-bef9-17e4d5e55c75.1716815194964 Timestamp=2024-05-27T09:06:34:970-0400 ThreadID=2228 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=fe0aa829-73a8-4c0d-bef9-17e4d5e55c75.1716815194964 Timestamp=2024-05-27T09:06:34:970-0400 ThreadID=2228 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=fe0aa829-73a8-4c0d-bef9-17e4d5e55c75.1716815194964 Timestamp=2024-05-27T09:06:34:971-0400 ThreadID=2228 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=fe0aa829-73a8-4c0d-bef9-17e4d5e55c75.1716815194964 Timestamp=2024-05-27T09:06:34:971-0400 ThreadID=2228 Component=ngl-lib_NglAppLib Description="SetConf
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):29845
                        Entropy (8bit):5.397140296395841
                        Encrypted:false
                        SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2r0:4
                        MD5:181239876BE496F5533494F9F9300DED
                        SHA1:20B30C085A8CE3B425C375DADE191B81A3052AF3
                        SHA-256:BFE39DA2B839C8012DD9ADBC9D709C7027499D8F52323652BFC0A7751F105B4E
                        SHA-512:BA9CAD289EF37623D0EA6786E6B613F28517B14371B80BC9A7F5E1A61A83D4D026882D5CC6BC4AFFA4E0B1E606A8A342850FC89904BCEA0D45778FA0F086751C
                        Malicious:false
                        Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                        Category:dropped
                        Size (bytes):1419751
                        Entropy (8bit):7.976496077007677
                        Encrypted:false
                        SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                        MD5:18E3D04537AF72FDBEB3760B2D10C80E
                        SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
                        SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
                        SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
                        Malicious:false
                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                        Category:dropped
                        Size (bytes):1407294
                        Entropy (8bit):7.97605879016224
                        Encrypted:false
                        SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                        MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                        SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                        SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                        SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                        Malicious:false
                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                        Category:dropped
                        Size (bytes):758601
                        Entropy (8bit):7.98639316555857
                        Encrypted:false
                        SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                        MD5:3A49135134665364308390AC398006F1
                        SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                        SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                        SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                        Malicious:false
                        Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                        Category:dropped
                        Size (bytes):386528
                        Entropy (8bit):7.9736851559892425
                        Encrypted:false
                        SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                        MD5:5C48B0AD2FEF800949466AE872E1F1E2
                        SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                        SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                        SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                        Malicious:false
                        Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):2623393
                        Entropy (8bit):5.224829485322373
                        Encrypted:false
                        SSDEEP:49152:ujRy8oEAJLLPRoGW3GdSw1a3PPqnmxt/MAZoflPFF4loQhzkJOzlL4LxjUpAX7Y2:g+
                        MD5:36597D41E331CF57FAFDCDF4A2BB9C34
                        SHA1:CDE1C242944AD35FC4CD551550A28547959B0508
                        SHA-256:5242151A3CB46B7308D0A63200207BDAE403F8310AA3A0203327A2793074DC85
                        SHA-512:207B48BF23C614F4616BB9E3EDCBA1293B7D115CA62AD1F0B942D875FCA280DF46B92FB1638684426D1859D00C9410B7A85C8C69234D22403B97503A7C19D78F
                        Malicious:false
                        URL:https://abs.twimg.com/responsive-web/client-web/main.8bf92a8a.js
                        Preview:window.__SCRIPTS_LOADED__.vendor&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["main"],{26738:(e,d,n)=>{var a=n(79404);a.loadLanguage.registerChunkLoader((function(e){return n(31893)(`./${e}`)}),["en","ar","ar-x-fm","bg","bn","ca","cs","da","de","el","en-GB","en-ss","en-xx","es","eu","fa","fi","fil","fr","ga","gl","gu","ha","he","hi","hr","hu","id","ig","it","ja","kn","ko","mr","ms","nb","nl","pl","pt","ro","ru","sk","sr","sv","ta","th","tr","uk","ur","vi","yo","zh","zh-Hant"]),e.exports=a},31893:(e,d,n)=>{var a={"./ar":[40421,"vendor","i18n/ar"],"./ar-x-fm":[97180,"vendor","i18n/ar-x-fm"],"./ar-x-fm.js":[97180,"vendor","i18n/ar-x-fm"],"./ar.js":[40421,"vendor","i18n/ar"],"./bg":[16664,"vendor","i18n/bg"],"./bg.js":[16664,"vendor","i18n/bg"],"./bn":[93458,"vendor","i18n/bn"],"./bn.js":[93458,"vendor","i18n/bn"],"./ca":[45949,"vendor","i18n/ca"],"./ca.js":[45949,"vendor","i18n/ca"],"./cs":[90186,"vendor","i18n/cs"],"./cs.js":[90186,"ven
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):549
                        Entropy (8bit):7.471916944420736
                        Encrypted:false
                        SSDEEP:12:6v/7i/i1SlUUPqHhJYMablwuOa6vz5xtnSDnkXMYvJmJSt/6znV:AwbSBa8zXtnBZAJ9
                        MD5:9D99A2372BBD5B28EF4B2EAECAC8C805
                        SHA1:6503A35C95CDF2D08ED83E17AE81C8B0E58F49C2
                        SHA-256:CC4939AF5D16855F2BEA8322DBF33461EBC6BFD092FA3E2291D87D3D83EBD8ED
                        SHA-512:7EFBA58D391137EA50C0ED95025316E404CE8FED549C386F2D3316D91797CD39E5447DB9B0FFDB0EBADBAF1F38766743603C140B8DFB956ECCC144AA78CFF766
                        Malicious:false
                        Preview:.PNG........IHDR... ... .....szz.....IDATx..W1..0..w.%t.<.:J.@I.%.......t..R.......L..fN....;.&....lbk.d. "C5...l.......1..F#....r....j...f..... u....c.|.^.........a2p.X..t:M.....|.Z.....7.M2A..K..n.!..|>O..t!.?`)...I..0{\)....Rb.. .=r......%fK..}..%.,c\J.).q0..D+!`.j'.0.@..v....1...c..G.....+.........`....w....=.O...f...aH..%...15.M:.N.k^...e.D..[....&.]...D.s.h]..*#..n.s......ppL.%)...........2..........}2....9...l.y...s:...e...vN.:.t....{....\..x<....wj..IG..S...<u:.d...._fw.WNZ........v.?.ZLm..]J....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (65295), with no line terminators
                        Category:downloaded
                        Size (bytes):393209
                        Entropy (8bit):5.087744889215022
                        Encrypted:false
                        SSDEEP:3072:a2i1vrReF/HB6sl/qncYIBXBwzlyxkZmwUQ27ZGh3ecz8K/kHoBGqwxS2dChX8ow:y+pJvxkZm227ZGh3HSMAlcvHqZhnr
                        MD5:E4663584758C7C305F78E28C248192AE
                        SHA1:A520A225B7D1CE283DDCED296ACECD97D9387917
                        SHA-256:973D20FFC77B705A46AB37D7E620EB096679DD3EBF747CD3430D802DB380F35A
                        SHA-512:F56DCEAD9CFC7CF16E06925EE1F1ADFCE57D5E07AE96754380998FCB14532FB5EC995223CE3BE9AC9C96170F7BA4D75D687F4F48246F77840BAF6AF54531C3D9
                        Malicious:false
                        URL:https://abs.twimg.com/responsive-web/client-web/i18n/en.3567814a.js
                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/en"],{17346:(e,t,o)=>{var a=o(79404)._register("en",{get emoji(){return o.e("i18n/emoji-en").then(o.t.bind(o,20747,23))}});function n(e,t,o){return"one"==(a=e,n=!String(a).split(".")[1],1==a&&n?"one":"other")?t:o;var a,n}a("c39b0e24","X"),a("ac0d27be","Sorry, this account has been suspended."),a("bcee7444","Account update failed."),a("e0cbf77a","Add phone"),a("f377195c","X is over capacity. Please wait a few moments then try again."),a("d67f9456","You have been blocked from performing this action."),a("e0ece1b6","Cannot attach media, try re-uploading."),a("i82e8f04","To protect our users from spam and other malicious activity, this account is temporarily blocked from following additional accounts. Please make sure you understand the X Rules."),a("jf7be47a","To protect our users from spam and other malicious activity, this account is temporarily blocked from sending posts. P
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):548
                        Entropy (8bit):4.491449079242087
                        Encrypted:false
                        SSDEEP:12:t41Wff2P/wZ9LEEtF2NOtlx77G5TwWidgStLkBtYheF8:t414f2nUpEEtFIOtWTniy+ESht
                        MD5:289673858E06DFA2E0E3A7EE610C3A30
                        SHA1:8D54D46B87AB85A62CBB6CCC0E1A992D99A891D5
                        SHA-256:03382AC2FD7FE0D58AE2F81964B332BD34DFC9CC5145A10E61CB5E776AEF5E2B
                        SHA-512:E692D82EA26D706FF3C078D1FBBC8BE9B4045BD62A1DFC76B4FA92FD4FA37FC47309BD60E784D4B9DE82653B1F62EA8AF4196CFB2E94BF3F8654C5D33B08F63D
                        Malicious:false
                        URL:https://abs-0.twimg.com/emoji/v2/svg/26a0.svg
                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFCC4D" d="M2.653 35C.811 35-.001 33.662.847 32.027L16.456 1.972c.849-1.635 2.238-1.635 3.087 0l15.609 30.056c.85 1.634.037 2.972-1.805 2.972H2.653z"/><path fill="#231F20" d="M15.583 28.953c0-1.333 1.085-2.418 2.419-2.418 1.333 0 2.418 1.085 2.418 2.418 0 1.334-1.086 2.419-2.418 2.419-1.334 0-2.419-1.085-2.419-2.419zm.186-18.293c0-1.302.961-2.108 2.232-2.108 1.241 0 2.233.837 2.233 2.108v11.938c0 1.271-.992 2.108-2.233 2.108-1.271 0-2.232-.807-2.232-2.108V10.66z"/></svg>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (55975)
                        Category:downloaded
                        Size (bytes):692551
                        Entropy (8bit):5.461252825427576
                        Encrypted:false
                        SSDEEP:6144:Nc/XtetE8gRHuJua2i6jgirWQQ1z4rr1hKNyRcS8R9EqAx8kCRytdhq344:Nc/XEthg0IaOjJPQ2rn3RR8UlyyR4
                        MD5:E26A5B9A603DCA9EEB946A21FE5FCC0C
                        SHA1:EEDEA52439ED7D2971899AD991D0297B0C259B69
                        SHA-256:F8AE7DC80EB2C64B840255C8E28CDA0D09FFD3CC6D4C95EB0C04FFE4F7C2014B
                        SHA-512:95DE65B9594D845A1DF455C0B9A524938C7F0A537733CE33045FD4B2500CF48CA7249F8BB969E86E0AA26302348AC7382896C7242B00164C85C50E599A65DB66
                        Malicious:false
                        URL:https://abs.twimg.com/responsive-web/client-web/vendor.8075d18a.js
                        Preview:window.__SCRIPTS_LOADED__.runtime&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["vendor"],{86706:(e,t,r)=>{"use strict";r.d(t,{zt:()=>H,$j:()=>V,I0:()=>G,v9:()=>b,oR:()=>W});var n=r(43100),a=r(41110),i=r(28316);let o=function(e){e()};const u=()=>o;var s=r(2784);const l=Symbol.for("react-redux-context"),c="undefined"!=typeof globalThis?globalThis:{};function d(){var e;if(!s.createContext)return{};const t=null!=(e=c[l])?e:c[l]=new Map;let r=t.get(s.createContext);return r||(r=s.createContext(null),t.set(s.createContext,r)),r}const f=d();function p(e=f){return function(){return(0,s.useContext)(e)}}const h=p(),v=()=>{throw new Error("uSES not initialized!")};let g=v;const m=(e,t)=>e===t;function y(e=f){const t=e===f?h:p(e);return function(e,r={}){const{equalityFn:n=m,stabilityCheck:a,noopCheck:i}="function"==typeof r?{equalityFn:r}:r;const{store:o,subscription:u,getServerState:l,stabilityCheck:c,noopCheck:d}=t(),f=((0,s.useRef)(!0),(0,s.us
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 192 x 192, 8-bit gray+alpha, non-interlaced
                        Category:dropped
                        Size (bytes):3654
                        Entropy (8bit):7.929794863313375
                        Encrypted:false
                        SSDEEP:96:m81wykoJW6gVZtxI0R7HsCKmtkdEWuohv5mB0MYOi:WyBW3ZNR7V1WjoWMYn
                        MD5:33BD87C2B4EF2AD0510E4B3A37D17814
                        SHA1:06615E15E9D25EE4A93201ACA763D36796E32B54
                        SHA-256:EEDA93F9B15F022D2BDEBC392425AB5A136CA49DDDBCDE4144D12E77F03EA7CE
                        SHA-512:D650B352DE05117AB2473B680D3AC5831CBF07CE17E8185FF74D3F080A6A7A69174F2DEBFB278562F26A78AB7262A107567F655A162882E428049B7BF6575552
                        Malicious:false
                        Preview:.PNG........IHDR....................IDATx......w.....fFw.l...y1.-.X....5..Q..:.o........:^&..d2.L&...}....Vi..vk.. ..C..6Z..(.....s...9.Q...m.e.k.kX8..j..2S...ent.27y...[.N.p..Wg..~....D.....c.f.".l.1>q..C2y....;....~;..{...7....%n.....V).W.?.....^...\^.\.%.U....D/.J*\........,..N.].C.u...."..F"..a.n!....u%.....n..%..*T.1.J...^.'..1m.O......b\.q..KE_."$..P.3...KHH].].<k...VxV,...JH`U~V.q...GHh=F.E.=h...fyPD=a....yB..e....yK.|.ZHQ...9.k.RV...D@.Z....W.(..........Z....{.....;.@;........m..kl.m.......a.......Z.=.w}]_.n.....^......t~nB.....J...h...S.%...AQ?..S..m....B.J.Nk..d.s....T...n.t^.Y.........~..P..$.|.....Nz&.......}...>.B.7...O?...D-$[.I.d.......D.^.6.....(B).Q.d..I.....m.HT..<$A.b:.<F.....~.....J........6."...w.....U...ql.$b..$..i.D.:.........D... .[.W.g,.E.(.)...9!{;2..d..|$V.r.....$.....V...p...UtCb4..)!..t..1><.......|J..$.Eb.?.%.......q..<1..g5.Qo.kY......-./&.2......r.D..|*D.....qvg...'/....RI..:..$?.........<\.a...m...5...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 192 x 192, 8-bit gray+alpha, non-interlaced
                        Category:downloaded
                        Size (bytes):3654
                        Entropy (8bit):7.929794863313375
                        Encrypted:false
                        SSDEEP:96:m81wykoJW6gVZtxI0R7HsCKmtkdEWuohv5mB0MYOi:WyBW3ZNR7V1WjoWMYn
                        MD5:33BD87C2B4EF2AD0510E4B3A37D17814
                        SHA1:06615E15E9D25EE4A93201ACA763D36796E32B54
                        SHA-256:EEDA93F9B15F022D2BDEBC392425AB5A136CA49DDDBCDE4144D12E77F03EA7CE
                        SHA-512:D650B352DE05117AB2473B680D3AC5831CBF07CE17E8185FF74D3F080A6A7A69174F2DEBFB278562F26A78AB7262A107567F655A162882E428049B7BF6575552
                        Malicious:false
                        URL:https://abs.twimg.com/responsive-web/client-web/icon-default.522d363a.png
                        Preview:.PNG........IHDR....................IDATx......w.....fFw.l...y1.-.X....5..Q..:.o........:^&..d2.L&...}....Vi..vk.. ..C..6Z..(.....s...9.Q...m.e.k.kX8..j..2S...ent.27y...[.N.p..Wg..~....D.....c.f.".l.1>q..C2y....;....~;..{...7....%n.....V).W.?.....^...\^.\.%.U....D/.J*\........,..N.].C.u...."..F"..a.n!....u%.....n..%..*T.1.J...^.'..1m.O......b\.q..KE_."$..P.3...KHH].].<k...VxV,...JH`U~V.q...GHh=F.E.=h...fyPD=a....yB..e....yK.|.ZHQ...9.k.RV...D@.Z....W.(..........Z....{.....;.@;........m..kl.m.......a.......Z.=.w}]_.n.....^......t~nB.....J...h...S.%...AQ?..S..m....B.J.Nk..d.s....T...n.t^.Y.........~..P..$.|.....Nz&.......}...>.B.7...O?...D-$[.I.d.......D.^.6.....(B).Q.d..I.....m.HT..<$A.b:.<F.....~.....J........6."...w.....U...ql.$b..$..i.D.:.........D... .[.W.g,.E.(.)...9!{;2..d..|$V.r.....$.....V...p...UtCb4..)!..t..1><.......|J..$.Eb.?.%.......q..<1..g5.Qo.kY......-./&.2......r.D..|*D.....qvg...'/....RI..:..$?.........<\.a...m...5...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):548
                        Entropy (8bit):4.491449079242087
                        Encrypted:false
                        SSDEEP:12:t41Wff2P/wZ9LEEtF2NOtlx77G5TwWidgStLkBtYheF8:t414f2nUpEEtFIOtWTniy+ESht
                        MD5:289673858E06DFA2E0E3A7EE610C3A30
                        SHA1:8D54D46B87AB85A62CBB6CCC0E1A992D99A891D5
                        SHA-256:03382AC2FD7FE0D58AE2F81964B332BD34DFC9CC5145A10E61CB5E776AEF5E2B
                        SHA-512:E692D82EA26D706FF3C078D1FBBC8BE9B4045BD62A1DFC76B4FA92FD4FA37FC47309BD60E784D4B9DE82653B1F62EA8AF4196CFB2E94BF3F8654C5D33B08F63D
                        Malicious:false
                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFCC4D" d="M2.653 35C.811 35-.001 33.662.847 32.027L16.456 1.972c.849-1.635 2.238-1.635 3.087 0l15.609 30.056c.85 1.634.037 2.972-1.805 2.972H2.653z"/><path fill="#231F20" d="M15.583 28.953c0-1.333 1.085-2.418 2.419-2.418 1.333 0 2.418 1.085 2.418 2.418 0 1.334-1.086 2.419-2.418 2.419-1.334 0-2.419-1.085-2.419-2.419zm.186-18.293c0-1.302.961-2.108 2.232-2.108 1.241 0 2.233.837 2.233 2.108v11.938c0 1.271-.992 2.108-2.233 2.108-1.271 0-2.232-.807-2.232-2.108V10.66z"/></svg>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):549
                        Entropy (8bit):7.471916944420736
                        Encrypted:false
                        SSDEEP:12:6v/7i/i1SlUUPqHhJYMablwuOa6vz5xtnSDnkXMYvJmJSt/6znV:AwbSBa8zXtnBZAJ9
                        MD5:9D99A2372BBD5B28EF4B2EAECAC8C805
                        SHA1:6503A35C95CDF2D08ED83E17AE81C8B0E58F49C2
                        SHA-256:CC4939AF5D16855F2BEA8322DBF33461EBC6BFD092FA3E2291D87D3D83EBD8ED
                        SHA-512:7EFBA58D391137EA50C0ED95025316E404CE8FED549C386F2D3316D91797CD39E5447DB9B0FFDB0EBADBAF1F38766743603C140B8DFB956ECCC144AA78CFF766
                        Malicious:false
                        URL:https://abs.twimg.com/favicons/twitter.3.ico
                        Preview:.PNG........IHDR... ... .....szz.....IDATx..W1..0..w.%t.<.:J.@I.%.......t..R.......L..fN....;.&....lbk.d. "C5...l.......1..F#....r....j...f..... u....c.|.^.........a2p.X..t:M.....|.Z.....7.M2A..K..n.!..|>O..t!.?`)...I..0{\)....Rb.. .=r......%fK..}..%.,c\J.).q0..D+!`.j'.0.@..v....1...c..G.....+.........`....w....=.O...f...aH..%...15.M:.N.k^...e.D..[....&.]...D.s.h]..*#..n.s......ppL.%)...........2..........}2....9...l.y...s:...e...vN.:.t....{....\..x<....wj..IG..S...<u:.d...._fw.WNZ........v.?.ZLm..]J....IEND.B`.
                        File type:PDF document, version 1.4, 0 pages
                        Entropy (8bit):7.809792023583433
                        TrID:
                        • Adobe Portable Document Format (5005/1) 100.00%
                        File name:Drew_Craig.pdf
                        File size:66'533 bytes
                        MD5:1828493b5fdb0dca6bb4b4ac022efe67
                        SHA1:ed8bf89b5b19d8ff3b1f36c55a06ecd82f1562e3
                        SHA256:5f0e5d5520e1f3931917bb04c1c13ccfeae7e08202d071c607bcce0bcf54c20c
                        SHA512:d0104d1ebf3279c91e9a50568d2796467915856470425a2659f7447e6c1199c125be620898a5ba08e299ea3861f170c368cb60b568e5da453be154421a3a8020
                        SSDEEP:1536:eur99Wx7OK1F/yGmjhemnhQawwm+aB83JYFZDvosXdC:l/WxXFveUchQHH+eyJUocdC
                        TLSH:F153CFB9A95D0C0CF8D3CBC16679BD6D49BCB14387C9B4C130700F4ABA29D58A6316AF
                        File Content Preview:%PDF-1.4.1 0 obj.<<./Title (..)./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...6)./Producer (...Q.t. .4...8...7)./CreationDate (D:20240524130302+02'00').>>.endobj.3 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endo
                        Icon Hash:62cc8caeb29e8ae0

                        General

                        Header:%PDF-1.4
                        Total Entropy:7.809792
                        Total Bytes:66533
                        Stream Entropy:7.971867
                        Stream Bytes:55649
                        Entropy outside Streams:5.192300
                        Bytes outside Streams:10884
                        Number of EOF found:1
                        Bytes after EOF:
                        NameCount
                        obj75
                        endobj75
                        stream21
                        endstream21
                        xref1
                        trailer1
                        startxref1
                        /Page1
                        /Encrypt0
                        /ObjStm0
                        /URI6
                        /JS0
                        /JavaScript0
                        /AA0
                        /OpenAction0
                        /AcroForm0
                        /JBIG2Decode0
                        /RichMedia0
                        /Launch0
                        /EmbeddedFile0

                        Image Streams

                        IDDHASHMD5Preview
                        692da4b4b494bcc8e10ba033867d2ca33caccaa583a92b65d
                        816363a3939393c3ca5a1d884738d6537c901162804746644
                        1600b9b071f2b2b200bb104932c7abd1e141aa22ae88d2e5ec
                        1800b0f060f0b2b20006345a0b3d318fdfb801eec919ec1809
                        20406079f8ac92d46081dfd0f7b2abba7b5e09a37f657a6a16
                        TimestampSource PortDest PortSource IPDest IP
                        May 27, 2024 15:06:28.465126991 CEST49675443192.168.2.4173.222.162.32
                        May 27, 2024 15:06:38.065956116 CEST49675443192.168.2.4173.222.162.32
                        May 27, 2024 15:06:39.473314047 CEST49738443192.168.2.4184.28.90.27
                        May 27, 2024 15:06:39.473351955 CEST44349738184.28.90.27192.168.2.4
                        May 27, 2024 15:06:39.473431110 CEST49738443192.168.2.4184.28.90.27
                        May 27, 2024 15:06:39.489739895 CEST49738443192.168.2.4184.28.90.27
                        May 27, 2024 15:06:39.489772081 CEST44349738184.28.90.27192.168.2.4
                        May 27, 2024 15:06:40.164836884 CEST44349738184.28.90.27192.168.2.4
                        May 27, 2024 15:06:40.164920092 CEST49738443192.168.2.4184.28.90.27
                        May 27, 2024 15:06:40.168106079 CEST49738443192.168.2.4184.28.90.27
                        May 27, 2024 15:06:40.168128014 CEST44349738184.28.90.27192.168.2.4
                        May 27, 2024 15:06:40.168364048 CEST44349738184.28.90.27192.168.2.4
                        May 27, 2024 15:06:40.208229065 CEST49738443192.168.2.4184.28.90.27
                        May 27, 2024 15:06:40.229206085 CEST49738443192.168.2.4184.28.90.27
                        May 27, 2024 15:06:40.270580053 CEST44349738184.28.90.27192.168.2.4
                        May 27, 2024 15:06:40.441206932 CEST44349738184.28.90.27192.168.2.4
                        May 27, 2024 15:06:40.441277981 CEST44349738184.28.90.27192.168.2.4
                        May 27, 2024 15:06:40.441353083 CEST49738443192.168.2.4184.28.90.27
                        May 27, 2024 15:06:40.489675045 CEST49738443192.168.2.4184.28.90.27
                        May 27, 2024 15:06:40.489700079 CEST44349738184.28.90.27192.168.2.4
                        May 27, 2024 15:06:40.489717007 CEST49738443192.168.2.4184.28.90.27
                        May 27, 2024 15:06:40.489725113 CEST44349738184.28.90.27192.168.2.4
                        May 27, 2024 15:06:41.010715008 CEST49739443192.168.2.4184.28.90.27
                        May 27, 2024 15:06:41.010762930 CEST44349739184.28.90.27192.168.2.4
                        May 27, 2024 15:06:41.011044979 CEST49739443192.168.2.4184.28.90.27
                        May 27, 2024 15:06:41.011329889 CEST49739443192.168.2.4184.28.90.27
                        May 27, 2024 15:06:41.011343956 CEST44349739184.28.90.27192.168.2.4
                        May 27, 2024 15:06:41.666579008 CEST44349739184.28.90.27192.168.2.4
                        May 27, 2024 15:06:41.666692972 CEST49739443192.168.2.4184.28.90.27
                        May 27, 2024 15:06:41.671509981 CEST49739443192.168.2.4184.28.90.27
                        May 27, 2024 15:06:41.671536922 CEST44349739184.28.90.27192.168.2.4
                        May 27, 2024 15:06:41.672583103 CEST44349739184.28.90.27192.168.2.4
                        May 27, 2024 15:06:41.673970938 CEST49739443192.168.2.4184.28.90.27
                        May 27, 2024 15:06:41.714503050 CEST44349739184.28.90.27192.168.2.4
                        May 27, 2024 15:06:41.943612099 CEST44349739184.28.90.27192.168.2.4
                        May 27, 2024 15:06:41.943708897 CEST44349739184.28.90.27192.168.2.4
                        May 27, 2024 15:06:41.943912983 CEST49739443192.168.2.4184.28.90.27
                        May 27, 2024 15:06:41.944890022 CEST49739443192.168.2.4184.28.90.27
                        May 27, 2024 15:06:41.944935083 CEST44349739184.28.90.27192.168.2.4
                        May 27, 2024 15:06:41.944967031 CEST49739443192.168.2.4184.28.90.27
                        May 27, 2024 15:06:41.944983959 CEST44349739184.28.90.27192.168.2.4
                        May 27, 2024 15:06:46.353652000 CEST49742443192.168.2.423.47.168.24
                        May 27, 2024 15:06:46.353746891 CEST4434974223.47.168.24192.168.2.4
                        May 27, 2024 15:06:46.353861094 CEST49742443192.168.2.423.47.168.24
                        May 27, 2024 15:06:46.354083061 CEST49742443192.168.2.423.47.168.24
                        May 27, 2024 15:06:46.354120970 CEST4434974223.47.168.24192.168.2.4
                        May 27, 2024 15:06:46.937369108 CEST4434974223.47.168.24192.168.2.4
                        May 27, 2024 15:06:46.961056948 CEST49742443192.168.2.423.47.168.24
                        May 27, 2024 15:06:46.961127043 CEST4434974223.47.168.24192.168.2.4
                        May 27, 2024 15:06:46.964823961 CEST4434974223.47.168.24192.168.2.4
                        May 27, 2024 15:06:46.964905024 CEST49742443192.168.2.423.47.168.24
                        May 27, 2024 15:06:46.971134901 CEST49742443192.168.2.423.47.168.24
                        May 27, 2024 15:06:46.971352100 CEST4434974223.47.168.24192.168.2.4
                        May 27, 2024 15:06:46.972031116 CEST49742443192.168.2.423.47.168.24
                        May 27, 2024 15:06:46.972053051 CEST4434974223.47.168.24192.168.2.4
                        May 27, 2024 15:06:47.016153097 CEST49742443192.168.2.423.47.168.24
                        May 27, 2024 15:06:47.073225021 CEST4434974223.47.168.24192.168.2.4
                        May 27, 2024 15:06:47.073415041 CEST4434974223.47.168.24192.168.2.4
                        May 27, 2024 15:06:47.073484898 CEST49742443192.168.2.423.47.168.24
                        May 27, 2024 15:06:47.074523926 CEST49742443192.168.2.423.47.168.24
                        May 27, 2024 15:06:47.074569941 CEST4434974223.47.168.24192.168.2.4
                        May 27, 2024 15:06:50.322905064 CEST49744443192.168.2.413.85.23.86
                        May 27, 2024 15:06:50.322999001 CEST4434974413.85.23.86192.168.2.4
                        May 27, 2024 15:06:50.323081970 CEST49744443192.168.2.413.85.23.86
                        May 27, 2024 15:06:50.324150085 CEST49744443192.168.2.413.85.23.86
                        May 27, 2024 15:06:50.324182987 CEST4434974413.85.23.86192.168.2.4
                        May 27, 2024 15:06:51.018008947 CEST4434974413.85.23.86192.168.2.4
                        May 27, 2024 15:06:51.018117905 CEST49744443192.168.2.413.85.23.86
                        May 27, 2024 15:06:51.022367001 CEST49744443192.168.2.413.85.23.86
                        May 27, 2024 15:06:51.022396088 CEST4434974413.85.23.86192.168.2.4
                        May 27, 2024 15:06:51.022814989 CEST4434974413.85.23.86192.168.2.4
                        May 27, 2024 15:06:51.072439909 CEST49744443192.168.2.413.85.23.86
                        May 27, 2024 15:06:51.766789913 CEST49744443192.168.2.413.85.23.86
                        May 27, 2024 15:06:51.810502052 CEST4434974413.85.23.86192.168.2.4
                        May 27, 2024 15:06:51.993356943 CEST4434974413.85.23.86192.168.2.4
                        May 27, 2024 15:06:51.993381977 CEST4434974413.85.23.86192.168.2.4
                        May 27, 2024 15:06:51.993398905 CEST4434974413.85.23.86192.168.2.4
                        May 27, 2024 15:06:51.993416071 CEST4434974413.85.23.86192.168.2.4
                        May 27, 2024 15:06:51.993452072 CEST4434974413.85.23.86192.168.2.4
                        May 27, 2024 15:06:51.993482113 CEST49744443192.168.2.413.85.23.86
                        May 27, 2024 15:06:51.993541002 CEST4434974413.85.23.86192.168.2.4
                        May 27, 2024 15:06:51.993597984 CEST49744443192.168.2.413.85.23.86
                        May 27, 2024 15:06:51.993813038 CEST4434974413.85.23.86192.168.2.4
                        May 27, 2024 15:06:51.993860960 CEST49744443192.168.2.413.85.23.86
                        May 27, 2024 15:06:51.993874073 CEST4434974413.85.23.86192.168.2.4
                        May 27, 2024 15:06:51.993913889 CEST49744443192.168.2.413.85.23.86
                        May 27, 2024 15:06:51.993978024 CEST4434974413.85.23.86192.168.2.4
                        May 27, 2024 15:06:51.994761944 CEST49744443192.168.2.413.85.23.86
                        May 27, 2024 15:06:52.644109964 CEST49744443192.168.2.413.85.23.86
                        May 27, 2024 15:06:52.644109964 CEST49744443192.168.2.413.85.23.86
                        May 27, 2024 15:06:52.644175053 CEST4434974413.85.23.86192.168.2.4
                        May 27, 2024 15:06:52.644210100 CEST4434974413.85.23.86192.168.2.4
                        May 27, 2024 15:06:58.672677040 CEST49751443192.168.2.4104.244.42.1
                        May 27, 2024 15:06:58.672718048 CEST44349751104.244.42.1192.168.2.4
                        May 27, 2024 15:06:58.672795057 CEST49751443192.168.2.4104.244.42.1
                        May 27, 2024 15:06:58.734473944 CEST49751443192.168.2.4104.244.42.1
                        May 27, 2024 15:06:58.734498024 CEST44349751104.244.42.1192.168.2.4
                        May 27, 2024 15:06:59.277597904 CEST44349751104.244.42.1192.168.2.4
                        May 27, 2024 15:06:59.277931929 CEST49751443192.168.2.4104.244.42.1
                        May 27, 2024 15:06:59.277959108 CEST44349751104.244.42.1192.168.2.4
                        May 27, 2024 15:06:59.279462099 CEST44349751104.244.42.1192.168.2.4
                        May 27, 2024 15:06:59.279531002 CEST49751443192.168.2.4104.244.42.1
                        May 27, 2024 15:06:59.282985926 CEST49751443192.168.2.4104.244.42.1
                        May 27, 2024 15:06:59.283116102 CEST44349751104.244.42.1192.168.2.4
                        May 27, 2024 15:06:59.283562899 CEST49751443192.168.2.4104.244.42.1
                        May 27, 2024 15:06:59.283575058 CEST44349751104.244.42.1192.168.2.4
                        May 27, 2024 15:06:59.334357977 CEST49751443192.168.2.4104.244.42.1
                        May 27, 2024 15:06:59.476116896 CEST44349751104.244.42.1192.168.2.4
                        May 27, 2024 15:06:59.476131916 CEST44349751104.244.42.1192.168.2.4
                        May 27, 2024 15:06:59.476181030 CEST49751443192.168.2.4104.244.42.1
                        May 27, 2024 15:06:59.476206064 CEST44349751104.244.42.1192.168.2.4
                        May 27, 2024 15:06:59.476222038 CEST44349751104.244.42.1192.168.2.4
                        May 27, 2024 15:06:59.476285934 CEST49751443192.168.2.4104.244.42.1
                        May 27, 2024 15:06:59.478691101 CEST49751443192.168.2.4104.244.42.1
                        May 27, 2024 15:06:59.478704929 CEST44349751104.244.42.1192.168.2.4
                        May 27, 2024 15:06:59.491621971 CEST49754443192.168.2.4104.244.42.129
                        May 27, 2024 15:06:59.491647005 CEST44349754104.244.42.129192.168.2.4
                        May 27, 2024 15:06:59.491694927 CEST49754443192.168.2.4104.244.42.129
                        May 27, 2024 15:06:59.491919041 CEST49754443192.168.2.4104.244.42.129
                        May 27, 2024 15:06:59.491926908 CEST44349754104.244.42.129192.168.2.4
                        May 27, 2024 15:07:00.038461924 CEST44349754104.244.42.129192.168.2.4
                        May 27, 2024 15:07:00.038770914 CEST49754443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:00.038798094 CEST44349754104.244.42.129192.168.2.4
                        May 27, 2024 15:07:00.040257931 CEST44349754104.244.42.129192.168.2.4
                        May 27, 2024 15:07:00.040323973 CEST49754443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:00.041353941 CEST49754443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:00.041465044 CEST44349754104.244.42.129192.168.2.4
                        May 27, 2024 15:07:00.041673899 CEST49754443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:00.041680098 CEST44349754104.244.42.129192.168.2.4
                        May 27, 2024 15:07:00.088288069 CEST49754443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:00.246089935 CEST44349754104.244.42.129192.168.2.4
                        May 27, 2024 15:07:00.246117115 CEST44349754104.244.42.129192.168.2.4
                        May 27, 2024 15:07:00.246167898 CEST49754443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:00.246177912 CEST44349754104.244.42.129192.168.2.4
                        May 27, 2024 15:07:00.246236086 CEST49754443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:00.248126984 CEST49754443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:00.248146057 CEST44349754104.244.42.129192.168.2.4
                        May 27, 2024 15:07:00.313692093 CEST49755443192.168.2.4104.244.42.1
                        May 27, 2024 15:07:00.313776970 CEST44349755104.244.42.1192.168.2.4
                        May 27, 2024 15:07:00.313877106 CEST49755443192.168.2.4104.244.42.1
                        May 27, 2024 15:07:00.314053059 CEST49756443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:00.314137936 CEST44349756104.244.42.129192.168.2.4
                        May 27, 2024 15:07:00.314244032 CEST49755443192.168.2.4104.244.42.1
                        May 27, 2024 15:07:00.314275980 CEST44349755104.244.42.1192.168.2.4
                        May 27, 2024 15:07:00.314281940 CEST49756443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:00.314415932 CEST49756443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:00.314451933 CEST44349756104.244.42.129192.168.2.4
                        May 27, 2024 15:07:00.315623999 CEST49757443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:00.315645933 CEST44349757152.199.21.141192.168.2.4
                        May 27, 2024 15:07:00.315716028 CEST49757443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:00.315999985 CEST49757443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:00.316028118 CEST44349757152.199.21.141192.168.2.4
                        May 27, 2024 15:07:00.322422981 CEST49758443192.168.2.4104.244.42.130
                        May 27, 2024 15:07:00.322448969 CEST44349758104.244.42.130192.168.2.4
                        May 27, 2024 15:07:00.322531939 CEST49758443192.168.2.4104.244.42.130
                        May 27, 2024 15:07:00.323513031 CEST49758443192.168.2.4104.244.42.130
                        May 27, 2024 15:07:00.323530912 CEST44349758104.244.42.130192.168.2.4
                        May 27, 2024 15:07:00.329907894 CEST49759443192.168.2.4104.244.42.5
                        May 27, 2024 15:07:00.329950094 CEST44349759104.244.42.5192.168.2.4
                        May 27, 2024 15:07:00.330008984 CEST49759443192.168.2.4104.244.42.5
                        May 27, 2024 15:07:00.331329107 CEST49759443192.168.2.4104.244.42.5
                        May 27, 2024 15:07:00.331346989 CEST44349759104.244.42.5192.168.2.4
                        May 27, 2024 15:07:00.331847906 CEST49760443192.168.2.4192.229.233.50
                        May 27, 2024 15:07:00.331929922 CEST44349760192.229.233.50192.168.2.4
                        May 27, 2024 15:07:00.332006931 CEST49760443192.168.2.4192.229.233.50
                        May 27, 2024 15:07:00.332500935 CEST49760443192.168.2.4192.229.233.50
                        May 27, 2024 15:07:00.332535028 CEST44349760192.229.233.50192.168.2.4
                        May 27, 2024 15:07:00.333206892 CEST49761443192.168.2.4104.244.42.1
                        May 27, 2024 15:07:00.333286047 CEST44349761104.244.42.1192.168.2.4
                        May 27, 2024 15:07:00.333353043 CEST49761443192.168.2.4104.244.42.1
                        May 27, 2024 15:07:00.333511114 CEST49761443192.168.2.4104.244.42.1
                        May 27, 2024 15:07:00.333545923 CEST44349761104.244.42.1192.168.2.4
                        May 27, 2024 15:07:00.339026928 CEST49762443192.168.2.4104.244.42.130
                        May 27, 2024 15:07:00.339056969 CEST44349762104.244.42.130192.168.2.4
                        May 27, 2024 15:07:00.339118004 CEST49762443192.168.2.4104.244.42.130
                        May 27, 2024 15:07:00.339308023 CEST49762443192.168.2.4104.244.42.130
                        May 27, 2024 15:07:00.339318037 CEST44349762104.244.42.130192.168.2.4
                        May 27, 2024 15:07:00.835824013 CEST44349756104.244.42.129192.168.2.4
                        May 27, 2024 15:07:00.836234093 CEST49756443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:00.836292982 CEST44349756104.244.42.129192.168.2.4
                        May 27, 2024 15:07:00.836658001 CEST44349756104.244.42.129192.168.2.4
                        May 27, 2024 15:07:00.836983919 CEST49756443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:00.837044001 CEST44349756104.244.42.129192.168.2.4
                        May 27, 2024 15:07:00.837135077 CEST49756443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:00.841348886 CEST44349755104.244.42.1192.168.2.4
                        May 27, 2024 15:07:00.841614962 CEST49755443192.168.2.4104.244.42.1
                        May 27, 2024 15:07:00.841675997 CEST44349755104.244.42.1192.168.2.4
                        May 27, 2024 15:07:00.842164040 CEST44349755104.244.42.1192.168.2.4
                        May 27, 2024 15:07:00.842456102 CEST49755443192.168.2.4104.244.42.1
                        May 27, 2024 15:07:00.842561007 CEST44349755104.244.42.1192.168.2.4
                        May 27, 2024 15:07:00.842571020 CEST49755443192.168.2.4104.244.42.1
                        May 27, 2024 15:07:00.846638918 CEST44349758104.244.42.130192.168.2.4
                        May 27, 2024 15:07:00.846824884 CEST49758443192.168.2.4104.244.42.130
                        May 27, 2024 15:07:00.846846104 CEST44349758104.244.42.130192.168.2.4
                        May 27, 2024 15:07:00.848459005 CEST44349758104.244.42.130192.168.2.4
                        May 27, 2024 15:07:00.848537922 CEST49758443192.168.2.4104.244.42.130
                        May 27, 2024 15:07:00.849514008 CEST49758443192.168.2.4104.244.42.130
                        May 27, 2024 15:07:00.849587917 CEST44349761104.244.42.1192.168.2.4
                        May 27, 2024 15:07:00.849601984 CEST44349758104.244.42.130192.168.2.4
                        May 27, 2024 15:07:00.849833965 CEST49761443192.168.2.4104.244.42.1
                        May 27, 2024 15:07:00.849862099 CEST44349761104.244.42.1192.168.2.4
                        May 27, 2024 15:07:00.850166082 CEST44349761104.244.42.1192.168.2.4
                        May 27, 2024 15:07:00.850413084 CEST49761443192.168.2.4104.244.42.1
                        May 27, 2024 15:07:00.850456953 CEST44349761104.244.42.1192.168.2.4
                        May 27, 2024 15:07:00.854944944 CEST44349762104.244.42.130192.168.2.4
                        May 27, 2024 15:07:00.855561018 CEST49762443192.168.2.4104.244.42.130
                        May 27, 2024 15:07:00.855582952 CEST44349762104.244.42.130192.168.2.4
                        May 27, 2024 15:07:00.856523037 CEST44349762104.244.42.130192.168.2.4
                        May 27, 2024 15:07:00.856583118 CEST49762443192.168.2.4104.244.42.130
                        May 27, 2024 15:07:00.857584000 CEST49762443192.168.2.4104.244.42.130
                        May 27, 2024 15:07:00.857625961 CEST44349762104.244.42.130192.168.2.4
                        May 27, 2024 15:07:00.870301962 CEST44349759104.244.42.5192.168.2.4
                        May 27, 2024 15:07:00.870965958 CEST49759443192.168.2.4104.244.42.5
                        May 27, 2024 15:07:00.871012926 CEST44349759104.244.42.5192.168.2.4
                        May 27, 2024 15:07:00.871968985 CEST44349759104.244.42.5192.168.2.4
                        May 27, 2024 15:07:00.872039080 CEST49759443192.168.2.4104.244.42.5
                        May 27, 2024 15:07:00.875725985 CEST49759443192.168.2.4104.244.42.5
                        May 27, 2024 15:07:00.875785112 CEST44349759104.244.42.5192.168.2.4
                        May 27, 2024 15:07:00.878503084 CEST44349756104.244.42.129192.168.2.4
                        May 27, 2024 15:07:00.886496067 CEST44349755104.244.42.1192.168.2.4
                        May 27, 2024 15:07:00.886756897 CEST49755443192.168.2.4104.244.42.1
                        May 27, 2024 15:07:00.901899099 CEST49758443192.168.2.4104.244.42.130
                        May 27, 2024 15:07:00.901909113 CEST44349758104.244.42.130192.168.2.4
                        May 27, 2024 15:07:00.901926994 CEST49761443192.168.2.4104.244.42.1
                        May 27, 2024 15:07:00.901927948 CEST49762443192.168.2.4104.244.42.130
                        May 27, 2024 15:07:00.901947975 CEST44349762104.244.42.130192.168.2.4
                        May 27, 2024 15:07:00.920022011 CEST49759443192.168.2.4104.244.42.5
                        May 27, 2024 15:07:00.920051098 CEST44349759104.244.42.5192.168.2.4
                        May 27, 2024 15:07:00.951246023 CEST49758443192.168.2.4104.244.42.130
                        May 27, 2024 15:07:00.954761982 CEST49762443192.168.2.4104.244.42.130
                        May 27, 2024 15:07:00.966547012 CEST49759443192.168.2.4104.244.42.5
                        May 27, 2024 15:07:01.056322098 CEST44349756104.244.42.129192.168.2.4
                        May 27, 2024 15:07:01.056389093 CEST44349756104.244.42.129192.168.2.4
                        May 27, 2024 15:07:01.056404114 CEST44349756104.244.42.129192.168.2.4
                        May 27, 2024 15:07:01.056523085 CEST49756443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:01.056595087 CEST49756443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:01.058084965 CEST49756443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:01.058124065 CEST44349756104.244.42.129192.168.2.4
                        May 27, 2024 15:07:01.074157953 CEST44349755104.244.42.1192.168.2.4
                        May 27, 2024 15:07:01.074172974 CEST44349755104.244.42.1192.168.2.4
                        May 27, 2024 15:07:01.074248075 CEST44349755104.244.42.1192.168.2.4
                        May 27, 2024 15:07:01.074402094 CEST49755443192.168.2.4104.244.42.1
                        May 27, 2024 15:07:01.074402094 CEST49755443192.168.2.4104.244.42.1
                        May 27, 2024 15:07:01.076390982 CEST49755443192.168.2.4104.244.42.1
                        May 27, 2024 15:07:01.076430082 CEST44349755104.244.42.1192.168.2.4
                        May 27, 2024 15:07:01.116564035 CEST49764443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:01.116633892 CEST44349764104.244.42.129192.168.2.4
                        May 27, 2024 15:07:01.116832018 CEST49764443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:01.116832018 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:01.116862059 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:01.116925001 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:01.117034912 CEST49764443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:01.117043972 CEST44349764104.244.42.129192.168.2.4
                        May 27, 2024 15:07:01.117176056 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:01.117191076 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:01.150460005 CEST44349760192.229.233.50192.168.2.4
                        May 27, 2024 15:07:01.150913954 CEST49760443192.168.2.4192.229.233.50
                        May 27, 2024 15:07:01.150973082 CEST44349760192.229.233.50192.168.2.4
                        May 27, 2024 15:07:01.152637959 CEST44349760192.229.233.50192.168.2.4
                        May 27, 2024 15:07:01.152734995 CEST49760443192.168.2.4192.229.233.50
                        May 27, 2024 15:07:01.153749943 CEST49760443192.168.2.4192.229.233.50
                        May 27, 2024 15:07:01.153841019 CEST44349760192.229.233.50192.168.2.4
                        May 27, 2024 15:07:01.166120052 CEST44349757152.199.21.141192.168.2.4
                        May 27, 2024 15:07:01.166505098 CEST49757443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:01.166563034 CEST44349757152.199.21.141192.168.2.4
                        May 27, 2024 15:07:01.167541981 CEST44349757152.199.21.141192.168.2.4
                        May 27, 2024 15:07:01.167726040 CEST49757443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:01.169152975 CEST49757443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:01.169265985 CEST44349757152.199.21.141192.168.2.4
                        May 27, 2024 15:07:01.200282097 CEST49760443192.168.2.4192.229.233.50
                        May 27, 2024 15:07:01.200310946 CEST44349760192.229.233.50192.168.2.4
                        May 27, 2024 15:07:01.215076923 CEST49757443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:01.215136051 CEST44349757152.199.21.141192.168.2.4
                        May 27, 2024 15:07:01.246629000 CEST49760443192.168.2.4192.229.233.50
                        May 27, 2024 15:07:01.262937069 CEST49757443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:01.644860029 CEST44349764104.244.42.129192.168.2.4
                        May 27, 2024 15:07:01.650789022 CEST49764443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:01.650820971 CEST44349764104.244.42.129192.168.2.4
                        May 27, 2024 15:07:01.651421070 CEST44349764104.244.42.129192.168.2.4
                        May 27, 2024 15:07:01.652882099 CEST49764443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:01.652978897 CEST44349764104.244.42.129192.168.2.4
                        May 27, 2024 15:07:01.653053999 CEST49764443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:01.664582014 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:01.664839029 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:01.664866924 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:01.665394068 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:01.665673018 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:01.665760994 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:01.694510937 CEST44349764104.244.42.129192.168.2.4
                        May 27, 2024 15:07:01.713551998 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:01.800684929 CEST44349764104.244.42.129192.168.2.4
                        May 27, 2024 15:07:01.800718069 CEST44349764104.244.42.129192.168.2.4
                        May 27, 2024 15:07:01.800797939 CEST44349764104.244.42.129192.168.2.4
                        May 27, 2024 15:07:01.800806999 CEST49764443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:01.800853014 CEST49764443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:01.803168058 CEST49764443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:01.803190947 CEST44349764104.244.42.129192.168.2.4
                        May 27, 2024 15:07:01.803781986 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:01.850503922 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:01.971868038 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:01.971884012 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:01.971991062 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:01.972055912 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.010637999 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.010739088 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.010751009 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.010766029 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.010837078 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.010854006 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.052553892 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.064575911 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.064589977 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.064682007 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.064723969 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.064724922 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.064754009 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.064788103 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.064806938 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.064847946 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.064860106 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.069365025 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.069452047 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.069464922 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.104201078 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.104279041 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.104312897 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.104326010 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.104355097 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.104356050 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.104394913 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.104432106 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.143233061 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:02.143326044 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:02.143428087 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:02.143615961 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:02.143636942 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:02.143712997 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:02.143985033 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:02.144057035 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:02.144131899 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:02.145189047 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:02.145235062 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:02.145592928 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:02.145617962 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:02.146996975 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:02.147028923 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:02.159627914 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.159638882 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.159677029 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.159720898 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.159725904 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.159749985 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.159791946 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.159817934 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.160068035 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.160089016 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.160154104 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.160249949 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.160262108 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.160384893 CEST49769443192.168.2.4104.244.43.131
                        May 27, 2024 15:07:02.160394907 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.160410881 CEST44349769104.244.43.131192.168.2.4
                        May 27, 2024 15:07:02.160476923 CEST49769443192.168.2.4104.244.43.131
                        May 27, 2024 15:07:02.161057949 CEST49769443192.168.2.4104.244.43.131
                        May 27, 2024 15:07:02.161070108 CEST44349769104.244.43.131192.168.2.4
                        May 27, 2024 15:07:02.161310911 CEST49770443192.168.2.4146.75.120.158
                        May 27, 2024 15:07:02.161341906 CEST44349770146.75.120.158192.168.2.4
                        May 27, 2024 15:07:02.161406040 CEST49770443192.168.2.4146.75.120.158
                        May 27, 2024 15:07:02.161665916 CEST49770443192.168.2.4146.75.120.158
                        May 27, 2024 15:07:02.161676884 CEST44349770146.75.120.158192.168.2.4
                        May 27, 2024 15:07:02.198234081 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.198252916 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.198355913 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.198369980 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.198421001 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.201157093 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.201178074 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.201262951 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.201271057 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.201337099 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.251463890 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.251485109 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.251607895 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.251610994 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.251641989 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.251677990 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.251720905 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.252027035 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.289892912 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.289916039 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.290038109 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.290050983 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.290421009 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.290478945 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.290492058 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.291627884 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.291651964 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.291704893 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.291714907 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.291764975 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.292609930 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.292663097 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.292682886 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.292690039 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.292737007 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.293282032 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.293345928 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.320002079 CEST49765443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:02.320063114 CEST44349765104.244.42.129192.168.2.4
                        May 27, 2024 15:07:02.737225056 CEST44349769104.244.43.131192.168.2.4
                        May 27, 2024 15:07:02.737633944 CEST49769443192.168.2.4104.244.43.131
                        May 27, 2024 15:07:02.737668037 CEST44349769104.244.43.131192.168.2.4
                        May 27, 2024 15:07:02.739135027 CEST44349769104.244.43.131192.168.2.4
                        May 27, 2024 15:07:02.739214897 CEST49769443192.168.2.4104.244.43.131
                        May 27, 2024 15:07:02.740183115 CEST49769443192.168.2.4104.244.43.131
                        May 27, 2024 15:07:02.740259886 CEST44349769104.244.43.131192.168.2.4
                        May 27, 2024 15:07:02.740341902 CEST49769443192.168.2.4104.244.43.131
                        May 27, 2024 15:07:02.740350008 CEST44349769104.244.43.131192.168.2.4
                        May 27, 2024 15:07:02.782588959 CEST49769443192.168.2.4104.244.43.131
                        May 27, 2024 15:07:02.863389969 CEST44349769104.244.43.131192.168.2.4
                        May 27, 2024 15:07:02.863650084 CEST44349769104.244.43.131192.168.2.4
                        May 27, 2024 15:07:02.863832951 CEST49769443192.168.2.4104.244.43.131
                        May 27, 2024 15:07:02.864351034 CEST49769443192.168.2.4104.244.43.131
                        May 27, 2024 15:07:02.864392042 CEST44349769104.244.43.131192.168.2.4
                        May 27, 2024 15:07:02.875920057 CEST49771443192.168.2.4104.244.43.131
                        May 27, 2024 15:07:02.875967979 CEST44349771104.244.43.131192.168.2.4
                        May 27, 2024 15:07:02.876050949 CEST49771443192.168.2.4104.244.43.131
                        May 27, 2024 15:07:02.876249075 CEST49771443192.168.2.4104.244.43.131
                        May 27, 2024 15:07:02.876282930 CEST44349771104.244.43.131192.168.2.4
                        May 27, 2024 15:07:02.958446980 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:02.958715916 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:02.958774090 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:02.960311890 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:02.960400105 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:02.960663080 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:02.960755110 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:02.960789919 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:02.961622000 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:02.961802959 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:02.961863041 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:02.965435982 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:02.965536118 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:02.965810061 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:02.965898991 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:02.965899944 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:02.982321024 CEST44349770146.75.120.158192.168.2.4
                        May 27, 2024 15:07:02.982542038 CEST49770443192.168.2.4146.75.120.158
                        May 27, 2024 15:07:02.982561111 CEST44349770146.75.120.158192.168.2.4
                        May 27, 2024 15:07:02.983999014 CEST44349770146.75.120.158192.168.2.4
                        May 27, 2024 15:07:02.984074116 CEST49770443192.168.2.4146.75.120.158
                        May 27, 2024 15:07:02.984950066 CEST49770443192.168.2.4146.75.120.158
                        May 27, 2024 15:07:02.985023022 CEST44349770146.75.120.158192.168.2.4
                        May 27, 2024 15:07:02.991909027 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:02.992130041 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:02.992147923 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:02.995508909 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:02.995604992 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:02.996273041 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:02.996360064 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:02.996452093 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:02.996467113 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.001132965 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.001149893 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.006509066 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.011724949 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.011744022 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.027055025 CEST49770443192.168.2.4146.75.120.158
                        May 27, 2024 15:07:03.027070999 CEST44349770146.75.120.158192.168.2.4
                        May 27, 2024 15:07:03.042046070 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.057516098 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.057518005 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.072474957 CEST49770443192.168.2.4146.75.120.158
                        May 27, 2024 15:07:03.159590006 CEST49772443192.168.2.4142.250.186.100
                        May 27, 2024 15:07:03.159646988 CEST44349772142.250.186.100192.168.2.4
                        May 27, 2024 15:07:03.159734964 CEST49772443192.168.2.4142.250.186.100
                        May 27, 2024 15:07:03.159915924 CEST49772443192.168.2.4142.250.186.100
                        May 27, 2024 15:07:03.159941912 CEST44349772142.250.186.100192.168.2.4
                        May 27, 2024 15:07:03.226007938 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.227220058 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.229218006 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.229235888 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.229291916 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.229311943 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.229326010 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.229330063 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.229362011 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.229399920 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.229424953 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.265574932 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.265599012 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.265640974 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.265661001 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.265677929 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.265690088 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.265727997 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.265760899 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.265762091 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.265779972 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.265813112 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.266796112 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.271595955 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.271619081 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.271677971 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.271678925 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.271708965 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.271748066 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.271786928 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.271801949 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.271857023 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.308510065 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.308525085 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.314162016 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.314191103 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.314240932 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.314258099 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.314265966 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.314287901 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.314307928 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.314330101 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.317125082 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.317152977 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.317198992 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.317219019 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.317251921 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.317262888 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.317291021 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.317331076 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.317392111 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.317431927 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.317478895 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.317481995 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.317503929 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.317539930 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.317539930 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.319653034 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.319726944 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.319763899 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.319776058 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.319812059 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.319837093 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.339073896 CEST44349771104.244.43.131192.168.2.4
                        May 27, 2024 15:07:03.339312077 CEST49771443192.168.2.4104.244.43.131
                        May 27, 2024 15:07:03.339350939 CEST44349771104.244.43.131192.168.2.4
                        May 27, 2024 15:07:03.340806961 CEST44349771104.244.43.131192.168.2.4
                        May 27, 2024 15:07:03.340890884 CEST49771443192.168.2.4104.244.43.131
                        May 27, 2024 15:07:03.341310978 CEST49771443192.168.2.4104.244.43.131
                        May 27, 2024 15:07:03.341393948 CEST44349771104.244.43.131192.168.2.4
                        May 27, 2024 15:07:03.341514111 CEST49771443192.168.2.4104.244.43.131
                        May 27, 2024 15:07:03.341527939 CEST44349771104.244.43.131192.168.2.4
                        May 27, 2024 15:07:03.363229990 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.363291025 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.363332033 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.363354921 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.363389969 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.363408089 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.363871098 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.363914967 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.363949060 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.363960028 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.363986969 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.364012957 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.364023924 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.370587111 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.387392044 CEST49771443192.168.2.4104.244.43.131
                        May 27, 2024 15:07:03.400197983 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.400228024 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.400275946 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.400286913 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.400316954 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.400331974 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.400356054 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.400382996 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.400408983 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.401191950 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.401242018 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.401281118 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.401294947 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.401335955 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.401355028 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.402956963 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.402998924 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.403029919 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.403044939 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.403073072 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.403098106 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.405258894 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.405282021 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.405338049 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.405350924 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.405407906 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.405407906 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.406519890 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.406543016 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.406588078 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.406599045 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.406635046 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.406652927 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.408190966 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.408210039 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.408261061 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.408263922 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.408298969 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.408303976 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.408341885 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.409435987 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.409456015 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.409506083 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.409521103 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.409548998 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.417767048 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.442883015 CEST44349771104.244.43.131192.168.2.4
                        May 27, 2024 15:07:03.442994118 CEST44349771104.244.43.131192.168.2.4
                        May 27, 2024 15:07:03.443047047 CEST49771443192.168.2.4104.244.43.131
                        May 27, 2024 15:07:03.443193913 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.443262100 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.443289995 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.443326950 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.443355083 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.443375111 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.446084023 CEST49771443192.168.2.4104.244.43.131
                        May 27, 2024 15:07:03.446118116 CEST44349771104.244.43.131192.168.2.4
                        May 27, 2024 15:07:03.455399036 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.455434084 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.455483913 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.455490112 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.455529928 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.455542088 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.455569029 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.455607891 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.458641052 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.458683968 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.458724976 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.458735943 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.458769083 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.458795071 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.458805084 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.459250927 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.459300995 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.459326029 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.459338903 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.459376097 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.462460041 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.487586975 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.487646103 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.487721920 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.487757921 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.487787962 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.487812996 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.488457918 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.488500118 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.488539934 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.488553047 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.488588095 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.488610029 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.489284992 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.489331961 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.489372015 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.489384890 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.489422083 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.489442110 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.489454985 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.490150928 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.490200996 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.490226030 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.490241051 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.490268946 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.491113901 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.491153002 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.491192102 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.491208076 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.491235018 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.494224072 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.494240046 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.494318962 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.494376898 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.494443893 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.494754076 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.494769096 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.494869947 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.494891882 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.494925022 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.494946957 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.496021986 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.496042013 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.496121883 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.496145964 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.496238947 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.496563911 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.496589899 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.496691942 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.496706009 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.496758938 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.497139931 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.497163057 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.497251987 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.497267962 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.497320890 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.498166084 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.498182058 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.498265982 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.498284101 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.498338938 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.499046087 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.499068022 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.499135017 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.499151945 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.499214888 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.511850119 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.529958010 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.530020952 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.530088902 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.530162096 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.530198097 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.547380924 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.547440052 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.547516108 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.547580004 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.547616959 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.547641993 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.548072100 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.548111916 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.548147917 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.548160076 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.548190117 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.548219919 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.548634052 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.548655987 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.548717022 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.548731089 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.548784971 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.551351070 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.551372051 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.551450968 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.551464081 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.551518917 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.552388906 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.552407980 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.552475929 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.552489042 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.552541018 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.553493023 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.553510904 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.553576946 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.553589106 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.553638935 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.554450035 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.554469109 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.554538012 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.554548979 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.554585934 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.554605007 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.574393034 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.574415922 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.574517965 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.574546099 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.575345039 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.575368881 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.575412035 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.575443983 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.575491905 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.575520039 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.575520039 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.575809002 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.575826883 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.575865030 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.575880051 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.575910091 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.576170921 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.576191902 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.576246023 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.576261044 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.576303959 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.577001095 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.577019930 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.577065945 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.577079058 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.577109098 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.577323914 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.577344894 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.577382088 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.577404022 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.577428102 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.578032017 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.578048944 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.578089952 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.578109026 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.578135014 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.582672119 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.582690954 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.582770109 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.582783937 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.582832098 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.583224058 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.583237886 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.583298922 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.583311081 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.583367109 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.583779097 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.583797932 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.583862066 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.583874941 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.583924055 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.584290981 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.584304094 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.584368944 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.584381104 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.584428072 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.588026047 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.588048935 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.588120937 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.588135958 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.588193893 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.588713884 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.588727951 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.588788033 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.588802099 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.588850021 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.589255095 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.589268923 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.589334965 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.589349985 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.589396000 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.589689970 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.589704037 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.589756012 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.589771986 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.589821100 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.619998932 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.639691114 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.639719963 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.639797926 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.639827967 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.639868021 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.640268087 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.640288115 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.640322924 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.640332937 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.640358925 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.640373945 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.640887022 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.640907049 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.640940905 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.640949011 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.640978098 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.640994072 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.641000032 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.641277075 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.641300917 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.641328096 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.641335964 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.641360044 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.643991947 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.644010067 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.644079924 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.644098043 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.644630909 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.644653082 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.644692898 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.644702911 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.644720078 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.645174980 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.645193100 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.645220995 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.645230055 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.645242929 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.645647049 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.645668983 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.645699978 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.645705938 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.645724058 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.661066055 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.661094904 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.661163092 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.661201954 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.661231041 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.661253929 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.661870956 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.661896944 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.661961079 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.661973953 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.662000895 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.662019014 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.663817883 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.663839102 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.663908005 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.663923025 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.663975000 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.664028883 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.664048910 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.664084911 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.664097071 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.664191961 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.664211988 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.664849043 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.664911985 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.664927959 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.664952993 CEST44349768152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.664978027 CEST49768443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.671593904 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.671617985 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.671690941 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.671753883 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.671791077 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.671813011 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.671946049 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.671974897 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.672013998 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.672025919 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.672055960 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.672074080 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.672496080 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.672513008 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.672553062 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.672564030 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.672594070 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.672610998 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.672887087 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.672903061 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.672946930 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.672956944 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.672982931 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.673006058 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.673387051 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.673409939 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.673464060 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.673476934 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.673501968 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.673521996 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.673707008 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.673723936 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.673779011 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.673790932 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.673849106 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.674027920 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.674043894 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.674093962 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.674103975 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.674129963 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.674149036 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.674321890 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.674338102 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.674388885 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.674401045 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.674426079 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.674449921 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.677320004 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.699475050 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.734684944 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.734726906 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.734826088 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.734862089 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.734904051 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.734925985 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.735085964 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.735109091 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.735146046 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.735152006 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.735178947 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.735197067 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.735202074 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.735532999 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.735560894 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.735599995 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.735606909 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.735636950 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.735862970 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.735883951 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.735923052 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.735930920 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.735960960 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.736942053 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.736965895 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.736999989 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.737005949 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.737030983 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.737281084 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.737299919 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.737340927 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.737348080 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.737361908 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.737839937 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.737864017 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.737927914 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.737935066 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.737963915 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.738275051 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.738292933 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.738331079 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.738337040 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.738353014 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.760996103 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.761025906 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.761109114 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.761136055 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.761188984 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.761303902 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.761320114 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.761378050 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.761385918 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.761424065 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.761733055 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.761748075 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.761800051 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.761807919 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.761847973 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.762166023 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.762180090 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.762231112 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.762238979 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.762288094 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.762645006 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.762659073 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.762712002 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.762720108 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.762758970 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.763077021 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.763091087 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.763139963 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.763148069 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.763186932 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.763490915 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.763504982 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.763551950 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.763559103 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.763595104 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.763871908 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.763886929 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.763925076 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.763931990 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.763957024 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.763976097 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.764075041 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.789429903 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.789457083 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.816051006 CEST44349772142.250.186.100192.168.2.4
                        May 27, 2024 15:07:03.816333055 CEST49772443192.168.2.4142.250.186.100
                        May 27, 2024 15:07:03.816406965 CEST44349772142.250.186.100192.168.2.4
                        May 27, 2024 15:07:03.817966938 CEST44349772142.250.186.100192.168.2.4
                        May 27, 2024 15:07:03.818044901 CEST49772443192.168.2.4142.250.186.100
                        May 27, 2024 15:07:03.818964005 CEST49772443192.168.2.4142.250.186.100
                        May 27, 2024 15:07:03.819091082 CEST44349772142.250.186.100192.168.2.4
                        May 27, 2024 15:07:03.833524942 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.833554983 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.833750010 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.833750963 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.833817005 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.834156990 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.834177017 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.834217072 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.834216118 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.834247112 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.834275007 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.834275007 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.834666014 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.834688902 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.834724903 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.834738016 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.834778070 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.835179090 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.835196018 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.835233927 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.835256100 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.835279942 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.835644007 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.835665941 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.835709095 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.835726976 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.835752010 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.836246967 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.836266994 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.836304903 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.836317062 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.836342096 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.836635113 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.836658001 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.836690903 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.836709976 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.836734056 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.836940050 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.836956978 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.836992025 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.837008953 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.837038994 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.852596045 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.852612972 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.852809906 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.852830887 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.852890015 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.852988958 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.853003025 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.853060961 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.853072882 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.853125095 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.853477001 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.853490114 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.853548050 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.853559017 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.853610992 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.853873968 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.853888988 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.853935003 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.853944063 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.853956938 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.853986979 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.854005098 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.854059935 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.856744051 CEST49767443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.856774092 CEST44349767152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.870131016 CEST49772443192.168.2.4142.250.186.100
                        May 27, 2024 15:07:03.870158911 CEST44349772142.250.186.100192.168.2.4
                        May 27, 2024 15:07:03.887706041 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.917181969 CEST49772443192.168.2.4142.250.186.100
                        May 27, 2024 15:07:03.934954882 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.935033083 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.935147047 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.935214043 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.935231924 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.935231924 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.935288906 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.935364962 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.935364962 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.935410023 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.935448885 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.935467005 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.935482979 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.935497046 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.935648918 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.935688019 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.935704947 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.935722113 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.935745001 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.936038017 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.936072111 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.936089039 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.936099052 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.936114073 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.936271906 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.936306000 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.936322927 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.936331987 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.936357021 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.936536074 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.936557055 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.936600924 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.936616898 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.936649084 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.936881065 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.936903000 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.936935902 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.936947107 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:03.936975956 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.981084108 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:03.981144905 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.019098043 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.019121885 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.019201040 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.019229889 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.019253969 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.019548893 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.019573927 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.019666910 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.019680977 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.019917011 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.019934893 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.020066977 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.020075083 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.027523994 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.027549982 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.027726889 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.027750969 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.028034925 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.028053045 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.028238058 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.028238058 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.028268099 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.028510094 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.028533936 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.028562069 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.028572083 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.028587103 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.029062986 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.029081106 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.029164076 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.029171944 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.029413939 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.029437065 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.029465914 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.029474020 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.029496908 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.074327946 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.112134933 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.112159967 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.112353086 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.112423897 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.112581015 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.112618923 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.112708092 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.112726927 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.112787008 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.112816095 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.112936020 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.112957954 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.113027096 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.113044977 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.113234043 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.120357990 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.120381117 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.120428085 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.120440006 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.120471001 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.120508909 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.120760918 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.120781898 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.120821953 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.120832920 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.120862961 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.120881081 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.121344090 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.121361017 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.121414900 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.121427059 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.121479034 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.121874094 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.121893883 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.121941090 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.121952057 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.121985912 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.122005939 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.122184038 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.122204065 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.122246981 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.122257948 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.122287989 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.122306108 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.122318029 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.167327881 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.205049992 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.205089092 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.205274105 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.205274105 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.205334902 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.205517054 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.205554962 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.205585003 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.205600977 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.205629110 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.205650091 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.205773115 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.205794096 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.205877066 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.205889940 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.205943108 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.213480949 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.213505030 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.213562965 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.213592052 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.213609934 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.213634968 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.213962078 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.213983059 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.214021921 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.214032888 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.214046001 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.214073896 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.214520931 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.214549065 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.214581013 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.214586973 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.214611053 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.214622021 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.214915991 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.214936018 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.215085030 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.215091944 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.215135098 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.215204954 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.215228081 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.215259075 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.215265036 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.215292931 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.215305090 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.297894001 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.297931910 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.298037052 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.298099995 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.298155069 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.298203945 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.298224926 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.298263073 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.298275948 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.298305035 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.298326969 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.298567057 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.298588991 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.298629045 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.298640966 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.298666000 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.298682928 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.305838108 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.305859089 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.305933952 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.305948019 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.305991888 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.309089899 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.309114933 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.309165955 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.309176922 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.309212923 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.309212923 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.309595108 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.309614897 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.309655905 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.309667110 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.309691906 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.309709072 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.309933901 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.309953928 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.310012102 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.310022116 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.310079098 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.310271025 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.310290098 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.310327053 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.310338020 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.310364008 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.310384989 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.310396910 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.351582050 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.390655041 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.390682936 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.390737057 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.390775919 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.390810966 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.390834093 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.391016006 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.391040087 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.391192913 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.391192913 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.391253948 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.391308069 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.391421080 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.391441107 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.391479015 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.391499996 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.391525030 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.391556025 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.399480104 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.399503946 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.399552107 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.399590969 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.399624109 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.399645090 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.399816990 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.399836063 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.399889946 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.399904966 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.399947882 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.399992943 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.400011063 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.400043011 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.400055885 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.400085926 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.400105000 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.401838064 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.401858091 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.401909113 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.401940107 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.401969910 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.401992083 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.402205944 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.402232885 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.402267933 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.402283907 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.402312994 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.402329922 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.483546019 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.483588934 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.483750105 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.483750105 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.483814001 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.483869076 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.483910084 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.483928919 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.483968973 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.483980894 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.484009981 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.484031916 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.484179020 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.484198093 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.484239101 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.484250069 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.484282017 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.484299898 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.492283106 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.492310047 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.492367029 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.492393970 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.492413044 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.492427111 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.492654085 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.492674112 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.492702007 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.492717028 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.492731094 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.492748022 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.493117094 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.493136883 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.493180037 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.493191957 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.493225098 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.494746923 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.494767904 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.494812965 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.494828939 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.494843960 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.494864941 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.495253086 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.495271921 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.495304108 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.495310068 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.495326042 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.495343924 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.495351076 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.544631004 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.576427937 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.576453924 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.576503038 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.576519966 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.576550961 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.576565981 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.576752901 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.576785088 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.576817036 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.576822996 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.576848030 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.576862097 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.577142000 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.577164888 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.577198029 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.577204943 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.577230930 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.577244043 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.592966080 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.592988014 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.593030930 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.593038082 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.593065023 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.593076944 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.593489885 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.593508959 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.593543053 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.593548059 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.593569994 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.593584061 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.593806982 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.593827009 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.593861103 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.593867064 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.593888044 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.593911886 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.594131947 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.594161034 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.594192982 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.594198942 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.594214916 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.594228983 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.594455004 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.594475985 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.594506025 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.594511032 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.594526052 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.594552994 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.670701027 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.670727968 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.670787096 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.670803070 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.670856953 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.670856953 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.671148062 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.671168089 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.671207905 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.671220064 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.671246052 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.671269894 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.671473026 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.671492100 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.671529055 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.671540022 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.671566963 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.671586037 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.680332899 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.680352926 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.680433989 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.680449009 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.680495977 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.680711985 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.680732012 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.680839062 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.680871010 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.680915117 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.681371927 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.681391001 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.681430101 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.681441069 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.681466103 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.681484938 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.681873083 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.681891918 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.681978941 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.681978941 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.681993961 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.682204962 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.682547092 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.682565928 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.682627916 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.682643890 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.682691097 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.763354063 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.763386011 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.763592958 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.763628006 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.763678074 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.763950109 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.763972044 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.764014959 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.764027119 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.764055967 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.764071941 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.764182091 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.764200926 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.764231920 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.764240980 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.764261961 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.764277935 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.773411036 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.773441076 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.773479939 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.773511887 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.773535967 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.773551941 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.773818970 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.773838043 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.773870945 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.773879051 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.773902893 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.773922920 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.774348021 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.774374008 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.774404049 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.774413109 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.774437904 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.774457932 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.774662018 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.774701118 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.774725914 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.774733067 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.774758101 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.774777889 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.775250912 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.775273085 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.775305033 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.775310993 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.775336027 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.775348902 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.857103109 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.857158899 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.857193947 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.857223034 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.857251883 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.857270002 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.857367992 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.857409954 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.857433081 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.857439995 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.857465982 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.857481003 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.857517958 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.857557058 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.857567072 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.857585907 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.857611895 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.857629061 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.868176937 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.868249893 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.868371010 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.868398905 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.868470907 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.868470907 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.868490934 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.868531942 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.868555069 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.868561983 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.868588924 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.868599892 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.868877888 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.868918896 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.868943930 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.868951082 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.868973970 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.868988991 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.869092941 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.869132042 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.869153976 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.869159937 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.869188070 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.869208097 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.869292021 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.869328976 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.869400024 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.869406939 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.869447947 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.869455099 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.912233114 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.949865103 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.949893951 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.950069904 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.950069904 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.950089931 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.950145960 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.950212002 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.950228930 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.950284958 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.950298071 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.950350046 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.950656891 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.950675011 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.950716019 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.950727940 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.950754881 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.950777054 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.960458994 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.960479021 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.960531950 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.960545063 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.960572958 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.960592031 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.960894108 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.960923910 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.960962057 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.960973978 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.961009979 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.961035967 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.961220026 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.961250067 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.961285114 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.961296082 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.961327076 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.961344957 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.962430000 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.962447882 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.962519884 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.962538004 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.962562084 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.962582111 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.962997913 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.963016987 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.963061094 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.963071108 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:04.963095903 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:04.963113070 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.042522907 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.042547941 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.042726994 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.042749882 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.042805910 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.043037891 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.043057919 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.043126106 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.043138027 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.043188095 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.043513060 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.043530941 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.043664932 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.043679953 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.043728113 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.053566933 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.053587914 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.053661108 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.053673029 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.053719044 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.054064035 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.054085016 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.054122925 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.054132938 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.054181099 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.054182053 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.054442883 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.054470062 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.054511070 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.054522991 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.054550886 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.054569006 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.054796934 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.054816008 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.054864883 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.054876089 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.054903030 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.054920912 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.055502892 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.055522919 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.055583000 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.055594921 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.055640936 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.135067940 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.135094881 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.135185957 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.135246992 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.135319948 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.135668993 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.135690928 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.135735989 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.135750055 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.135790110 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.135790110 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.136010885 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.136029959 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.136075020 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.136085987 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.136127949 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.136149883 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.146433115 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.146472931 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.146549940 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.146564007 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.146614075 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.147008896 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.147031069 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.147073984 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.147084951 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.147125006 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.147145987 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.147568941 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.147588968 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.147627115 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.147638083 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.147663116 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.147680044 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.148040056 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.148070097 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.148107052 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.148118019 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.148144960 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.148161888 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.148442984 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.148462057 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.148498058 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.148508072 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.148533106 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.148550034 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.229885101 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.229918003 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.230005026 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.230030060 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.230062962 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.230106115 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.230149031 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.230333090 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.230350018 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.230422974 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.230432034 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.239121914 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.239157915 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.239311934 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.239311934 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.239330053 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.239734888 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.239758015 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.239798069 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.239813089 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.239844084 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.240158081 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.240185022 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.240221024 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.240237951 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.240264893 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.240536928 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.240555048 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.240592957 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.240605116 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.240633011 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.241061926 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.241086006 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.241121054 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.241134882 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.241164923 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.288908005 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.288938046 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.320420980 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.320446014 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.320502996 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.320530891 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.320553064 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.321373940 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.321398020 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.321434021 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.321440935 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.321477890 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.321723938 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.321748972 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.321780920 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.321787119 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.321799994 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.321818113 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.321835995 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.321842909 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.321890116 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.321928978 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.461983919 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.561357021 CEST49766443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.561395884 CEST44349766152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.618829966 CEST49773443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:05.618941069 CEST44349773104.244.42.129192.168.2.4
                        May 27, 2024 15:07:05.618993044 CEST49757443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.619028091 CEST49773443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:05.619261980 CEST49773443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:05.619298935 CEST44349773104.244.42.129192.168.2.4
                        May 27, 2024 15:07:05.666501999 CEST44349757152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.804486036 CEST44349757152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.804636955 CEST44349757152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.804712057 CEST49757443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.805773973 CEST49757443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.805814028 CEST44349757152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.820017099 CEST49776443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.820060015 CEST44349776152.199.21.141192.168.2.4
                        May 27, 2024 15:07:05.820147991 CEST49776443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.820333958 CEST49776443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:05.820365906 CEST44349776152.199.21.141192.168.2.4
                        May 27, 2024 15:07:06.152651072 CEST44349773104.244.42.129192.168.2.4
                        May 27, 2024 15:07:06.153059959 CEST49773443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:06.153093100 CEST44349773104.244.42.129192.168.2.4
                        May 27, 2024 15:07:06.153568983 CEST44349773104.244.42.129192.168.2.4
                        May 27, 2024 15:07:06.153822899 CEST49773443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:06.153901100 CEST44349773104.244.42.129192.168.2.4
                        May 27, 2024 15:07:06.153970957 CEST49773443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:06.194541931 CEST44349773104.244.42.129192.168.2.4
                        May 27, 2024 15:07:06.361227989 CEST44349773104.244.42.129192.168.2.4
                        May 27, 2024 15:07:06.361310005 CEST44349773104.244.42.129192.168.2.4
                        May 27, 2024 15:07:06.361315012 CEST49773443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:06.361366987 CEST44349773104.244.42.129192.168.2.4
                        May 27, 2024 15:07:06.361371994 CEST49773443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:06.361418009 CEST49773443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:06.362545013 CEST49773443192.168.2.4104.244.42.129
                        May 27, 2024 15:07:06.362565994 CEST44349773104.244.42.129192.168.2.4
                        May 27, 2024 15:07:06.366750956 CEST49777443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:06.366831064 CEST44349777152.199.21.141192.168.2.4
                        May 27, 2024 15:07:06.366909027 CEST49777443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:06.367235899 CEST49777443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:06.367271900 CEST44349777152.199.21.141192.168.2.4
                        May 27, 2024 15:07:06.650579929 CEST44349776152.199.21.141192.168.2.4
                        May 27, 2024 15:07:06.651036024 CEST49776443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:06.651065111 CEST44349776152.199.21.141192.168.2.4
                        May 27, 2024 15:07:06.652520895 CEST44349776152.199.21.141192.168.2.4
                        May 27, 2024 15:07:06.652616024 CEST49776443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:06.652896881 CEST49776443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:06.652976036 CEST44349776152.199.21.141192.168.2.4
                        May 27, 2024 15:07:06.653040886 CEST49776443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:06.694574118 CEST44349776152.199.21.141192.168.2.4
                        May 27, 2024 15:07:06.698199987 CEST49776443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:06.698235989 CEST44349776152.199.21.141192.168.2.4
                        May 27, 2024 15:07:06.744988918 CEST49776443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:06.928991079 CEST44349776152.199.21.141192.168.2.4
                        May 27, 2024 15:07:06.929124117 CEST44349776152.199.21.141192.168.2.4
                        May 27, 2024 15:07:06.929312944 CEST49776443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:06.930290937 CEST49776443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:06.930318117 CEST44349776152.199.21.141192.168.2.4
                        May 27, 2024 15:07:07.214283943 CEST44349777152.199.21.141192.168.2.4
                        May 27, 2024 15:07:07.214685917 CEST49777443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:07.214729071 CEST44349777152.199.21.141192.168.2.4
                        May 27, 2024 15:07:07.215336084 CEST44349777152.199.21.141192.168.2.4
                        May 27, 2024 15:07:07.215648890 CEST49777443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:07.215783119 CEST49777443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:07.215790987 CEST44349777152.199.21.141192.168.2.4
                        May 27, 2024 15:07:07.260561943 CEST49777443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:07.260582924 CEST44349777152.199.21.141192.168.2.4
                        May 27, 2024 15:07:07.490466118 CEST44349777152.199.21.141192.168.2.4
                        May 27, 2024 15:07:07.490537882 CEST44349777152.199.21.141192.168.2.4
                        May 27, 2024 15:07:07.490617990 CEST44349777152.199.21.141192.168.2.4
                        May 27, 2024 15:07:07.490673065 CEST49777443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:07.490674019 CEST49777443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:07.491240025 CEST49777443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:07.491275072 CEST44349777152.199.21.141192.168.2.4
                        May 27, 2024 15:07:07.497005939 CEST49778443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:07.497051954 CEST44349778152.199.21.141192.168.2.4
                        May 27, 2024 15:07:07.497140884 CEST49778443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:07.497378111 CEST49778443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:07.497406960 CEST44349778152.199.21.141192.168.2.4
                        May 27, 2024 15:07:08.319076061 CEST44349778152.199.21.141192.168.2.4
                        May 27, 2024 15:07:08.319502115 CEST49778443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:08.319565058 CEST44349778152.199.21.141192.168.2.4
                        May 27, 2024 15:07:08.319953918 CEST44349778152.199.21.141192.168.2.4
                        May 27, 2024 15:07:08.320355892 CEST49778443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:08.320357084 CEST49778443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:08.320467949 CEST44349778152.199.21.141192.168.2.4
                        May 27, 2024 15:07:08.371614933 CEST49778443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:08.590039968 CEST44349778152.199.21.141192.168.2.4
                        May 27, 2024 15:07:08.590085030 CEST44349778152.199.21.141192.168.2.4
                        May 27, 2024 15:07:08.590245962 CEST44349778152.199.21.141192.168.2.4
                        May 27, 2024 15:07:08.590265036 CEST49778443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:08.590311050 CEST49778443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:08.591587067 CEST49778443192.168.2.4152.199.21.141
                        May 27, 2024 15:07:08.591650009 CEST44349778152.199.21.141192.168.2.4
                        May 27, 2024 15:07:13.712277889 CEST44349772142.250.186.100192.168.2.4
                        May 27, 2024 15:07:13.712419033 CEST44349772142.250.186.100192.168.2.4
                        May 27, 2024 15:07:13.712486982 CEST49772443192.168.2.4142.250.186.100
                        May 27, 2024 15:07:14.151834011 CEST49772443192.168.2.4142.250.186.100
                        May 27, 2024 15:07:14.151875019 CEST44349772142.250.186.100192.168.2.4
                        May 27, 2024 15:07:29.606638908 CEST49786443192.168.2.413.85.23.86
                        May 27, 2024 15:07:29.606684923 CEST4434978613.85.23.86192.168.2.4
                        May 27, 2024 15:07:29.606756926 CEST49786443192.168.2.413.85.23.86
                        May 27, 2024 15:07:29.607122898 CEST49786443192.168.2.413.85.23.86
                        May 27, 2024 15:07:29.607139111 CEST4434978613.85.23.86192.168.2.4
                        May 27, 2024 15:07:30.284630060 CEST4434978613.85.23.86192.168.2.4
                        May 27, 2024 15:07:30.284738064 CEST49786443192.168.2.413.85.23.86
                        May 27, 2024 15:07:30.293277025 CEST49786443192.168.2.413.85.23.86
                        May 27, 2024 15:07:30.293308973 CEST4434978613.85.23.86192.168.2.4
                        May 27, 2024 15:07:30.293538094 CEST4434978613.85.23.86192.168.2.4
                        May 27, 2024 15:07:30.301639080 CEST49786443192.168.2.413.85.23.86
                        May 27, 2024 15:07:30.342529058 CEST4434978613.85.23.86192.168.2.4
                        May 27, 2024 15:07:30.547491074 CEST4434978613.85.23.86192.168.2.4
                        May 27, 2024 15:07:30.547516108 CEST4434978613.85.23.86192.168.2.4
                        May 27, 2024 15:07:30.547601938 CEST49786443192.168.2.413.85.23.86
                        May 27, 2024 15:07:30.547631025 CEST4434978613.85.23.86192.168.2.4
                        May 27, 2024 15:07:30.547709942 CEST49786443192.168.2.413.85.23.86
                        May 27, 2024 15:07:30.548317909 CEST4434978613.85.23.86192.168.2.4
                        May 27, 2024 15:07:30.548391104 CEST49786443192.168.2.413.85.23.86
                        May 27, 2024 15:07:30.548394918 CEST4434978613.85.23.86192.168.2.4
                        May 27, 2024 15:07:30.548451900 CEST4434978613.85.23.86192.168.2.4
                        May 27, 2024 15:07:30.548510075 CEST49786443192.168.2.413.85.23.86
                        May 27, 2024 15:07:30.548511982 CEST4434978613.85.23.86192.168.2.4
                        May 27, 2024 15:07:30.548566103 CEST49786443192.168.2.413.85.23.86
                        May 27, 2024 15:07:30.554043055 CEST49786443192.168.2.413.85.23.86
                        May 27, 2024 15:07:30.554079056 CEST4434978613.85.23.86192.168.2.4
                        May 27, 2024 15:07:30.554111958 CEST49786443192.168.2.413.85.23.86
                        May 27, 2024 15:07:30.554130077 CEST4434978613.85.23.86192.168.2.4
                        May 27, 2024 15:07:45.854652882 CEST49761443192.168.2.4104.244.42.1
                        May 27, 2024 15:07:45.854680061 CEST44349761104.244.42.1192.168.2.4
                        May 27, 2024 15:07:45.918375015 CEST49758443192.168.2.4104.244.42.130
                        May 27, 2024 15:07:45.918435097 CEST44349758104.244.42.130192.168.2.4
                        May 27, 2024 15:07:45.918533087 CEST49762443192.168.2.4104.244.42.130
                        May 27, 2024 15:07:45.918623924 CEST44349762104.244.42.130192.168.2.4
                        May 27, 2024 15:07:45.948386908 CEST49759443192.168.2.4104.244.42.5
                        May 27, 2024 15:07:45.948404074 CEST44349759104.244.42.5192.168.2.4
                        May 27, 2024 15:07:46.213999987 CEST49760443192.168.2.4192.229.233.50
                        May 27, 2024 15:07:46.214020014 CEST44349760192.229.233.50192.168.2.4
                        May 27, 2024 15:07:48.042063951 CEST49770443192.168.2.4146.75.120.158
                        May 27, 2024 15:07:48.042097092 CEST44349770146.75.120.158192.168.2.4
                        May 27, 2024 15:08:00.899652958 CEST44349760192.229.233.50192.168.2.4
                        May 27, 2024 15:08:00.899727106 CEST44349760192.229.233.50192.168.2.4
                        May 27, 2024 15:08:00.899805069 CEST49760443192.168.2.4192.229.233.50
                        May 27, 2024 15:08:01.059554100 CEST49762443192.168.2.4104.244.42.130
                        May 27, 2024 15:08:01.059588909 CEST49760443192.168.2.4192.229.233.50
                        May 27, 2024 15:08:01.059593916 CEST49758443192.168.2.4104.244.42.130
                        May 27, 2024 15:08:01.059607983 CEST44349760192.229.233.50192.168.2.4
                        May 27, 2024 15:08:01.059634924 CEST49759443192.168.2.4104.244.42.5
                        May 27, 2024 15:08:01.059650898 CEST49761443192.168.2.4104.244.42.1
                        May 27, 2024 15:08:01.059700966 CEST44349758104.244.42.130192.168.2.4
                        May 27, 2024 15:08:01.059772968 CEST44349762104.244.42.130192.168.2.4
                        May 27, 2024 15:08:01.059801102 CEST44349761104.244.42.1192.168.2.4
                        May 27, 2024 15:08:01.059808969 CEST44349759104.244.42.5192.168.2.4
                        May 27, 2024 15:08:01.059854031 CEST49762443192.168.2.4104.244.42.130
                        May 27, 2024 15:08:01.059870958 CEST49758443192.168.2.4104.244.42.130
                        May 27, 2024 15:08:01.059890032 CEST49761443192.168.2.4104.244.42.1
                        May 27, 2024 15:08:01.060178995 CEST44349759104.244.42.5192.168.2.4
                        May 27, 2024 15:08:01.060221910 CEST49759443192.168.2.4104.244.42.5
                        May 27, 2024 15:08:01.060267925 CEST49759443192.168.2.4104.244.42.5
                        May 27, 2024 15:08:03.059616089 CEST49770443192.168.2.4146.75.120.158
                        May 27, 2024 15:08:03.059753895 CEST44349770146.75.120.158192.168.2.4
                        May 27, 2024 15:08:03.059958935 CEST49770443192.168.2.4146.75.120.158
                        May 27, 2024 15:08:03.215337038 CEST49788443192.168.2.4142.250.186.100
                        May 27, 2024 15:08:03.215373039 CEST44349788142.250.186.100192.168.2.4
                        May 27, 2024 15:08:03.215482950 CEST49788443192.168.2.4142.250.186.100
                        May 27, 2024 15:08:03.215692043 CEST49788443192.168.2.4142.250.186.100
                        May 27, 2024 15:08:03.215698957 CEST44349788142.250.186.100192.168.2.4
                        May 27, 2024 15:08:03.867932081 CEST44349788142.250.186.100192.168.2.4
                        May 27, 2024 15:08:03.868325949 CEST49788443192.168.2.4142.250.186.100
                        May 27, 2024 15:08:03.868340969 CEST44349788142.250.186.100192.168.2.4
                        May 27, 2024 15:08:03.868652105 CEST44349788142.250.186.100192.168.2.4
                        May 27, 2024 15:08:03.869169950 CEST49788443192.168.2.4142.250.186.100
                        May 27, 2024 15:08:03.869220972 CEST44349788142.250.186.100192.168.2.4
                        May 27, 2024 15:08:03.920712948 CEST49788443192.168.2.4142.250.186.100
                        May 27, 2024 15:08:13.790124893 CEST44349788142.250.186.100192.168.2.4
                        May 27, 2024 15:08:13.790209055 CEST44349788142.250.186.100192.168.2.4
                        May 27, 2024 15:08:13.790409088 CEST49788443192.168.2.4142.250.186.100
                        May 27, 2024 15:08:15.056152105 CEST49788443192.168.2.4142.250.186.100
                        May 27, 2024 15:08:15.056179047 CEST44349788142.250.186.100192.168.2.4
                        May 27, 2024 15:08:16.232101917 CEST5919653192.168.2.41.1.1.1
                        May 27, 2024 15:08:16.236955881 CEST53591961.1.1.1192.168.2.4
                        May 27, 2024 15:08:16.237085104 CEST5919653192.168.2.41.1.1.1
                        May 27, 2024 15:08:16.237173080 CEST5919653192.168.2.41.1.1.1
                        May 27, 2024 15:08:16.241920948 CEST53591961.1.1.1192.168.2.4
                        May 27, 2024 15:08:16.726133108 CEST53591961.1.1.1192.168.2.4
                        May 27, 2024 15:08:16.727024078 CEST5919653192.168.2.41.1.1.1
                        May 27, 2024 15:08:16.734102964 CEST53591961.1.1.1192.168.2.4
                        May 27, 2024 15:08:16.734193087 CEST5919653192.168.2.41.1.1.1
                        TimestampSource PortDest PortSource IPDest IP
                        May 27, 2024 15:06:57.507425070 CEST138138192.168.2.4192.168.2.255
                        May 27, 2024 15:06:58.555761099 CEST5265753192.168.2.41.1.1.1
                        May 27, 2024 15:06:58.555983067 CEST5117253192.168.2.41.1.1.1
                        May 27, 2024 15:06:58.563072920 CEST53511721.1.1.1192.168.2.4
                        May 27, 2024 15:06:58.563779116 CEST53526571.1.1.1192.168.2.4
                        May 27, 2024 15:06:58.645128012 CEST53527791.1.1.1192.168.2.4
                        May 27, 2024 15:06:58.672476053 CEST53536101.1.1.1192.168.2.4
                        May 27, 2024 15:06:59.480856895 CEST6373153192.168.2.41.1.1.1
                        May 27, 2024 15:06:59.481040955 CEST5542453192.168.2.41.1.1.1
                        May 27, 2024 15:06:59.490566015 CEST53637311.1.1.1192.168.2.4
                        May 27, 2024 15:06:59.491203070 CEST53554241.1.1.1192.168.2.4
                        May 27, 2024 15:06:59.870939016 CEST53574101.1.1.1192.168.2.4
                        May 27, 2024 15:07:00.307248116 CEST5984753192.168.2.41.1.1.1
                        May 27, 2024 15:07:00.307363987 CEST5825153192.168.2.41.1.1.1
                        May 27, 2024 15:07:00.308485985 CEST5421453192.168.2.41.1.1.1
                        May 27, 2024 15:07:00.308630943 CEST6018253192.168.2.41.1.1.1
                        May 27, 2024 15:07:00.314843893 CEST53598471.1.1.1192.168.2.4
                        May 27, 2024 15:07:00.314903975 CEST53582511.1.1.1192.168.2.4
                        May 27, 2024 15:07:00.316421986 CEST5280053192.168.2.41.1.1.1
                        May 27, 2024 15:07:00.316441059 CEST53542141.1.1.1192.168.2.4
                        May 27, 2024 15:07:00.316569090 CEST5276353192.168.2.41.1.1.1
                        May 27, 2024 15:07:00.317718983 CEST53601821.1.1.1192.168.2.4
                        May 27, 2024 15:07:00.323198080 CEST6027653192.168.2.41.1.1.1
                        May 27, 2024 15:07:00.323338985 CEST5376653192.168.2.41.1.1.1
                        May 27, 2024 15:07:00.323559999 CEST53527631.1.1.1192.168.2.4
                        May 27, 2024 15:07:00.326414108 CEST53528001.1.1.1192.168.2.4
                        May 27, 2024 15:07:00.330694914 CEST5655153192.168.2.41.1.1.1
                        May 27, 2024 15:07:00.330835104 CEST5536853192.168.2.41.1.1.1
                        May 27, 2024 15:07:00.338151932 CEST53565511.1.1.1192.168.2.4
                        May 27, 2024 15:07:00.338202953 CEST53553681.1.1.1192.168.2.4
                        May 27, 2024 15:07:02.144623995 CEST4965653192.168.2.41.1.1.1
                        May 27, 2024 15:07:02.144870996 CEST6417153192.168.2.41.1.1.1
                        May 27, 2024 15:07:02.150470018 CEST5290453192.168.2.41.1.1.1
                        May 27, 2024 15:07:02.150604963 CEST6275453192.168.2.41.1.1.1
                        May 27, 2024 15:07:02.153528929 CEST53496561.1.1.1192.168.2.4
                        May 27, 2024 15:07:02.160101891 CEST53529041.1.1.1192.168.2.4
                        May 27, 2024 15:07:02.160131931 CEST53641711.1.1.1192.168.2.4
                        May 27, 2024 15:07:02.868118048 CEST5870253192.168.2.41.1.1.1
                        May 27, 2024 15:07:02.868240118 CEST6197453192.168.2.41.1.1.1
                        May 27, 2024 15:07:02.875442028 CEST53619741.1.1.1192.168.2.4
                        May 27, 2024 15:07:02.875479937 CEST53587021.1.1.1192.168.2.4
                        May 27, 2024 15:07:03.151274920 CEST6167653192.168.2.41.1.1.1
                        May 27, 2024 15:07:03.151601076 CEST6397353192.168.2.41.1.1.1
                        May 27, 2024 15:07:03.158561945 CEST53616761.1.1.1192.168.2.4
                        May 27, 2024 15:07:03.158755064 CEST53639731.1.1.1192.168.2.4
                        May 27, 2024 15:07:05.811674118 CEST6315753192.168.2.41.1.1.1
                        May 27, 2024 15:07:05.811822891 CEST5937953192.168.2.41.1.1.1
                        May 27, 2024 15:07:05.818991899 CEST53631571.1.1.1192.168.2.4
                        May 27, 2024 15:07:05.819637060 CEST53593791.1.1.1192.168.2.4
                        May 27, 2024 15:07:11.378792048 CEST53577491.1.1.1192.168.2.4
                        May 27, 2024 15:07:17.409477949 CEST53610701.1.1.1192.168.2.4
                        May 27, 2024 15:07:36.291188955 CEST53591081.1.1.1192.168.2.4
                        May 27, 2024 15:07:58.539546967 CEST53602101.1.1.1192.168.2.4
                        May 27, 2024 15:07:59.129348040 CEST53565441.1.1.1192.168.2.4
                        May 27, 2024 15:08:16.231538057 CEST53542021.1.1.1192.168.2.4
                        May 27, 2024 15:08:27.500967979 CEST53513051.1.1.1192.168.2.4
                        May 27, 2024 15:09:11.484072924 CEST53538741.1.1.1192.168.2.4
                        TimestampSource IPDest IPChecksumCodeType
                        May 27, 2024 15:07:02.160360098 CEST192.168.2.41.1.1.1c23d(Port unreachable)Destination Unreachable
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        May 27, 2024 15:06:58.555761099 CEST192.168.2.41.1.1.10xf383Standard query (0)twitter.comA (IP address)IN (0x0001)false
                        May 27, 2024 15:06:58.555983067 CEST192.168.2.41.1.1.10x459bStandard query (0)twitter.com65IN (0x0001)false
                        May 27, 2024 15:06:59.480856895 CEST192.168.2.41.1.1.10xa769Standard query (0)x.comA (IP address)IN (0x0001)false
                        May 27, 2024 15:06:59.481040955 CEST192.168.2.41.1.1.10x91afStandard query (0)x.com65IN (0x0001)false
                        May 27, 2024 15:07:00.307248116 CEST192.168.2.41.1.1.10xde86Standard query (0)abs.twimg.comA (IP address)IN (0x0001)false
                        May 27, 2024 15:07:00.307363987 CEST192.168.2.41.1.1.10x4d1aStandard query (0)abs.twimg.com65IN (0x0001)false
                        May 27, 2024 15:07:00.308485985 CEST192.168.2.41.1.1.10xb53bStandard query (0)api.twitter.comA (IP address)IN (0x0001)false
                        May 27, 2024 15:07:00.308630943 CEST192.168.2.41.1.1.10x83b2Standard query (0)api.twitter.com65IN (0x0001)false
                        May 27, 2024 15:07:00.316421986 CEST192.168.2.41.1.1.10xd4a6Standard query (0)t.coA (IP address)IN (0x0001)false
                        May 27, 2024 15:07:00.316569090 CEST192.168.2.41.1.1.10x8e68Standard query (0)t.co65IN (0x0001)false
                        May 27, 2024 15:07:00.323198080 CEST192.168.2.41.1.1.10xc71dStandard query (0)pbs.twimg.comA (IP address)IN (0x0001)false
                        May 27, 2024 15:07:00.323338985 CEST192.168.2.41.1.1.10xbc9bStandard query (0)pbs.twimg.com65IN (0x0001)false
                        May 27, 2024 15:07:00.330694914 CEST192.168.2.41.1.1.10xd453Standard query (0)api.x.comA (IP address)IN (0x0001)false
                        May 27, 2024 15:07:00.330835104 CEST192.168.2.41.1.1.10xdf27Standard query (0)api.x.com65IN (0x0001)false
                        May 27, 2024 15:07:02.144623995 CEST192.168.2.41.1.1.10xcdf9Standard query (0)abs-0.twimg.comA (IP address)IN (0x0001)false
                        May 27, 2024 15:07:02.144870996 CEST192.168.2.41.1.1.10xcf7eStandard query (0)abs-0.twimg.com65IN (0x0001)false
                        May 27, 2024 15:07:02.150470018 CEST192.168.2.41.1.1.10xf4b9Standard query (0)video.twimg.comA (IP address)IN (0x0001)false
                        May 27, 2024 15:07:02.150604963 CEST192.168.2.41.1.1.10x1a7bStandard query (0)video.twimg.com65IN (0x0001)false
                        May 27, 2024 15:07:02.868118048 CEST192.168.2.41.1.1.10x61d4Standard query (0)abs-0.twimg.comA (IP address)IN (0x0001)false
                        May 27, 2024 15:07:02.868240118 CEST192.168.2.41.1.1.10x8cebStandard query (0)abs-0.twimg.com65IN (0x0001)false
                        May 27, 2024 15:07:03.151274920 CEST192.168.2.41.1.1.10x1fa3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                        May 27, 2024 15:07:03.151601076 CEST192.168.2.41.1.1.10x76cbStandard query (0)www.google.com65IN (0x0001)false
                        May 27, 2024 15:07:05.811674118 CEST192.168.2.41.1.1.10x285eStandard query (0)abs.twimg.comA (IP address)IN (0x0001)false
                        May 27, 2024 15:07:05.811822891 CEST192.168.2.41.1.1.10x7332Standard query (0)abs.twimg.com65IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        May 27, 2024 15:06:58.563779116 CEST1.1.1.1192.168.2.40xf383No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                        May 27, 2024 15:06:59.490566015 CEST1.1.1.1192.168.2.40xa769No error (0)x.com104.244.42.129A (IP address)IN (0x0001)false
                        May 27, 2024 15:06:59.490566015 CEST1.1.1.1192.168.2.40xa769No error (0)x.com104.244.42.1A (IP address)IN (0x0001)false
                        May 27, 2024 15:06:59.490566015 CEST1.1.1.1192.168.2.40xa769No error (0)x.com104.244.42.65A (IP address)IN (0x0001)false
                        May 27, 2024 15:06:59.490566015 CEST1.1.1.1192.168.2.40xa769No error (0)x.com104.244.42.193A (IP address)IN (0x0001)false
                        May 27, 2024 15:07:00.314843893 CEST1.1.1.1192.168.2.40xde86No error (0)abs.twimg.comcs510.wpc.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                        May 27, 2024 15:07:00.314843893 CEST1.1.1.1192.168.2.40xde86No error (0)cs510.wpc.edgecastcdn.net152.199.21.141A (IP address)IN (0x0001)false
                        May 27, 2024 15:07:00.314903975 CEST1.1.1.1192.168.2.40x4d1aNo error (0)abs.twimg.comcs510.wpc.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                        May 27, 2024 15:07:00.316441059 CEST1.1.1.1192.168.2.40xb53bNo error (0)api.twitter.comtpop-api.twitter.comCNAME (Canonical name)IN (0x0001)false
                        May 27, 2024 15:07:00.316441059 CEST1.1.1.1192.168.2.40xb53bNo error (0)tpop-api.twitter.com104.244.42.130A (IP address)IN (0x0001)false
                        May 27, 2024 15:07:00.317718983 CEST1.1.1.1192.168.2.40x83b2No error (0)api.twitter.comtpop-api.twitter.comCNAME (Canonical name)IN (0x0001)false
                        May 27, 2024 15:07:00.326414108 CEST1.1.1.1192.168.2.40xd4a6No error (0)t.co104.244.42.5A (IP address)IN (0x0001)false
                        May 27, 2024 15:07:00.330168962 CEST1.1.1.1192.168.2.40xc71dNo error (0)pbs.twimg.comcs196.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                        May 27, 2024 15:07:00.330168962 CEST1.1.1.1192.168.2.40xc71dNo error (0)cs196.wac.edgecastcdn.netcs2-wac.apr-8315.edgecastdns.netCNAME (Canonical name)IN (0x0001)false
                        May 27, 2024 15:07:00.330168962 CEST1.1.1.1192.168.2.40xc71dNo error (0)cs2-wac-eu.8315.ecdns.netcs672.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                        May 27, 2024 15:07:00.330168962 CEST1.1.1.1192.168.2.40xc71dNo error (0)cs672.wac.edgecastcdn.net192.229.233.50A (IP address)IN (0x0001)false
                        May 27, 2024 15:07:00.330450058 CEST1.1.1.1192.168.2.40xbc9bNo error (0)pbs.twimg.comcs196.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                        May 27, 2024 15:07:00.330450058 CEST1.1.1.1192.168.2.40xbc9bNo error (0)cs196.wac.edgecastcdn.netcs2-wac.apr-8315.edgecastdns.netCNAME (Canonical name)IN (0x0001)false
                        May 27, 2024 15:07:00.330450058 CEST1.1.1.1192.168.2.40xbc9bNo error (0)cs2-wac-eu.8315.ecdns.netcs45.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                        May 27, 2024 15:07:00.338151932 CEST1.1.1.1192.168.2.40xd453No error (0)api.x.comtpop-api.x.comCNAME (Canonical name)IN (0x0001)false
                        May 27, 2024 15:07:00.338151932 CEST1.1.1.1192.168.2.40xd453No error (0)tpop-api.x.com104.244.42.130A (IP address)IN (0x0001)false
                        May 27, 2024 15:07:00.338202953 CEST1.1.1.1192.168.2.40xdf27No error (0)api.x.comtpop-api.x.comCNAME (Canonical name)IN (0x0001)false
                        May 27, 2024 15:07:02.153528929 CEST1.1.1.1192.168.2.40xcdf9No error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                        May 27, 2024 15:07:02.153528929 CEST1.1.1.1192.168.2.40xcdf9No error (0)abs-zero.twimg.com104.244.43.131A (IP address)IN (0x0001)false
                        May 27, 2024 15:07:02.160070896 CEST1.1.1.1192.168.2.40x1a7bNo error (0)video.twimg.comcs296.wpc.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                        May 27, 2024 15:07:02.160070896 CEST1.1.1.1192.168.2.40x1a7bNo error (0)cs296.wpc.edgecastcdn.netcs2-wpc.apr-8315.edgecastdns.netCNAME (Canonical name)IN (0x0001)false
                        May 27, 2024 15:07:02.160070896 CEST1.1.1.1192.168.2.40x1a7bNo error (0)cs2-wpc-eu.8315.ecdns.netcs531.wpc.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                        May 27, 2024 15:07:02.160101891 CEST1.1.1.1192.168.2.40xf4b9No error (0)video.twimg.comdualstack.video.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                        May 27, 2024 15:07:02.160101891 CEST1.1.1.1192.168.2.40xf4b9No error (0)dualstack.video.twitter.map.fastly.net146.75.120.158A (IP address)IN (0x0001)false
                        May 27, 2024 15:07:02.160131931 CEST1.1.1.1192.168.2.40xcf7eNo error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                        May 27, 2024 15:07:02.875442028 CEST1.1.1.1192.168.2.40x8cebNo error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                        May 27, 2024 15:07:02.875479937 CEST1.1.1.1192.168.2.40x61d4No error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                        May 27, 2024 15:07:02.875479937 CEST1.1.1.1192.168.2.40x61d4No error (0)abs-zero.twimg.com104.244.43.131A (IP address)IN (0x0001)false
                        May 27, 2024 15:07:03.158561945 CEST1.1.1.1192.168.2.40x1fa3No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                        May 27, 2024 15:07:03.158755064 CEST1.1.1.1192.168.2.40x76cbNo error (0)www.google.com65IN (0x0001)false
                        May 27, 2024 15:07:05.818991899 CEST1.1.1.1192.168.2.40x285eNo error (0)abs.twimg.comcs510.wpc.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                        May 27, 2024 15:07:05.818991899 CEST1.1.1.1192.168.2.40x285eNo error (0)cs510.wpc.edgecastcdn.net152.199.21.141A (IP address)IN (0x0001)false
                        May 27, 2024 15:07:05.819637060 CEST1.1.1.1192.168.2.40x7332No error (0)abs.twimg.comcs510.wpc.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                        • fs.microsoft.com
                        • armmf.adobe.com
                        • slscr.update.microsoft.com
                        • twitter.com
                        • x.com
                        • https:
                          • abs-0.twimg.com
                          • abs.twimg.com
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.449738184.28.90.27443
                        TimestampBytes transferredDirectionData
                        2024-05-27 13:06:40 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-05-27 13:06:40 UTC467INHTTP/1.1 200 OK
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF06)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-weu-z1
                        Cache-Control: public, max-age=183754
                        Date: Mon, 27 May 2024 13:06:40 GMT
                        Connection: close
                        X-CID: 2


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.449739184.28.90.27443
                        TimestampBytes transferredDirectionData
                        2024-05-27 13:06:41 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                        Range: bytes=0-2147483646
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-05-27 13:06:41 UTC515INHTTP/1.1 200 OK
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF06)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-weu-z1
                        Cache-Control: public, max-age=183836
                        Date: Mon, 27 May 2024 13:06:41 GMT
                        Content-Length: 55
                        Connection: close
                        X-CID: 2
                        2024-05-27 13:06:41 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        2192.168.2.44974223.47.168.244436376C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        TimestampBytes transferredDirectionData
                        2024-05-27 13:06:46 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                        Host: armmf.adobe.com
                        Connection: keep-alive
                        Accept-Language: en-US,en;q=0.9
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        If-None-Match: "78-5faa31cce96da"
                        If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                        2024-05-27 13:06:47 UTC198INHTTP/1.1 304 Not Modified
                        Content-Type: text/plain; charset=UTF-8
                        Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                        ETag: "78-5faa31cce96da"
                        Date: Mon, 27 May 2024 13:06:47 GMT
                        Connection: close


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        3192.168.2.44974413.85.23.86443
                        TimestampBytes transferredDirectionData
                        2024-05-27 13:06:51 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=wluMPy7h8NLbfSu&MD=mE7heTEE HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                        Host: slscr.update.microsoft.com
                        2024-05-27 13:06:51 UTC560INHTTP/1.1 200 OK
                        Cache-Control: no-cache
                        Pragma: no-cache
                        Content-Type: application/octet-stream
                        Expires: -1
                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                        MS-CorrelationId: 70d95ade-5383-47f3-9ce7-ef9a2d859de8
                        MS-RequestId: 11e1824c-70c4-4c16-8a25-3abd47653d24
                        MS-CV: dn9pu4LHg0m6DYGu.0
                        X-Microsoft-SLSClientCache: 2880
                        Content-Disposition: attachment; filename=environment.cab
                        X-Content-Type-Options: nosniff
                        Date: Mon, 27 May 2024 13:06:51 GMT
                        Connection: close
                        Content-Length: 24490
                        2024-05-27 13:06:51 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                        2024-05-27 13:06:51 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        4192.168.2.449751104.244.42.14438032C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-05-27 13:06:59 UTC668OUTGET /hbomax?lang=en HTTP/1.1
                        Host: twitter.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-User: ?1
                        Sec-Fetch-Dest: document
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-05-27 13:06:59 UTC5766INHTTP/1.1 302 Found
                        date: Mon, 27 May 2024 13:06:59 GMT
                        perf: 7402827104
                        vary: Accept
                        expiry: Tue, 31 Mar 1981 05:00:00 GMT
                        pragma: no-cache
                        server: tsa_b
                        location: https://x.com/hbomax?lang=en
                        set-cookie: guest_id_marketing=v1%3A171681521941276871; Max-Age=63072000; Expires=Wed, 27 May 2026 13:06:59 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                        set-cookie: guest_id_ads=v1%3A171681521941276871; Max-Age=63072000; Expires=Wed, 27 May 2026 13:06:59 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                        set-cookie: personalization_id="v1_3Tb6V0XzHWBYhQ1Arpo64w=="; Max-Age=63072000; Expires=Wed, 27 May 2026 13:06:59 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                        set-cookie: guest_id=v1%3A171681521941276871; Max-Age=63072000; Expires=Wed, 27 May 2026 13:06:59 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                        set-cookie: ct0=; Max-Age=-1716815218; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=Lax
                        content-type: text/html; charset=utf-8
                        x-powered-by: Express
                        cache-control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                        last-modified: Mon, 27 May 2024 13:06:59 GMT
                        content-length: 100
                        x-frame-options: DENY
                        x-transaction-id: 12edaadfd8bfd927
                        x-xss-protection: 0
                        x-content-type-options: nosniff
                        content-security-policy: connect-src 'self' blob: https://api.x.ai https://api.x.com https://*.pscp.tv https://*.video.pscp.tv https://*.twimg.com https://api.twitter.com https://api.x.com https://api-stream.twitter.com https://api-stream.x.com https://ads-api.twitter.com https://ads-api.x.com https://aa.twitter.com https://aa.x.com https://caps.twitter.com https://caps.x.com https://pay.twitter.com https://pay.x.com https://sentry.io https://ton.twitter.com https://ton.x.com https://ton-staging.atla.twitter.com https://ton-staging.atla.x.com https://ton-staging.pdxa.twitter.com https://ton-staging.pdxa.x.com https://twitter.com https://x.com https://upload.twitter.com https://upload.x.com https://www.google-analytics.com https://accounts.google.com/gsi/status https://accounts.google.com/gsi/log https://checkoutshopper-live.adyen.com wss://*.pscp.tv https://vmap.snappytv.com https://vmapstage.snappytv.com https://vmaprel.snappytv.com https://vmap.grabyo.com https://dhdsnappytv-vh.akamaihd.net https://pdhdsnap [TRUNCATED]
                        strict-transport-security: max-age=631138519
                        cross-origin-opener-policy: same-origin-allow-popups
                        cross-origin-embedder-policy: unsafe-none
                        x-response-time: 12
                        x-connection-hash: ce09f1ca8d7793fac2269780575585b774f9fff23aa2448357109fecb8b618a3
                        connection: close
                        2024-05-27 13:06:59 UTC100INData Raw: 3c 70 3e 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 62 6f 6d 61 78 3f 6c 61 6e 67 3d 65 6e 22 3e 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 68 62 6f 6d 61 78 3f 6c 61 6e 67 3d 65 6e 3c 2f 61 3e 3c 2f 70 3e
                        Data Ascii: <p>Found. Redirecting to <a href="https://x.com/hbomax?lang=en">https://x.com/hbomax?lang=en</a></p>


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        5192.168.2.449754104.244.42.1294438032C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-05-27 13:07:00 UTC662OUTGET /hbomax?lang=en HTTP/1.1
                        Host: x.com
                        Connection: keep-alive
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-User: ?1
                        Sec-Fetch-Dest: document
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-05-27 13:07:00 UTC5643INHTTP/1.1 200 OK
                        date: Mon, 27 May 2024 13:07:00 GMT
                        perf: 7402827104
                        expiry: Tue, 31 Mar 1981 05:00:00 GMT
                        pragma: no-cache
                        server: tsa_b
                        set-cookie: guest_id_marketing=v1%3A171681522018084014; Max-Age=63072000; Expires=Wed, 27 May 2026 13:07:00 GMT; Path=/; Domain=.x.com; Secure; SameSite=None
                        set-cookie: guest_id_ads=v1%3A171681522018084014; Max-Age=63072000; Expires=Wed, 27 May 2026 13:07:00 GMT; Path=/; Domain=.x.com; Secure; SameSite=None
                        set-cookie: personalization_id="v1_5TVNzFRiI5rea33nshKIZA=="; Max-Age=63072000; Expires=Wed, 27 May 2026 13:07:00 GMT; Path=/; Domain=.x.com; Secure; SameSite=None
                        set-cookie: guest_id=v1%3A171681522018084014; Max-Age=63072000; Expires=Wed, 27 May 2026 13:07:00 GMT; Path=/; Domain=.x.com; Secure; SameSite=None
                        set-cookie: ct0=; Max-Age=-1716815219; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; Domain=.x.com; Secure; SameSite=Lax
                        content-type: text/html; charset=utf-8
                        x-powered-by: Express
                        cache-control: no-store, max-age=0
                        last-modified: Mon, 27 May 2024 13:07:00 GMT
                        x-frame-options: DENY
                        x-transaction-id: 6bae3fc5a2488ab2
                        x-xss-protection: 0
                        x-content-type-options: nosniff
                        content-security-policy: connect-src 'self' blob: https://api.x.ai https://api.x.com https://*.pscp.tv https://*.video.pscp.tv https://*.twimg.com https://api.twitter.com https://api.x.com https://api-stream.twitter.com https://api-stream.x.com https://ads-api.twitter.com https://ads-api.x.com https://aa.twitter.com https://aa.x.com https://caps.twitter.com https://caps.x.com https://pay.twitter.com https://pay.x.com https://sentry.io https://ton.twitter.com https://ton.x.com https://ton-staging.atla.twitter.com https://ton-staging.atla.x.com https://ton-staging.pdxa.twitter.com https://ton-staging.pdxa.x.com https://twitter.com https://x.com https://upload.twitter.com https://upload.x.com https://www.google-analytics.com https://accounts.google.com/gsi/status https://accounts.google.com/gsi/log https://checkoutshopper-live.adyen.com wss://*.pscp.tv https://vmap.snappytv.com https://vmapstage.snappytv.com https://vmaprel.snappytv.com https://vmap.grabyo.com https://dhdsnappytv-vh.akamaihd.net https://pdhdsnap [TRUNCATED]
                        strict-transport-security: max-age=631138519
                        cross-origin-opener-policy: same-origin-allow-popups
                        cross-origin-embedder-policy: unsafe-none
                        x-response-time: 13
                        x-connection-hash: 0d2fe90c09164be123727d3cecb21d74f74bd053e76d97aa544d503cab5c27af
                        connection: close
                        transfer-encoding: chunked
                        2024-05-27 13:07:00 UTC2618INData Raw: 61 32 65 0d 0a 0a 20 20 20 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 78 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 20 75 72 6c 20 3d 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 78 2f 6d 69 67 72 61 74 65 3f 74 6f 6b 3d 65 79 4a 6c 49 6a 6f 69 4c 32 68 69 62 32 31 68 65 44 39 73 59 57 35 6e 50 57 56 75 49 69 77 69 64 43 49 36 4d 54 63 78 4e 6a 67 78 4e 54 49 79 4d 48 33 44 53 4b 4d 59 6a 52 67 61 6f 69 25 32 42 6d 43 56 41 25 32 42 25 32 42 64 4e 78 22 20 2f 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74
                        Data Ascii: a2e <!DOCTYPE html> <head> <title>x.com</title> <meta http-equiv="refresh" content="0; url = https://twitter.com/x/migrate?tok=eyJlIjoiL2hib21heD9sYW5nPWVuIiwidCI6MTcxNjgxNTIyMH3DSKMYjRgaoi%2BmCVA%2B%2BdNx" /> <meta charset="ut


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        6192.168.2.449756104.244.42.1294438032C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-05-27 13:07:00 UTC695OUTGET /manifest.json HTTP/1.1
                        Host: x.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: manifest
                        Referer: https://x.com/hbomax?lang=en
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: guest_id_marketing=v1%3A171681522018084014; guest_id_ads=v1%3A171681522018084014; personalization_id="v1_5TVNzFRiI5rea33nshKIZA=="; guest_id=v1%3A171681522018084014
                        2024-05-27 13:07:01 UTC5113INHTTP/1.1 200 OK
                        date: Mon, 27 May 2024 13:07:01 GMT
                        etag: W/"b70-fZ39zidqFVL2AulQ1ofHQ4LLo+w"
                        perf: 7402827104
                        expiry: Tue, 31 Mar 1981 05:00:00 GMT
                        pragma: no-cache
                        server: tsa_b
                        set-cookie: ct0=; Max-Age=-1716815220; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; Domain=.x.com; Secure; SameSite=Lax
                        content-type: application/manifest+json; charset=utf-8
                        x-powered-by: Express
                        cache-control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                        last-modified: Mon, 27 May 2024 13:07:01 GMT
                        content-length: 2928
                        x-frame-options: DENY
                        x-transaction-id: 04d222d5fcc87cfd
                        x-xss-protection: 0
                        x-content-type-options: nosniff
                        content-security-policy: connect-src 'self' blob: https://api.x.ai https://api.x.com https://*.pscp.tv https://*.video.pscp.tv https://*.twimg.com https://api.twitter.com https://api.x.com https://api-stream.twitter.com https://api-stream.x.com https://ads-api.twitter.com https://ads-api.x.com https://aa.twitter.com https://aa.x.com https://caps.twitter.com https://caps.x.com https://pay.twitter.com https://pay.x.com https://sentry.io https://ton.twitter.com https://ton.x.com https://ton-staging.atla.twitter.com https://ton-staging.atla.x.com https://ton-staging.pdxa.twitter.com https://ton-staging.pdxa.x.com https://twitter.com https://x.com https://upload.twitter.com https://upload.x.com https://www.google-analytics.com https://accounts.google.com/gsi/status https://accounts.google.com/gsi/log https://checkoutshopper-live.adyen.com wss://*.pscp.tv https://vmap.snappytv.com https://vmapstage.snappytv.com https://vmaprel.snappytv.com https://vmap.grabyo.com https://dhdsnappytv-vh.akamaihd.net https://pdhdsnap [TRUNCATED]
                        strict-transport-security: max-age=631138519
                        cross-origin-opener-policy: same-origin-allow-popups
                        cross-origin-embedder-policy: unsafe-none
                        x-response-time: 19
                        x-connection-hash: 4f8902682b0949e0ff17f96d58f2d9e57217c5354daba18301744f81ac9864ee
                        connection: close
                        2024-05-27 13:07:01 UTC2928INData Raw: 7b 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 22 23 66 66 66 66 66 66 22 2c 22 63 61 74 65 67 6f 72 69 65 73 22 3a 5b 22 73 6f 63 69 61 6c 22 2c 22 6e 65 77 73 22 2c 22 6d 61 67 61 7a 69 6e 65 73 22 5d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 47 65 74 20 62 72 65 61 6b 69 6e 67 20 6e 65 77 73 2c 20 70 6f 6c 69 74 69 63 73 2c 20 74 72 65 6e 64 69 6e 67 20 6d 75 73 69 63 2c 20 77 6f 72 6c 64 20 65 76 65 6e 74 73 2c 20 73 70 6f 72 74 73 20 73 63 6f 72 65 73 2c 20 61 6e 64 20 74 68 65 20 6c 61 74 65 73 74 20 67 6c 6f 62 61 6c 20 6e 65 77 73 20 73 74 6f 72 69 65 73 20 61 73 20 74 68 65 79 20 75 6e 66 6f 6c 64 20 2d 20 61 6c 6c 20 77 69 74 68 20 6c 65 73 73 20 64 61 74 61 2e 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 73 74 61 6e 64 61 6c 6f 6e
                        Data Ascii: {"background_color":"#ffffff","categories":["social","news","magazines"],"description":"Get breaking news, politics, trending music, world events, sports scores, and the latest global news stories as they unfold - all with less data.","display":"standalon


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        7192.168.2.449755104.244.42.14438032C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-05-27 13:07:00 UTC931OUTGET /x/migrate?tok=eyJlIjoiL2hib21heD9sYW5nPWVuIiwidCI6MTcxNjgxNTIyMH3DSKMYjRgaoi%2BmCVA%2B%2BdNx HTTP/1.1
                        Host: twitter.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-Dest: document
                        Referer: https://x.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: guest_id_marketing=v1%3A171681521941276871; guest_id_ads=v1%3A171681521941276871; personalization_id="v1_3Tb6V0XzHWBYhQ1Arpo64w=="; guest_id=v1%3A171681521941276871
                        2024-05-27 13:07:01 UTC5023INHTTP/1.1 200 OK
                        date: Mon, 27 May 2024 13:07:01 GMT
                        perf: 7402827104
                        expiry: Tue, 31 Mar 1981 05:00:00 GMT
                        pragma: no-cache
                        server: tsa_b
                        set-cookie: ct0=; Max-Age=-1716815220; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=Lax
                        content-type: text/html; charset=utf-8
                        x-powered-by: Express
                        cache-control: no-store, max-age=0
                        last-modified: Mon, 27 May 2024 13:07:01 GMT
                        x-frame-options: DENY
                        x-transaction-id: 8a7e51886ce0da8b
                        x-xss-protection: 0
                        x-content-type-options: nosniff
                        content-security-policy: connect-src 'self' blob: https://api.x.ai https://api.x.com https://*.pscp.tv https://*.video.pscp.tv https://*.twimg.com https://api.twitter.com https://api.x.com https://api-stream.twitter.com https://api-stream.x.com https://ads-api.twitter.com https://ads-api.x.com https://aa.twitter.com https://aa.x.com https://caps.twitter.com https://caps.x.com https://pay.twitter.com https://pay.x.com https://sentry.io https://ton.twitter.com https://ton.x.com https://ton-staging.atla.twitter.com https://ton-staging.atla.x.com https://ton-staging.pdxa.twitter.com https://ton-staging.pdxa.x.com https://twitter.com https://x.com https://upload.twitter.com https://upload.x.com https://www.google-analytics.com https://accounts.google.com/gsi/status https://accounts.google.com/gsi/log https://checkoutshopper-live.adyen.com wss://*.pscp.tv https://vmap.snappytv.com https://vmapstage.snappytv.com https://vmaprel.snappytv.com https://vmap.grabyo.com https://dhdsnappytv-vh.akamaihd.net https://pdhdsnap [TRUNCATED]
                        strict-transport-security: max-age=631138519
                        cross-origin-opener-policy: same-origin-allow-popups
                        cross-origin-embedder-policy: unsafe-none
                        x-response-time: 29
                        x-connection-hash: 5d4ad50fe5619a0957a1c6561db6271d6e6e09a369fda364c47b7af0cb012532
                        connection: close
                        transfer-encoding: chunked
                        2024-05-27 13:07:01 UTC891INData Raw: 33 36 66 0d 0a 0a 20 20 20 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 78 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 35 3b 20 75 72 6c 20 3d 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 3f 6d 78 3d 31 22 20 2f 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 3c 66 6f 72 6d 20 61 63 74 69 6f 6e 3d 22 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 78 2f 6d 69 67 72 61 74 65 22 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 6e 61 6d 65 3d 22 66 22 3e 0a 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 74 6f 6b 22 20 76
                        Data Ascii: 36f <!DOCTYPE html> <head><title>x.com</title> <meta http-equiv="refresh" content="5; url = https://twitter.com?mx=1" /> </head> <form action="https://x.com/x/migrate" method="post" name="f"> <input type="hidden" name="tok" v


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        8192.168.2.449764104.244.42.1294438032C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-05-27 13:07:01 UTC974OUTPOST /x/migrate HTTP/1.1
                        Host: x.com
                        Connection: keep-alive
                        Content-Length: 422
                        Cache-Control: max-age=0
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        Origin: https://twitter.com
                        Content-Type: application/x-www-form-urlencoded
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-Dest: document
                        Referer: https://twitter.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: guest_id_marketing=v1%3A171681522018084014; guest_id_ads=v1%3A171681522018084014; personalization_id="v1_5TVNzFRiI5rea33nshKIZA=="; guest_id=v1%3A171681522018084014
                        2024-05-27 13:07:01 UTC422OUTData Raw: 74 6f 6b 3d 65 79 4a 6c 49 6a 6f 69 4c 32 68 69 62 32 31 68 65 44 39 73 59 57 35 6e 50 57 56 75 49 69 77 69 64 43 49 36 4d 54 63 78 4e 6a 67 78 4e 54 49 79 4d 48 33 44 53 4b 4d 59 6a 52 67 61 6f 69 25 32 42 6d 43 56 41 25 32 42 25 32 42 64 4e 78 26 64 61 74 61 3d 37 4f 6b 69 73 34 6a 73 76 63 66 72 4c 41 52 48 38 4b 53 4b 31 54 38 4e 6e 75 6d 32 41 44 58 59 64 42 66 25 32 42 65 4b 74 36 55 50 66 66 74 6c 74 72 30 48 51 43 4e 56 36 75 5a 46 55 6b 38 50 65 43 35 6a 32 6c 6e 6c 39 69 43 6e 43 53 6e 37 36 68 4d 75 30 41 34 77 71 56 54 6c 32 51 68 38 46 51 6e 6c 4c 33 5a 57 25 32 42 6a 39 32 33 62 49 78 55 67 39 6b 64 45 65 70 35 4d 75 50 6f 5a 77 39 75 35 5a 6c 59 47 56 61 4c 65 79 53 25 32 42 35 57 48 4e 31 75 77 31 76 71 77 48 68 79 5a 65 34 48 55 4a 54 25
                        Data Ascii: tok=eyJlIjoiL2hib21heD9sYW5nPWVuIiwidCI6MTcxNjgxNTIyMH3DSKMYjRgaoi%2BmCVA%2B%2BdNx&data=7Okis4jsvcfrLARH8KSK1T8Nnum2ADXYdBf%2BeKt6UPfftltr0HQCNV6uZFUk8PeC5j2lnl9iCnCSn76hMu0A4wqVTl2Qh8FQnlL3ZW%2Bj923bIxUg9kdEep5MuPoZw9u5ZlYGVaLeyS%2B5WHN1uw1vqwHhyZe4HUJT%
                        2024-05-27 13:07:01 UTC6206INHTTP/1.1 302 Found
                        date: Mon, 27 May 2024 13:07:01 GMT
                        perf: 7402827104
                        vary: Accept
                        expiry: Tue, 31 Mar 1981 05:00:00 GMT
                        pragma: no-cache
                        server: tsa_b
                        location: /hbomax?lang=en&mx=2
                        set-cookie: guest_id_marketing=171681521941276871; Max-Age=31536000; Expires=Tue, 27 May 2025 13:07:01 GMT; Path=/; Domain=.x.com; Secure; SameSite=None
                        set-cookie: guest_id_ads=171681521941276871; Max-Age=31536000; Expires=Tue, 27 May 2025 13:07:01 GMT; Path=/; Domain=.x.com; Secure; SameSite=None
                        set-cookie: lang=; Max-Age=-1716815220; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; Domain=.x.com; Secure; SameSite=None
                        set-cookie: guest_id=v1%3A171681521941276871; Max-Age=31536000; Expires=Tue, 27 May 2025 13:07:01 GMT; Path=/; Domain=.x.com; Secure; SameSite=None
                        set-cookie: night_mode=2; Max-Age=31536000; Expires=Tue, 27 May 2025 13:07:01 GMT; Path=/; Domain=.x.com; Secure; SameSite=None
                        set-cookie: twid=; Max-Age=-1716815220; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; Domain=.x.com; Secure; SameSite=None
                        set-cookie: att=; Max-Age=-1716815220; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; Domain=.x.com; Secure; HTTPOnly; SameSite=None
                        set-cookie: ct0=; Max-Age=-1716815220; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; Domain=.x.com; Secure; SameSite=Lax
                        set-cookie: auth_token=; Max-Age=-1716815220; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; Domain=.x.com; Secure; HTTPOnly; SameSite=None
                        content-type: text/html; charset=utf-8
                        x-powered-by: Express
                        cache-control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                        last-modified: Mon, 27 May 2024 13:07:01 GMT
                        content-length: 92
                        x-frame-options: DENY
                        x-transaction-id: b9dcafdaa9febce1
                        x-xss-protection: 0
                        x-content-type-options: nosniff
                        content-security-policy: connect-src 'self' blob: https://api.x.ai https://api.x.com https://*.pscp.tv https://*.video.pscp.tv https://*.twimg.com https://api.twitter.com https://api.x.com https://api-stream.twitter.com https://api-stream.x.com https://ads-api.twitter.com https://ads-api.x.com https://aa.twitter.com https://aa.x.com https://caps.twitter.com https://caps.x.com https://pay.twitter.com https://pay.x.com https://sentry.io https://ton.twitter.com https://ton.x.com https://ton-staging.atla.twitter.com https://ton-staging.atla.x.com https://ton-staging.pdxa.twitter.com https://ton-staging.pdxa.x.com https://twitter.com https://x.com https://upload.twitter.com https://upload.x.com https://www.google-analytics.com https://accounts.google.com/gsi/status https://accounts.google.com/gsi/log https://checkoutshopper-live.adyen.com wss://*.pscp.tv https://vmap.snappytv.com https://vmapstage.snappytv.com https://vmaprel.snappytv.com https://vmap.grabyo.com https://dhdsnappytv-vh.akamaihd.net https://pdhdsnap [TRUNCATED]
                        strict-transport-security: max-age=631138519
                        cross-origin-opener-policy: same-origin-allow-popups
                        cross-origin-embedder-policy: unsafe-none
                        x-response-time: 11
                        x-connection-hash: 98bd1b8dfb0805c8061c21ffddae0ae5dbffd2b336d9cc3b4eaa8e1c6ce0b3e5
                        connection: close
                        2024-05-27 13:07:01 UTC92INData Raw: 3c 70 3e 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 68 62 6f 6d 61 78 3f 6c 61 6e 67 3d 65 6e 26 61 6d 70 3b 6d 78 3d 32 22 3e 2f 68 62 6f 6d 61 78 3f 6c 61 6e 67 3d 65 6e 26 61 6d 70 3b 6d 78 3d 32 3c 2f 61 3e 3c 2f 70 3e
                        Data Ascii: <p>Found. Redirecting to <a href="/hbomax?lang=en&amp;mx=2">/hbomax?lang=en&amp;mx=2</a></p>


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        9192.168.2.449765104.244.42.1294438032C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-05-27 13:07:01 UTC888OUTGET /hbomax?lang=en&mx=2 HTTP/1.1
                        Host: x.com
                        Connection: keep-alive
                        Cache-Control: max-age=0
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-Dest: document
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Referer: https://twitter.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: personalization_id="v1_5TVNzFRiI5rea33nshKIZA=="; guest_id_marketing=171681521941276871; guest_id_ads=171681521941276871; guest_id=v1%3A171681521941276871; night_mode=2
                        2024-05-27 13:07:01 UTC5060INHTTP/1.1 200 OK
                        date: Mon, 27 May 2024 13:07:01 GMT
                        perf: 7402827104
                        expiry: Tue, 31 Mar 1981 05:00:00 GMT
                        pragma: no-cache
                        server: tsa_b
                        set-cookie: ct0=; Max-Age=-1716815220; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; Domain=.x.com; Secure; SameSite=Lax
                        content-type: text/html; charset=utf-8
                        x-powered-by: Express
                        cache-control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                        last-modified: Mon, 27 May 2024 13:07:01 GMT
                        x-frame-options: DENY
                        x-transaction-id: 0b492aaf85716cb3
                        x-xss-protection: 0
                        x-content-type-options: nosniff
                        content-security-policy: connect-src 'self' blob: https://api.x.ai https://api.x.com https://*.pscp.tv https://*.video.pscp.tv https://*.twimg.com https://api.twitter.com https://api.x.com https://api-stream.twitter.com https://api-stream.x.com https://ads-api.twitter.com https://ads-api.x.com https://aa.twitter.com https://aa.x.com https://caps.twitter.com https://caps.x.com https://pay.twitter.com https://pay.x.com https://sentry.io https://ton.twitter.com https://ton.x.com https://ton-staging.atla.twitter.com https://ton-staging.atla.x.com https://ton-staging.pdxa.twitter.com https://ton-staging.pdxa.x.com https://twitter.com https://x.com https://upload.twitter.com https://upload.x.com https://www.google-analytics.com https://accounts.google.com/gsi/status https://accounts.google.com/gsi/log https://checkoutshopper-live.adyen.com wss://*.pscp.tv https://vmap.snappytv.com https://vmapstage.snappytv.com https://vmaprel.snappytv.com https://vmap.grabyo.com https://dhdsnappytv-vh.akamaihd.net https://pdhdsnap [TRUNCATED]
                        strict-transport-security: max-age=631138519
                        cross-origin-opener-policy: same-origin-allow-popups
                        cross-origin-embedder-policy: unsafe-none
                        x-response-time: 34
                        x-connection-hash: c5e07df8ae5aab3feaac1c3b1f7fa99930fd2b24f3626e888256cba26c0890f9
                        connection: close
                        transfer-encoding: chunked
                        2024-05-27 13:07:01 UTC63INData Raw: 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 31 61 0d 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 36 0d 0a 3c 68 65 61 64 3e 0d 0a
                        Data Ascii: f<!DOCTYPE html>1a<html dir="ltr" lang="en">6<head>
                        2024-05-27 13:07:01 UTC30INData Raw: 31 38 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a
                        Data Ascii: 18<meta charset="utf-8" />
                        2024-05-27 13:07:01 UTC230INData Raw: 37 38 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 2c 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 63 6f 76 65 72 22 20 2f 3e 0d 0a 36 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 2f 2f 61 62 73 2e 74 77 69 6d 67 2e 63 6f 6d 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 2f 2f 61 62 73 2e 74 77 69 6d 67 2e 63 6f 6d 22 20 2f 3e 0d 0a
                        Data Ascii: 78<meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=0,viewport-fit=cover" />62<link rel="preconnect" href="//abs.twimg.com" /><link rel="dns-prefetch" href="//abs.twimg.com" />
                        2024-05-27 13:07:01 UTC204INData Raw: 36 36 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 2f 2f 61 70 69 2e 74 77 69 74 74 65 72 2e 63 6f 6d 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 2f 2f 61 70 69 2e 74 77 69 74 74 65 72 2e 63 6f 6d 22 20 2f 3e 0d 0a 35 61 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 2f 2f 61 70 69 2e 78 2e 63 6f 6d 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 2f 2f 61 70 69 2e 78 2e 63 6f 6d 22 20 2f 3e 0d 0a
                        Data Ascii: 66<link rel="preconnect" href="//api.twitter.com" /><link rel="dns-prefetch" href="//api.twitter.com" />5a<link rel="preconnect" href="//api.x.com" /><link rel="dns-prefetch" href="//api.x.com" />
                        2024-05-27 13:07:02 UTC190INData Raw: 36 32 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 2f 2f 70 62 73 2e 74 77 69 6d 67 2e 63 6f 6d 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 2f 2f 70 62 73 2e 74 77 69 6d 67 2e 63 6f 6d 22 20 2f 3e 0d 0a 35 30 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 2f 2f 74 2e 63 6f 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 2f 2f 74 2e 63 6f 22 20 2f 3e 0d 0a
                        Data Ascii: 62<link rel="preconnect" href="//pbs.twimg.com" /><link rel="dns-prefetch" href="//pbs.twimg.com" />50<link rel="preconnect" href="//t.co" /><link rel="dns-prefetch" href="//t.co" />
                        2024-05-27 13:07:02 UTC303INData Raw: 36 36 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 2f 2f 76 69 64 65 6f 2e 74 77 69 6d 67 2e 63 6f 6d 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 2f 2f 76 69 64 65 6f 2e 74 77 69 6d 67 2e 63 6f 6d 22 20 2f 3e 0d 0a 62 64 0d 0a 3c 6c 69 6e 6b 20 6e 6f 6e 63 65 3d 22 59 6d 52 6a 4d 6a 4d 31 4f 57 49 74 4f 57 4d 31 4e 53 30 30 59 57 59 33 4c 54 68 6c 4f 47 55 74 4e 54 51 30 4d 7a 63 30 4f 57 55 31 4e 6d 45 35 22 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 62 73 2e 74 77 69 6d 67 2e 63 6f 6d 2f 72 65
                        Data Ascii: 66<link rel="preconnect" href="//video.twimg.com" /><link rel="dns-prefetch" href="//video.twimg.com" />bd<link nonce="YmRjMjM1OWItOWM1NS00YWY3LThlOGUtNTQ0Mzc0OWU1NmE5" rel="preload" as="script" crossorigin="anonymous" href="https://abs.twimg.com/re
                        2024-05-27 13:07:02 UTC389INData Raw: 62 65 0d 0a 3c 6c 69 6e 6b 20 6e 6f 6e 63 65 3d 22 59 6d 52 6a 4d 6a 4d 31 4f 57 49 74 4f 57 4d 31 4e 53 30 30 59 57 59 33 4c 54 68 6c 4f 47 55 74 4e 54 51 30 4d 7a 63 30 4f 57 55 31 4e 6d 45 35 22 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 62 73 2e 74 77 69 6d 67 2e 63 6f 6d 2f 72 65 73 70 6f 6e 73 69 76 65 2d 77 65 62 2f 63 6c 69 65 6e 74 2d 77 65 62 2f 69 31 38 6e 2f 65 6e 2e 33 35 36 37 38 31 34 61 2e 6a 73 22 20 2f 3e 0d 0a 62 62 0d 0a 3c 6c 69 6e 6b 20 6e 6f 6e 63 65 3d 22 59 6d 52 6a 4d 6a 4d 31 4f 57 49 74 4f 57 4d 31 4e 53 30 30 59 57 59 33 4c 54 68 6c 4f 47 55 74 4e 54 51 30 4d 7a 63 30 4f 57
                        Data Ascii: be<link nonce="YmRjMjM1OWItOWM1NS00YWY3LThlOGUtNTQ0Mzc0OWU1NmE5" rel="preload" as="script" crossorigin="anonymous" href="https://abs.twimg.com/responsive-web/client-web/i18n/en.3567814a.js" />bb<link nonce="YmRjMjM1OWItOWM1NS00YWY3LThlOGUtNTQ0Mzc0OW
                        2024-05-27 13:07:02 UTC701INData Raw: 32 62 36 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 6f 6e 69 6f 6e 2d 6c 6f 63 61 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 33 65 34 74 69 78 6c 34 78 79 61 6a 74 72 7a 6f 36 32 7a 67 35 76 7a 74 6d 6a 75 72 69 63 6c 6a 64 70 32 63 35 6b 73 68 6a 75 34 61 76 79 6f 69 64 2e 6f 6e 69 6f 6e 2f 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 66 62 3a 61 70 70 5f 69 64 22 20 63 6f 6e 74 65 6e 74 3d 22 32 32 33 31 37 37 37 35 34 33 22 20 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 58 20 28 66 6f 72 6d 65 72 6c 79 20 54 77 69 74 74 65 72 29 22 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 2d
                        Data Ascii: 2b6<meta http-equiv="onion-location" content="https://twitter3e4tixl4xyajtrzo62zg5vztmjuricljdp2c5kshju4avyoid.onion/" /><meta property="fb:app_id" content="2231777543" /><meta content="X (formerly Twitter)" property="og:site_name" /><meta name="google-
                        2024-05-27 13:07:02 UTC252INData Raw: 37 63 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 39 32 78 31 39 32 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 62 73 2e 74 77 69 6d 67 2e 63 6f 6d 2f 72 65 73 70 6f 6e 73 69 76 65 2d 77 65 62 2f 63 6c 69 65 6e 74 2d 77 65 62 2f 69 63 6f 6e 2d 69 6f 73 2e 37 37 64 32 35 65 62 61 2e 70 6e 67 22 20 2f 3e 0d 0a 37 34 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 2d 73 69 74 65 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 61 6d 58 38 34 50 57 48 52 79 4d 59 43 79 57 73 4a 63 49 54 78 6a 4b 35 69 50 79 64 41 56 69 6e 78 65 34 57 6b 62 65 42 78 76 37 36 79 6f 4d 4c 4d 49 66 6b 32 46 44 74 68 50 61 44 51 76 75 54 22 20 2f 3e 0d 0a
                        Data Ascii: 7c<link rel="apple-touch-icon" sizes="192x192" href="https://abs.twimg.com/responsive-web/client-web/icon-ios.77d25eba.png" />74<meta name="twitter-site-verification" content="amX84PWHRyMYCyWsJcITxjK5iPydAVinxe4WkbeBxv76yoMLMIfk2FDthPaDQvuT" />
                        2024-05-27 13:07:02 UTC190INData Raw: 34 62 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 6e 69 66 65 73 74 22 20 68 72 65 66 3d 22 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 6f 6e 22 20 63 72 6f 73 73 4f 72 69 67 69 6e 3d 22 75 73 65 2d 63 72 65 64 65 6e 74 69 61 6c 73 22 20 2f 3e 0d 0a 36 37 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 65 61 72 63 68 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 70 65 6e 73 65 61 72 63 68 64 65 73 63 72 69 70 74 69 6f 6e 2b 78 6d 6c 22 20 68 72 65 66 3d 22 2f 6f 70 65 6e 73 65 61 72 63 68 2e 78 6d 6c 22 20 74 69 74 6c 65 3d 22 54 77 69 74 74 65 72 22 3e 0d 0a
                        Data Ascii: 4b<link rel="manifest" href="/manifest.json" crossOrigin="use-credentials" />67<link rel="search" type="application/opensearchdescription+xml" href="/opensearch.xml" title="Twitter">


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        10192.168.2.449769104.244.43.1314438032C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-05-27 13:07:02 UTC585OUTGET /emoji/v2/svg/26a0.svg HTTP/1.1
                        Host: abs-0.twimg.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://x.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-05-27 13:07:02 UTC678INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 548
                        etag: "KJZzhY4G36Lg46fuYQw6MA=="
                        perf: 7402827104
                        expires: Wed, 21 May 2025 10:15:12 GMT
                        content-type: image/svg+xml
                        last-modified: Wed, 21 Feb 2018 22:32:27 GMT
                        x-transaction-id: 8db6bed64b1fd6cd
                        timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                        strict-transport-security: max-age=631138519
                        access-control-allow-origin: *
                        X-Content-Type-Options: nosniff
                        Accept-Ranges: bytes
                        Date: Mon, 27 May 2024 13:07:02 GMT
                        X-Served-By: cache-pdk-kfty2130079-PDK, cache-nyc-kteb1890027-NYC
                        X-Cache: HIT, MISS
                        Vary: Accept-Encoding
                        x-tw-cdn: FT
                        Server-Timing: x-cache;desc=MISS, x-tw-cdn;desc=FT
                        2024-05-27 13:07:02 UTC548INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 36 20 33 36 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 43 43 34 44 22 20 64 3d 22 4d 32 2e 36 35 33 20 33 35 43 2e 38 31 31 20 33 35 2d 2e 30 30 31 20 33 33 2e 36 36 32 2e 38 34 37 20 33 32 2e 30 32 37 4c 31 36 2e 34 35 36 20 31 2e 39 37 32 63 2e 38 34 39 2d 31 2e 36 33 35 20 32 2e 32 33 38 2d 31 2e 36 33 35 20 33 2e 30 38 37 20 30 6c 31 35 2e 36 30 39 20 33 30 2e 30 35 36 63 2e 38 35 20 31 2e 36 33 34 2e 30 33 37 20 32 2e 39 37 32 2d 31 2e 38 30 35 20 32 2e 39 37 32 48 32 2e 36 35 33 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 32 33 31 46 32 30 22 20 64 3d 22 4d 31 35 2e 35 38 33
                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFCC4D" d="M2.653 35C.811 35-.001 33.662.847 32.027L16.456 1.972c.849-1.635 2.238-1.635 3.087 0l15.609 30.056c.85 1.634.037 2.972-1.805 2.972H2.653z"/><path fill="#231F20" d="M15.583


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        11192.168.2.449767152.199.21.1414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-05-27 13:07:02 UTC566OUTGET /responsive-web/client-web/vendor.8075d18a.js HTTP/1.1
                        Host: abs.twimg.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        Origin: https://x.com
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: script
                        Referer: https://x.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-05-27 13:07:03 UTC756INHTTP/1.1 200 OK
                        access-control-allow-origin: *
                        Age: 1076056
                        Content-Type: application/javascript; charset=utf-8
                        Date: Mon, 27 May 2024 13:07:03 GMT
                        Etag: "4mpbmmA9yp7rlGoh/l/MDA==+ident"
                        expires: Tue, 27 May 2025 13:07:03 GMT
                        Last-Modified: Wed, 15 May 2024 02:02:55 GMT
                        perf: 7402827104
                        Server: ECAcc (lhc/791B)
                        strict-transport-security: max-age=631138519
                        surrogate-key: twitter-assets
                        timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                        Vary: Accept-Encoding
                        X-Cache: HIT
                        x-connection-hash: 34065079d627be87f5b7fb52c270d55f7d10e053f62aa5f3d3e7f655ebc785e7
                        x-content-type-options: nosniff
                        x-response-time: 43
                        x-ton-expected-size: 692551
                        x-transaction-id: 398683eb29e933c9
                        Content-Length: 692551
                        Connection: close
                        2024-05-27 13:07:03 UTC15646INData Raw: 77 69 6e 64 6f 77 2e 5f 5f 53 43 52 49 50 54 53 5f 4c 4f 41 44 45 44 5f 5f 2e 72 75 6e 74 69 6d 65 26 26 28 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 22 5d 2c 7b 38 36 37 30 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 7a 74 3a 28 29 3d 3e 48 2c 24 6a 3a 28 29 3d 3e 56 2c 49 30 3a 28 29 3d 3e 47 2c 76 39 3a 28 29 3d 3e 62 2c 6f 52 3a 28 29 3d 3e 57 7d 29 3b 76 61 72 20 6e 3d 72 28 34 33 31 30 30 29 2c 61 3d 72 28 34 31 31 31 30 29 2c 69 3d 72 28
                        Data Ascii: window.__SCRIPTS_LOADED__.runtime&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["vendor"],{86706:(e,t,r)=>{"use strict";r.d(t,{zt:()=>H,$j:()=>V,I0:()=>G,v9:()=>b,oR:()=>W});var n=r(43100),a=r(41110),i=r(
                        2024-05-27 13:07:03 UTC16383INData Raw: 65 64 75 63 65 28 28 28 65 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 74 28 65 29 2c 61 3d 74 28 72 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 6e 3f 72 3a 76 6f 69 64 20 30 3d 3d 3d 61 7c 7c 6e 3e 61 3f 65 3a 72 7d 29 29 7d 7d 2c 37 30 31 35 31 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 65 3f 7b 7d 3a 65 7d 72 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 6e 7d 29 7d 2c 31 30 39 39 32 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 6e 7d 29 3b 72 28 36 38 38 36 29 3b 63 6f 6e 73 74 20 6e 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 4d 61 70 3b 72 65 74 75 72 6e 20 72 3d 3e 7b
                        Data Ascii: educe(((e,r)=>{const n=t(e),a=t(r);return void 0===n?r:void 0===a||n>a?e:r}))}},70151:(e,t,r)=>{"use strict";function n(e){return null===e?{}:e}r.d(t,{Z:()=>n})},10992:(e,t,r)=>{"use strict";r.d(t,{Z:()=>n});r(6886);const n=e=>{const t=new Map;return r=>{
                        2024-05-27 13:07:03 UTC16383INData Raw: 64 53 75 62 64 6f 6d 61 69 6e 3a 5f 2c 76 61 6c 69 64 47 54 4c 44 3a 75 2c 76 61 6c 69 64 43 43 54 4c 44 3a 6f 2c 76 61 6c 69 64 50 75 6e 79 63 6f 64 65 3a 73 7d 29 2c 45 3d 2f 5b 30 2d 39 5d 2b 2f 2c 77 3d 2f 5c 75 30 34 30 30 2d 5c 75 30 34 46 46 2f 2c 6b 3d 28 30 2c 61 2e 5a 29 28 2f 5b 61 2d 7a 23 7b 63 79 72 69 6c 6c 69 63 4c 65 74 74 65 72 73 41 6e 64 4d 61 72 6b 73 7d 30 2d 39 21 5c 2a 27 3b 3a 3d 5c 2b 2c 5c 2e 5c 24 5c 2f 25 23 5c 5b 5c 5d 5c 2d 5c 75 32 30 31 33 5f 7e 40 5c 7c 26 23 7b 6c 61 74 69 6e 41 63 63 65 6e 74 43 68 61 72 73 7d 5d 2f 69 2c 7b 63 79 72 69 6c 6c 69 63 4c 65 74 74 65 72 73 41 6e 64 4d 61 72 6b 73 3a 77 2c 6c 61 74 69 6e 41 63 63 65 6e 74 43 68 61 72 73 3a 69 2e 5a 7d 29 2c 52 3d 28 30 2c 61 2e 5a 29 28 22 5c 5c 28 28 3f 3a
                        Data Ascii: dSubdomain:_,validGTLD:u,validCCTLD:o,validPunycode:s}),E=/[0-9]+/,w=/\u0400-\u04FF/,k=(0,a.Z)(/[a-z#{cyrillicLettersAndMarks}0-9!\*';:=\+,\.\$\/%#\[\]\-\u2013_~@\|&#{latinAccentChars}]/i,{cyrillicLettersAndMarks:w,latinAccentChars:i.Z}),R=(0,a.Z)("\\((?:
                        2024-05-27 13:07:03 UTC16383INData Raw: 35 30 2d 5c 75 64 66 35 39 5d 7c 5c 75 64 38 33 35 5b 5c 75 64 66 63 65 2d 5c 75 64 66 66 66 5d 2f 2c 63 3d 2f 30 2d 39 5c 75 30 36 36 30 2d 5c 75 30 36 36 39 5c 75 30 36 66 30 2d 5c 75 30 36 66 39 5c 75 30 37 63 30 2d 5c 75 30 37 63 39 5c 75 30 39 36 36 2d 5c 75 30 39 36 66 5c 75 30 39 65 36 2d 5c 75 30 39 65 66 5c 75 30 61 36 36 2d 5c 75 30 61 36 66 5c 75 30 61 65 36 2d 5c 75 30 61 65 66 5c 75 30 62 36 36 2d 5c 75 30 62 36 66 5c 75 30 62 65 36 2d 5c 75 30 62 65 66 5c 75 30 63 36 36 2d 5c 75 30 63 36 66 5c 75 30 63 65 36 2d 5c 75 30 63 65 66 5c 75 30 64 36 36 2d 5c 75 30 64 36 66 5c 75 30 64 65 36 2d 5c 75 30 64 65 66 5c 75 30 65 35 30 2d 5c 75 30 65 35 39 5c 75 30 65 64 30 2d 5c 75 30 65 64 39 5c 75 30 66 32 30 2d 5c 75 30 66 32 39 5c 75 31 30 34 30 2d
                        Data Ascii: 50-\udf59]|\ud835[\udfce-\udfff]/,c=/0-9\u0660-\u0669\u06f0-\u06f9\u07c0-\u07c9\u0966-\u096f\u09e6-\u09ef\u0a66-\u0a6f\u0ae6-\u0aef\u0b66-\u0b6f\u0be6-\u0bef\u0c66-\u0c6f\u0ce6-\u0cef\u0d66-\u0d6f\u0de6-\u0def\u0e50-\u0e59\u0ed0-\u0ed9\u0f20-\u0f29\u1040-
                        2024-05-27 13:07:03 UTC16383INData Raw: 52 22 2c 63 3a 31 35 2c 6d 3a 31 7d 2c 56 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 3a 7b 73 3a 22 56 41 4c 49 44 41 54 49 4f 4e 5f 45 52 52 22 2c 63 3a 31 36 2c 6d 3a 30 7d 2c 54 79 70 65 4d 69 73 6d 61 74 63 68 45 72 72 6f 72 3a 7b 73 3a 22 54 59 50 45 5f 4d 49 53 4d 41 54 43 48 5f 45 52 52 22 2c 63 3a 31 37 2c 6d 3a 31 7d 2c 53 65 63 75 72 69 74 79 45 72 72 6f 72 3a 7b 73 3a 22 53 45 43 55 52 49 54 59 5f 45 52 52 22 2c 63 3a 31 38 2c 6d 3a 31 7d 2c 4e 65 74 77 6f 72 6b 45 72 72 6f 72 3a 7b 73 3a 22 4e 45 54 57 4f 52 4b 5f 45 52 52 22 2c 63 3a 31 39 2c 6d 3a 31 7d 2c 41 62 6f 72 74 45 72 72 6f 72 3a 7b 73 3a 22 41 42 4f 52 54 5f 45 52 52 22 2c 63 3a 32 30 2c 6d 3a 31 7d 2c 55 52 4c 4d 69 73 6d 61 74 63 68 45 72 72 6f 72 3a 7b 73 3a 22 55 52 4c 5f 4d 49
                        Data Ascii: R",c:15,m:1},ValidationError:{s:"VALIDATION_ERR",c:16,m:0},TypeMismatchError:{s:"TYPE_MISMATCH_ERR",c:17,m:1},SecurityError:{s:"SECURITY_ERR",c:18,m:1},NetworkError:{s:"NETWORK_ERR",c:19,m:1},AbortError:{s:"ABORT_ERR",c:20,m:1},URLMismatchError:{s:"URL_MI
                        2024-05-27 13:07:03 UTC16383INData Raw: 63 75 6d 65 6e 74 3f 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 26 26 6e 3f 67 28 6e 29 3a 28 74 3d 6c 28 22 69 66 72 61 6d 65 22 29 2c 72 3d 22 6a 61 76 61 22 2b 66 2b 22 3a 22 2c 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 73 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2c 74 2e 73 72 63 3d 53 74 72 69 6e 67 28 72 29 2c 28 65 3d 74 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 29 2e 6f 70 65 6e 28 29 2c 65 2e 77 72 69 74 65 28 76 28 22 64 6f 63 75 6d 65 6e 74 2e 46 3d 4f 62 6a 65 63 74 22 29 29 2c 65 2e 63 6c 6f 73 65 28 29 2c 65 2e 46 29 3a 67 28 6e 29 3b 66 6f 72 28 76 61 72 20 61 3d 6f 2e 6c 65 6e 67 74 68 3b 61 2d 2d 3b 29 64 65 6c 65 74 65 20 6d 5b 64 5d 5b 6f 5b 61 5d 5d 3b 72 65 74 75 72 6e 20 6d
                        Data Ascii: cument?document.domain&&n?g(n):(t=l("iframe"),r="java"+f+":",t.style.display="none",s.appendChild(t),t.src=String(r),(e=t.contentWindow.document).open(),e.write(v("document.F=Object")),e.close(),e.F):g(n);for(var a=o.length;a--;)delete m[d][o[a]];return m
                        2024-05-27 13:07:03 UTC743INData Raw: 69 29 26 26 2f 6e 61 74 69 76 65 20 63 6f 64 65 2f 2e 74 65 73 74 28 53 74 72 69 6e 67 28 69 29 29 7d 2c 37 30 30 39 35 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 39 38 35 39 29 2c 61 3d 72 28 33 33 30 33 36 29 2c 69 3d 72 28 39 38 32 37 30 29 2c 6f 3d 72 28 38 31 34 34 31 29 2c 75 3d 72 28 34 34 38 36 30 29 2c 73 3d 72 28 36 36 39 36 39 29 2c 6c 3d 6e 2e 53 79 6d 62 6f 6c 2c 63 3d 61 28 22 77 6b 73 22 29 2c 64 3d 73 3f 6c 2e 66 6f 72 7c 7c 6c 3a 6c 26 26 6c 2e 77 69 74 68 6f 75 74 53 65 74 74 65 72 7c 7c 6f 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 28 63 2c 65 29 7c 7c 28 63 5b 65 5d 3d 75 26 26 69 28 6c 2c 65 29 3f 6c 5b 65 5d 3a 64 28 22 53 79 6d 62
                        Data Ascii: i)&&/native code/.test(String(i))},70095:(e,t,r)=>{"use strict";var n=r(9859),a=r(33036),i=r(98270),o=r(81441),u=r(44860),s=r(66969),l=n.Symbol,c=a("wks"),d=s?l.for||l:l&&l.withoutSetter||o;e.exports=function(e){return i(c,e)||(c[e]=u&&i(l,e)?l[e]:d("Symb
                        2024-05-27 13:07:03 UTC16383INData Raw: 2c 6b 2c 6e 2e 73 74 61 63 6b 2c 32 29 2c 74 68 69 73 26 26 6f 28 45 2c 74 68 69 73 29 26 26 63 28 6e 2c 74 68 69 73 2c 6b 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 79 26 26 66 28 6e 2c 61 72 67 75 6d 65 6e 74 73 5b 79 5d 29 2c 6e 7d 29 29 3b 69 66 28 6b 2e 70 72 6f 74 6f 74 79 70 65 3d 45 2c 22 45 72 72 6f 72 22 21 3d 3d 5f 3f 75 3f 75 28 6b 2c 77 29 3a 73 28 6b 2c 77 2c 7b 6e 61 6d 65 3a 21 30 7d 29 3a 68 26 26 6d 20 69 6e 20 53 26 26 28 6c 28 6b 2c 53 2c 6d 29 2c 6c 28 6b 2c 53 2c 22 70 72 65 70 61 72 65 53 74 61 63 6b 54 72 61 63 65 22 29 29 2c 73 28 6b 2c 53 29 2c 21 76 29 74 72 79 7b 45 2e 6e 61 6d 65 21 3d 3d 5f 26 26 69 28 45 2c 22 6e 61 6d 65 22 2c 5f 29 2c 45 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6b 7d 63 61 74 63 68 28 65 29 7b
                        Data Ascii: ,k,n.stack,2),this&&o(E,this)&&c(n,this,k),arguments.length>y&&f(n,arguments[y]),n}));if(k.prototype=E,"Error"!==_?u?u(k,w):s(k,w,{name:!0}):h&&m in S&&(l(k,S,m),l(k,S,"prepareStackTrace")),s(k,S),!v)try{E.name!==_&&i(E,"name",_),E.constructor=k}catch(e){
                        2024-05-27 13:07:03 UTC16383INData Raw: 6b 3d 77 2e 73 65 74 2c 52 3d 77 2e 67 65 74 74 65 72 46 6f 72 28 22 55 52 4c 22 29 2c 78 3d 45 2e 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 2c 54 3d 45 2e 67 65 74 53 74 61 74 65 2c 43 3d 75 2e 55 52 4c 2c 50 3d 75 2e 54 79 70 65 45 72 72 6f 72 2c 49 3d 75 2e 70 61 72 73 65 49 6e 74 2c 4f 3d 4d 61 74 68 2e 66 6c 6f 6f 72 2c 41 3d 4d 61 74 68 2e 70 6f 77 2c 44 3d 6c 28 22 22 2e 63 68 61 72 41 74 29 2c 4e 3d 6c 28 2f 2e 2f 2e 65 78 65 63 29 2c 4c 3d 6c 28 5b 5d 2e 6a 6f 69 6e 29 2c 46 3d 6c 28 31 2e 2e 74 6f 53 74 72 69 6e 67 29 2c 4d 3d 6c 28 5b 5d 2e 70 6f 70 29 2c 55 3d 6c 28 5b 5d 2e 70 75 73 68 29 2c 7a 3d 6c 28 22 22 2e 72 65 70 6c 61 63 65 29 2c 6a 3d 6c 28 5b 5d 2e 73 68 69 66 74 29 2c 42 3d 6c 28 22 22 2e 73 70 6c 69 74 29 2c 56 3d 6c 28 22 22
                        Data Ascii: k=w.set,R=w.getterFor("URL"),x=E.URLSearchParams,T=E.getState,C=u.URL,P=u.TypeError,I=u.parseInt,O=Math.floor,A=Math.pow,D=l("".charAt),N=l(/./.exec),L=l([].join),F=l(1..toString),M=l([].pop),U=l([].push),z=l("".replace),j=l([].shift),B=l("".split),V=l(""
                        2024-05-27 13:07:03 UTC16383INData Raw: 63 7d 2c 39 33 38 36 30 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 5b 5d 2c 72 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 2c 72 2c 61 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 20 30 21 3d 3d 65 7c 7c 31 2f 65 3d 3d 31 2f 74 3b 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 74 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2c 6f 3d 69 2e 63 61 6c 6c 28 65 29 3b 69 66 28 6f 21 3d 69 2e 63 61 6c 6c 28 74 29 29 72 65 74 75 72 6e 21 31 3b 73 77 69 74 63 68 28 6f 29 7b 63 61 73 65
                        Data Ascii: c},93860:e=>{"use strict";var t=[],r=[];function n(e,t,r,a){if(e===t)return 0!==e||1/e==1/t;if(null==e||null==t)return!1;if("object"!=typeof e||"object"!=typeof t)return!1;var i=Object.prototype.toString,o=i.call(e);if(o!=i.call(t))return!1;switch(o){case


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        12192.168.2.449768152.199.21.1414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-05-27 13:07:02 UTC567OUTGET /responsive-web/client-web/i18n/en.3567814a.js HTTP/1.1
                        Host: abs.twimg.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        Origin: https://x.com
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: script
                        Referer: https://x.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-05-27 13:07:03 UTC755INHTTP/1.1 200 OK
                        access-control-allow-origin: *
                        Age: 318820
                        Content-Type: application/javascript; charset=utf-8
                        Date: Mon, 27 May 2024 13:07:03 GMT
                        Etag: "jwl+3CowEEuCjPBXnShTtA==+ident"
                        expires: Tue, 27 May 2025 13:07:03 GMT
                        Last-Modified: Thu, 23 May 2024 20:03:00 GMT
                        perf: 7402827104
                        Server: ECAcc (lhc/78B2)
                        strict-transport-security: max-age=631138519
                        surrogate-key: twitter-assets
                        timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                        Vary: Accept-Encoding
                        X-Cache: HIT
                        x-connection-hash: 1eeae211f03ef46c3113d3ff2cf19672ad6fb961bbe2624ebd6be64a55909f29
                        x-content-type-options: nosniff
                        x-response-time: 31
                        x-ton-expected-size: 438474
                        x-transaction-id: 6284c710dd430de2
                        Content-Length: 438474
                        Connection: close
                        2024-05-27 13:07:03 UTC16383INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 69 31 38 6e 2f 65 6e 22 5d 2c 7b 31 37 33 34 36 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 76 61 72 20 61 3d 6f 28 37 39 34 30 34 29 2e 5f 72 65 67 69 73 74 65 72 28 22 65 6e 22 2c 7b 67 65 74 20 65 6d 6f 6a 69 28 29 7b 72 65 74 75 72 6e 20 6f 2e 65 28 22 69 31 38 6e 2f 65 6d 6f 6a 69 2d 65 6e 22 29 2e 74 68 65 6e 28 6f 2e 74 2e 62 69 6e 64 28 6f 2c 32 30 37 34 37 2c 32 33 29 29 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 2c 6f 29 7b
                        Data Ascii: "use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/en"],{17346:(e,t,o)=>{var a=o(79404)._register("en",{get emoji(){return o.e("i18n/emoji-en").then(o.t.bind(o,20747,23))}});function n(e,t,o){
                        2024-05-27 13:07:03 UTC1INData Raw: 20
                        Data Ascii:
                        2024-05-27 13:07:03 UTC16383INData Raw: 43 6c 69 70 20 69 74 20 61 6e 64 20 73 68 61 72 65 20 69 74 2e 22 29 2c 61 28 22 6a 32 34 63 33 37 62 32 22 2c 22 47 6f 74 20 69 74 22 29 2c 61 28 22 67 31 63 36 66 31 36 65 22 2c 22 52 65 63 6f 72 64 65 64 20 53 70 61 63 65 73 22 29 2c 61 28 22 65 35 36 30 39 32 31 34 22 2c 22 4c 65 74 20 74 68 65 20 53 70 61 63 65 20 6c 69 76 65 20 6f 6e 22 29 2c 61 28 22 67 36 36 35 35 31 34 63 22 2c 22 4f 6e 6c 79 20 73 70 65 61 6b 65 72 73 20 61 72 65 20 72 65 63 6f 72 64 65 64 22 29 2c 61 28 22 6a 61 31 39 36 63 35 61 22 2c 22 47 75 65 73 74 73 20 77 68 6f 20 73 70 65 61 6b 20 77 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 2e 20 54 68 65 20 72 65 63 6f 72 64 69 6e 67 20 69 73 20 70 75 62 6c 69 63 2c 20 73 6f 20 61 6e 79 6f 6e 65 20 63 61 6e 20 72 65 70 6c 61 79 20
                        Data Ascii: Clip it and share it."),a("j24c37b2","Got it"),a("g1c6f16e","Recorded Spaces"),a("e5609214","Let the Space live on"),a("g665514c","Only speakers are recorded"),a("ja196c5a","Guests who speak will be recorded. The recording is public, so anyone can replay
                        2024-05-27 13:07:03 UTC16383INData Raw: 20 73 70 6f 72 74 73 20 66 69 67 75 72 65 20 72 65 6c 61 74 65 64 20 74 6f 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 22 29 2c 61 28 22 69 39 61 65 64 37 30 36 22 2c 22 50 72 6f 76 69 64 65 20 61 20 6c 69 6e 6b 20 74 68 61 74 20 72 65 66 65 72 65 6e 63 65 73 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 61 73 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 58 20 61 63 63 6f 75 6e 74 20 6f 66 20 74 68 65 20 70 72 6f 66 65 73 73 69 6f 6e 61 6c 20 73 70 6f 72 74 73 20 66 69 67 75 72 65 20 72 65 6c 61 74 65 64 20 74 6f 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 20 54 68 65 20 72 65 66 65 72 65 6e 63 65 20 6d 75 73 74 20 63 6f 6d 65 20 66 72 6f 6d 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 77 65 62 73 69 74 65 20 6f 66 20 61 20 56 65 72 69 66 69 65 64 20 65 6e 74 69 74 79
                        Data Ascii: sports figure related to this request."),a("i9aed706","Provide a link that references your account as the official X account of the professional sports figure related to this request. The reference must come from the official website of a Verified entity
                        2024-05-27 13:07:03 UTC16383INData Raw: 20 73 65 73 73 69 6f 6e 73 22 29 2c 61 28 22 68 61 36 64 66 32 63 61 22 2c 22 53 65 73 73 69 6f 6e 73 20 61 72 65 20 74 68 65 20 64 65 76 69 63 65 73 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 6f 72 20 74 68 61 74 20 68 61 76 65 20 75 73 65 64 20 79 6f 75 72 20 58 20 61 63 63 6f 75 6e 74 2e 20 54 68 65 73 65 20 61 72 65 20 74 68 65 20 73 65 73 73 69 6f 6e 73 20 77 68 65 72 65 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6c 6f 67 67 65 64 20 69 6e 2e 20 59 6f 75 20 63 61 6e 20 6c 6f 67 20 6f 75 74 20 6f 66 20 65 61 63 68 20 73 65 73 73 69 6f 6e 2e 22 29 2c 61 28 22 62 37 32 64 32 39 30 34 22 2c 22 59 6f 75 e2 80 99 72 65 20 6c 6f 67 67 65 64 20 69 6e 74 6f 20 74 68 69 73 20 58 20 61 63 63 6f 75 6e 74 20 6f 6e 20 74 68
                        Data Ascii: sessions"),a("ha6df2ca","Sessions are the devices you are using or that have used your X account. These are the sessions where your account is currently logged in. You can log out of each session."),a("b72d2904","Youre logged into this X account on th
                        2024-05-27 13:07:03 UTC16383INData Raw: 22 53 6f 6d 65 74 68 69 6e 67 20 77 65 6e 74 20 77 72 6f 6e 67 2e 20 54 72 79 20 62 6f 6f 6b 6d 61 72 6b 69 6e 67 20 74 68 61 74 20 70 6f 73 74 20 61 67 61 69 6e 20 69 6e 20 61 20 6d 69 6e 75 74 65 2e 22 29 2c 61 28 22 66 65 33 62 39 39 34 32 22 2c 22 59 6f 75 20 68 61 76 65 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 20 66 72 6f 6d 20 6c 69 6b 69 6e 67 20 74 68 69 73 20 75 73 65 72 e2 80 99 73 20 70 6f 73 74 73 20 61 74 20 74 68 65 69 72 20 72 65 71 75 65 73 74 2e 22 29 2c 61 28 22 63 32 61 36 64 63 35 63 22 2c 22 53 6f 6d 65 74 68 69 6e 67 20 77 65 6e 74 20 77 72 6f 6e 67 2e 20 54 72 79 20 6c 69 6b 69 6e 67 20 79 6f 75 72 20 70 6f 73 74 20 61 67 61 69 6e 20 69 6e 20 61 20 6d 69 6e 75 74 65 2e 22 29 2c 61 28 22 62 35 37 66 30 31 62 38 22 2c 22 43 61 6e e2 80
                        Data Ascii: "Something went wrong. Try bookmarking that post again in a minute."),a("fe3b9942","You have been blocked from liking this users posts at their request."),a("c2a6dc5c","Something went wrong. Try liking your post again in a minute."),a("b57f01b8","Can
                        2024-05-27 13:07:03 UTC16383INData Raw: 79 20 63 6f 6e 74 61 63 74 73 20 79 6f 75 e2 80 99 76 65 20 70 72 65 76 69 6f 75 73 6c 79 20 75 70 6c 6f 61 64 65 64 20 61 6e 64 20 74 75 72 6e 73 20 6f 66 66 20 73 79 6e 63 69 6e 67 20 77 69 74 68 20 58 20 6f 6e 20 61 6c 6c 20 64 65 76 69 63 65 73 2e 20 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 69 73 20 74 61 6b 65 73 20 61 20 6c 69 74 74 6c 65 20 74 69 6d 65 2c 20 63 61 6e 6e 6f 74 20 62 65 20 75 6e 64 6f 6e 65 2c 20 61 6e 64 20 79 6f 75 20 6d 61 79 20 73 74 69 6c 6c 20 6e 6f 74 69 63 65 20 73 6f 6d 65 20 73 75 67 67 65 73 74 69 6f 6e 73 20 6f 6e 20 58 20 28 62 61 73 65 64 20 6f 6e 20 79 6f 75 72 20 63 6f 6e 74 61 63 74 73 29 20 69 6e 20 74 68 65 20 6d 65 61 6e 74 69 6d 65 2e 22 29 2c 61 28 22 63 61 32 34 35 38 39 65 22 2c 22
                        Data Ascii: y contacts youve previously uploaded and turns off syncing with X on all devices. Please be aware that this takes a little time, cannot be undone, and you may still notice some suggestions on X (based on your contacts) in the meantime."),a("ca24589e","
                        2024-05-27 13:07:03 UTC16383INData Raw: 29 22 29 2c 61 28 22 63 32 61 38 31 31 38 65 22 2c 22 52 65 6d 6f 76 65 20 70 6f 6c 6c 22 29 2c 61 28 22 61 38 65 64 65 31 64 65 22 2c 22 41 64 64 20 61 20 63 68 6f 69 63 65 22 29 2c 61 28 22 61 66 34 30 61 38 65 30 22 2c 22 41 64 64 22 29 2c 61 28 22 63 61 66 38 65 64 63 34 22 2c 22 50 6f 6c 6c 20 6c 65 6e 67 74 68 22 29 2c 61 28 22 67 39 33 35 38 36 62 65 22 2c 22 44 61 79 73 22 29 2c 61 28 22 64 30 37 33 62 36 34 34 22 2c 22 48 6f 75 72 73 22 29 2c 61 28 22 61 32 66 30 37 32 38 65 22 2c 22 4d 69 6e 75 74 65 73 22 29 2c 61 28 22 63 65 39 61 39 37 33 36 22 2c 22 53 61 76 69 6e 67 2e 2e 2e 22 29 2c 61 28 22 63 39 66 35 61 65 30 61 22 2c 22 53 61 76 65 64 20 74 6f 20 44 72 61 66 74 73 22 29 2c 61 28 22 66 30 61 66 63 63 30 65 22 2c 22 41 64 64 20 70 6f 6c
                        Data Ascii: )"),a("c2a8118e","Remove poll"),a("a8ede1de","Add a choice"),a("af40a8e0","Add"),a("caf8edc4","Poll length"),a("g93586be","Days"),a("d073b644","Hours"),a("a2f0728e","Minutes"),a("ce9a9736","Saving..."),a("c9f5ae0a","Saved to Drafts"),a("f0afcc0e","Add pol
                        2024-05-27 13:07:03 UTC16383INData Raw: 38 20 6d 6f 6e 74 68 73 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 22 29 2c 61 28 22 64 31 35 61 66 36 64 61 22 2c 22 53 6f 6d 65 20 75 6e 73 65 6e 74 20 70 6f 73 74 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 2e 22 29 2c 61 28 22 61 31 65 31 62 37 34 38 22 2c 22 59 6f 75 72 20 73 65 6c 65 63 74 65 64 20 75 6e 73 65 6e 74 20 70 6f 73 74 73 20 77 65 72 65 20 64 65 6c 65 74 65 64 2e 22 29 2c 61 28 22 63 65 38 30 66 62 61 30 22 2c 22 4c 6f 61 64 69 6e 67 20 75 6e 73 65 6e 74 20 70 6f 73 74 73 22 29 2c 61 28 22 69 35 64 35 36 62 36 32 22 2c 22 4e 6f 74 20 72 65 61 64 79 20 74 6f 20 70 6f 73 74 20 6a 75 73 74 20 79 65 74 3f 20 53 61 76 65 20 69 74 20 74 6f 20 79 6f 75 72 20 64 72 61 66 74 73 20 6f 72 20 73 63 68 65 64 75 6c 65 20 69 74
                        Data Ascii: 8 months in the future."),a("d15af6da","Some unsent posts could not be deleted."),a("a1e1b748","Your selected unsent posts were deleted."),a("ce80fba0","Loading unsent posts"),a("i5d56b62","Not ready to post just yet? Save it to your drafts or schedule it
                        2024-05-27 13:07:03 UTC16383INData Raw: 20 77 6f 6e e2 80 99 74 20 73 68 6f 77 20 75 70 20 69 6e 20 79 6f 75 72 20 48 6f 6d 65 20 74 69 6d 65 6c 69 6e 65 2e 20 4d 75 74 65 20 61 63 63 6f 75 6e 74 73 20 64 69 72 65 63 74 6c 79 20 66 72 6f 6d 20 74 68 65 69 72 20 70 72 6f 66 69 6c 65 20 6f 72 20 70 6f 73 74 2e 22 29 2c 61 28 22 62 38 65 34 39 35 39 30 22 2c 22 57 68 65 6e 20 79 6f 75 20 6d 75 74 65 20 61 63 63 6f 75 6e 74 73 2c 20 74 68 65 69 72 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 73 65 6e 74 20 74 6f 20 74 68 65 20 62 6f 74 74 6f 6d 20 6f 66 20 79 6f 75 72 20 6d 65 73 73 61 67 65 20 72 65 71 75 65 73 74 20 6c 69 73 74 2e 22 29 2c 61 28 22 65 63 32 30 32 31 36 35 22 2c 22 4c 65 61 72 6e 20 6d 6f 72 65 22 29 2c 61 28 22 67 64 65 36 62 34 32
                        Data Ascii: wont show up in your Home timeline. Mute accounts directly from their profile or post."),a("b8e49590","When you mute accounts, their messages will be filtered and sent to the bottom of your message request list."),a("ec202165","Learn more"),a("gde6b42


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        13192.168.2.449766152.199.21.1414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-05-27 13:07:02 UTC564OUTGET /responsive-web/client-web/main.8bf92a8a.js HTTP/1.1
                        Host: abs.twimg.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        Origin: https://x.com
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: script
                        Referer: https://x.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-05-27 13:07:03 UTC757INHTTP/1.1 200 OK
                        access-control-allow-origin: *
                        Age: 307835
                        Content-Type: application/javascript; charset=utf-8
                        Date: Mon, 27 May 2024 13:07:03 GMT
                        Etag: "Nll9QeMxz1f6/c30orucNA==+ident"
                        expires: Tue, 27 May 2025 13:07:03 GMT
                        Last-Modified: Thu, 23 May 2024 23:05:41 GMT
                        perf: 7402827104
                        Server: ECAcc (lhc/7945)
                        strict-transport-security: max-age=631138519
                        surrogate-key: twitter-assets
                        timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                        Vary: Accept-Encoding
                        X-Cache: HIT
                        x-connection-hash: fb550985e830be2817d6ae1599a75bf47b0f7846154ca927ccdf7717e1025d6a
                        x-content-type-options: nosniff
                        x-response-time: 87
                        x-ton-expected-size: 2623393
                        x-transaction-id: c0ddeb96273135bc
                        Content-Length: 2623393
                        Connection: close
                        2024-05-27 13:07:03 UTC16383INData Raw: 77 69 6e 64 6f 77 2e 5f 5f 53 43 52 49 50 54 53 5f 4c 4f 41 44 45 44 5f 5f 2e 76 65 6e 64 6f 72 26 26 28 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 74 77 69 74 74 65 72 5f 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 61 69 6e 22 5d 2c 7b 32 36 37 33 38 3a 28 65 2c 64 2c 6e 29 3d 3e 7b 76 61 72 20 61 3d 6e 28 37 39 34 30 34 29 3b 61 2e 6c 6f 61 64 4c 61 6e 67 75 61 67 65 2e 72 65 67 69 73 74 65 72 43 68 75 6e 6b 4c 6f 61 64 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 33 31 38 39 33 29 28 60 2e 2f 24 7b 65 7d 60 29 7d 29 2c 5b 22 65 6e 22 2c 22 61 72
                        Data Ascii: window.__SCRIPTS_LOADED__.vendor&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["main"],{26738:(e,d,n)=>{var a=n(79404);a.loadLanguage.registerChunkLoader((function(e){return n(31893)(`./${e}`)}),["en","ar
                        2024-05-27 13:07:03 UTC1INData Raw: 65
                        Data Ascii: e
                        2024-05-27 13:07:03 UTC16383INData Raw: 74 77 65 65 74 73 5f 69 6e 6c 69 6e 65 5f 6d 65 64 69 61 5f 65 6e 61 62 6c 65 64 22 2c 22 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 5f 65 6e 68 61 6e 63 65 5f 63 61 72 64 73 5f 65 6e 61 62 6c 65 64 22 5d 2c 66 69 65 6c 64 54 6f 67 67 6c 65 73 3a 5b 22 77 69 74 68 41 75 78 69 6c 69 61 72 79 55 73 65 72 4c 61 62 65 6c 73 22 2c 22 77 69 74 68 41 72 74 69 63 6c 65 52 69 63 68 43 6f 6e 74 65 6e 74 53 74 61 74 65 22 2c 22 77 69 74 68 41 72 74 69 63 6c 65 50 6c 61 69 6e 54 65 78 74 22 2c 22 77 69 74 68 47 72 6f 6b 41 6e 61 6c 79 7a 65 22 5d 7d 7d 7d 2c 39 39 33 36 39 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 71 75 65 72 79 49 64 3a 22 5f 68 31 63 56 70 42 35 4a 31 2d 6a 67 32 69 55 38 75 76 36 62 77 22 2c 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 3a 22 43 6f
                        Data Ascii: tweets_inline_media_enabled","responsive_web_enhance_cards_enabled"],fieldToggles:["withAuxiliaryUserLabels","withArticleRichContentState","withArticlePlainText","withGrokAnalyze"]}}},99369:e=>{e.exports={queryId:"_h1cVpB5J1-jg2iU8uv6bw",operationName:"Co
                        2024-05-27 13:07:03 UTC16383INData Raw: 65 50 6c 61 69 6e 54 65 78 74 22 2c 22 77 69 74 68 47 72 6f 6b 41 6e 61 6c 79 7a 65 22 5d 7d 7d 7d 2c 31 34 37 31 34 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 71 75 65 72 79 49 64 3a 22 4e 75 62 4f 4b 4a 4c 4c 43 51 30 32 6b 41 30 64 47 68 6f 6a 51 51 22 2c 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 3a 22 48 6f 6d 65 4c 61 74 65 73 74 54 69 6d 65 6c 69 6e 65 22 2c 6f 70 65 72 61 74 69 6f 6e 54 79 70 65 3a 22 71 75 65 72 79 22 2c 6d 65 74 61 64 61 74 61 3a 7b 66 65 61 74 75 72 65 53 77 69 74 63 68 65 73 3a 5b 22 72 77 65 62 5f 74 69 70 6a 61 72 5f 63 6f 6e 73 75 6d 70 74 69 6f 6e 5f 65 6e 61 62 6c 65 64 22 2c 22 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 5f 67 72 61 70 68 71 6c 5f 65 78 63 6c 75 64 65 5f 64 69 72 65 63 74 69 76 65 5f 65 6e 61 62 6c 65 64
                        Data Ascii: ePlainText","withGrokAnalyze"]}}},14714:e=>{e.exports={queryId:"NubOKJLLCQ02kA0dGhojQQ",operationName:"HomeLatestTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled
                        2024-05-27 13:07:03 UTC2INData Raw: 76 65
                        Data Ascii: ve
                        2024-05-27 13:07:03 UTC16383INData Raw: 5f 77 65 62 5f 67 72 61 70 68 71 6c 5f 65 78 63 6c 75 64 65 5f 64 69 72 65 63 74 69 76 65 5f 65 6e 61 62 6c 65 64 22 2c 22 76 65 72 69 66 69 65 64 5f 70 68 6f 6e 65 5f 6c 61 62 65 6c 5f 65 6e 61 62 6c 65 64 22 2c 22 63 72 65 61 74 6f 72 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5f 74 77 65 65 74 5f 70 72 65 76 69 65 77 5f 61 70 69 5f 65 6e 61 62 6c 65 64 22 2c 22 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 5f 67 72 61 70 68 71 6c 5f 74 69 6d 65 6c 69 6e 65 5f 6e 61 76 69 67 61 74 69 6f 6e 5f 65 6e 61 62 6c 65 64 22 2c 22 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 5f 67 72 61 70 68 71 6c 5f 73 6b 69 70 5f 75 73 65 72 5f 70 72 6f 66 69 6c 65 5f 69 6d 61 67 65 5f 65 78 74 65 6e 73 69 6f 6e 73 5f 65 6e 61 62 6c 65 64 22 2c 22 63 6f 6d 6d 75 6e 69 74 69 65 73 5f
                        Data Ascii: _web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_
                        2024-05-27 13:07:03 UTC16383INData Raw: 22 6c 6f 6e 67 66 6f 72 6d 5f 6e 6f 74 65 74 77 65 65 74 73 5f 72 69 63 68 5f 74 65 78 74 5f 72 65 61 64 5f 65 6e 61 62 6c 65 64 22 2c 22 6c 6f 6e 67 66 6f 72 6d 5f 6e 6f 74 65 74 77 65 65 74 73 5f 69 6e 6c 69 6e 65 5f 6d 65 64 69 61 5f 65 6e 61 62 6c 65 64 22 2c 22 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 5f 65 6e 68 61 6e 63 65 5f 63 61 72 64 73 5f 65 6e 61 62 6c 65 64 22 5d 2c 66 69 65 6c 64 54 6f 67 67 6c 65 73 3a 5b 22 77 69 74 68 41 75 78 69 6c 69 61 72 79 55 73 65 72 4c 61 62 65 6c 73 22 2c 22 77 69 74 68 41 72 74 69 63 6c 65 52 69 63 68 43 6f 6e 74 65 6e 74 53 74 61 74 65 22 2c 22 77 69 74 68 41 72 74 69 63 6c 65 50 6c 61 69 6e 54 65 78 74 22 2c 22 77 69 74 68 47 72 6f 6b 41 6e 61 6c 79 7a 65 22 5d 7d 7d 7d 2c 39 31 36 38 32 3a 65 3d 3e 7b 65 2e
                        Data Ascii: "longform_notetweets_rich_text_read_enabled","longform_notetweets_inline_media_enabled","responsive_web_enhance_cards_enabled"],fieldToggles:["withAuxiliaryUserLabels","withArticleRichContentState","withArticlePlainText","withGrokAnalyze"]}}},91682:e=>{e.
                        2024-05-27 13:07:03 UTC2INData Raw: 2c 22
                        Data Ascii: ,"
                        2024-05-27 13:07:03 UTC16383INData Raw: 76 65 72 69 66 69 65 64 5f 70 68 6f 6e 65 5f 6c 61 62 65 6c 5f 65 6e 61 62 6c 65 64 22 2c 22 63 72 65 61 74 6f 72 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5f 74 77 65 65 74 5f 70 72 65 76 69 65 77 5f 61 70 69 5f 65 6e 61 62 6c 65 64 22 2c 22 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 5f 67 72 61 70 68 71 6c 5f 73 6b 69 70 5f 75 73 65 72 5f 70 72 6f 66 69 6c 65 5f 69 6d 61 67 65 5f 65 78 74 65 6e 73 69 6f 6e 73 5f 65 6e 61 62 6c 65 64 22 2c 22 72 65 73 70 6f 6e 73 69 76 65 5f 77 65 62 5f 67 72 61 70 68 71 6c 5f 74 69 6d 65 6c 69 6e 65 5f 6e 61 76 69 67 61 74 69 6f 6e 5f 65 6e 61 62 6c 65 64 22 5d 2c 66 69 65 6c 64 54 6f 67 67 6c 65 73 3a 5b 22 69 73 44 65 6c 65 67 61 74 65 22 2c 22 77 69 74 68 41 75 78 69 6c 69 61 72 79 55 73 65 72 4c 61 62 65 6c 73 22 5d
                        Data Ascii: verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","responsive_web_graphql_timeline_navigation_enabled"],fieldToggles:["isDelegate","withAuxiliaryUserLabels"]
                        2024-05-27 13:07:03 UTC16383INData Raw: 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 63 6f 6e 74 65 6e 74 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 61 2c 7b 6b 69 6e 64 3a 22 49 6e 6c 69 6e 65 46 72 61 67 6d 65 6e 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 22 74 69 74 6c 65 54 65 78 74 22 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 68 65 61 64 65 72 5f 74 65 78 74 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 22 62 6f 64 79 54 65 78 74 22 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64
                        Data Ascii: ions:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"content",plural:!1,selections:[a,{kind:"InlineFragment",selections:[{alias:"titleText",args:null,kind:"ScalarField",name:"header_text",storageKey:null},{alias:"bodyText",args:null,kind


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        14192.168.2.449771104.244.43.1314438032C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-05-27 13:07:03 UTC360OUTGET /emoji/v2/svg/26a0.svg HTTP/1.1
                        Host: abs-0.twimg.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-05-27 13:07:03 UTC676INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 548
                        etag: "KJZzhY4G36Lg46fuYQw6MA=="
                        perf: 7402827104
                        expires: Wed, 21 May 2025 10:15:12 GMT
                        content-type: image/svg+xml
                        last-modified: Wed, 21 Feb 2018 22:32:27 GMT
                        x-transaction-id: 8db6bed64b1fd6cd
                        timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                        strict-transport-security: max-age=631138519
                        access-control-allow-origin: *
                        X-Content-Type-Options: nosniff
                        Accept-Ranges: bytes
                        Date: Mon, 27 May 2024 13:07:03 GMT
                        X-Served-By: cache-pdk-kfty2130079-PDK, cache-nyc-kteb1890028-NYC
                        X-Cache: HIT, HIT
                        Vary: Accept-Encoding
                        x-tw-cdn: FT
                        Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                        2024-05-27 13:07:03 UTC548INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 36 20 33 36 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 43 43 34 44 22 20 64 3d 22 4d 32 2e 36 35 33 20 33 35 43 2e 38 31 31 20 33 35 2d 2e 30 30 31 20 33 33 2e 36 36 32 2e 38 34 37 20 33 32 2e 30 32 37 4c 31 36 2e 34 35 36 20 31 2e 39 37 32 63 2e 38 34 39 2d 31 2e 36 33 35 20 32 2e 32 33 38 2d 31 2e 36 33 35 20 33 2e 30 38 37 20 30 6c 31 35 2e 36 30 39 20 33 30 2e 30 35 36 63 2e 38 35 20 31 2e 36 33 34 2e 30 33 37 20 32 2e 39 37 32 2d 31 2e 38 30 35 20 32 2e 39 37 32 48 32 2e 36 35 33 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 32 33 31 46 32 30 22 20 64 3d 22 4d 31 35 2e 35 38 33
                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFCC4D" d="M2.653 35C.811 35-.001 33.662.847 32.027L16.456 1.972c.849-1.635 2.238-1.635 3.087 0l15.609 30.056c.85 1.634.037 2.972-1.805 2.972H2.653z"/><path fill="#231F20" d="M15.583


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        15192.168.2.449757152.199.21.1414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-05-27 13:07:05 UTC584OUTGET /favicons/twitter.3.ico HTTP/1.1
                        Host: abs.twimg.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://x.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-05-27 13:07:05 UTC697INHTTP/1.1 200 OK
                        Accept-Ranges: bytes
                        Age: 5543962
                        Content-Type: image/vnd.microsoft.icon
                        Date: Mon, 27 May 2024 13:07:05 GMT
                        Etag: "nZmiNyu9WyjvSy6uysjIBQ=="
                        expires: Tue, 27 May 2025 13:07:05 GMT
                        last-modified: Mon, 04 Mar 2024 12:21:26 GMT
                        perf: 7469935968
                        Server: ECAcc (lhc/794C)
                        strict-transport-security: max-age=631138519
                        surrogate-key: twitter-assets
                        timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                        X-Cache: HIT
                        x-connection-hash: 7e59a086267db06bf039dbc0ba40ad34cba312811084ef66640d2c56e2e73976
                        x-content-type-options: nosniff
                        x-response-time: 6
                        x-ton-expected-size: 549
                        x-transaction-id: 7d5757305140f817
                        Content-Length: 549
                        Connection: close
                        2024-05-27 13:07:05 UTC549INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 01 ec 49 44 41 54 78 01 ed 57 31 92 c2 30 0c 14 77 0d 25 74 94 3c 01 3a 4a 9e 40 49 07 25 1d f0 02 f2 03 f8 01 74 94 d0 52 d1 d2 f1 04 f8 01 a4 4c e5 cb 66 4e 19 9f a2 04 3b e4 26 0d 9a 11 93 6c 62 6b e3 95 64 d3 20 22 43 35 da 17 d5 6c 1f 02 19 02 87 c3 81 8c 31 aa 8f 46 23 f2 b5 eb f5 fa 72 ac b1 bd d5 6a 99 db ed 66 1e 8f 87 09 82 20 75 dc c3 bb dd ae 91 63 f2 7c bd 5e 1b 18 c6 17 bc 97 05 87 c3 61 32 70 b1 58 a4 d8 74 3a 4d b0 f3 f9 ec 14 7c b5 5a b9 04 d7 09 c0 37 9b 4d 32 41 af d7 4b b1 dd 6e 97 21 a6 f9 7c 3e 4f de 8b e5 74 21 ab 3f 60 29 e0 b8 96 f2 e4 49 01 c2 30 7b 5c 29 02 b6 14 d0 52 62 9a 14 20 c5 a4 3d 72 a5 f8 05 96 02 81 25 66 4b c1 c1
                        Data Ascii: PNGIHDR szzIDATxW10w%t<:J@I%tRLfN;&lbkd "C5l1F#rjf uc|^a2pXt:M|Z7M2AKn!|>Ot!?`)I0{\)Rb =r%fK


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        16192.168.2.449773104.244.42.1294438032C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-05-27 13:07:06 UTC738OUTGET /manifest.json HTTP/1.1
                        Host: x.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: manifest
                        Referer: https://x.com/hbomax?lang=en&mx=2
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: guest_id=v1%3A171681521941276871; night_mode=2; guest_id_marketing=v1%3A171681521941276871; guest_id_ads=v1%3A171681521941276871; personalization_id="v1_YmcEFwGXJ3GECQ3/dYPKkA=="; gt=1795079263038619811
                        2024-05-27 13:07:06 UTC5113INHTTP/1.1 200 OK
                        date: Mon, 27 May 2024 13:07:06 GMT
                        etag: W/"b70-fZ39zidqFVL2AulQ1ofHQ4LLo+w"
                        perf: 7402827104
                        expiry: Tue, 31 Mar 1981 05:00:00 GMT
                        pragma: no-cache
                        server: tsa_b
                        set-cookie: ct0=; Max-Age=-1716815225; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; Domain=.x.com; Secure; SameSite=Lax
                        content-type: application/manifest+json; charset=utf-8
                        x-powered-by: Express
                        cache-control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                        last-modified: Mon, 27 May 2024 13:07:06 GMT
                        content-length: 2928
                        x-frame-options: DENY
                        x-transaction-id: a458927f425506ea
                        x-xss-protection: 0
                        x-content-type-options: nosniff
                        content-security-policy: connect-src 'self' blob: https://api.x.ai https://api.x.com https://*.pscp.tv https://*.video.pscp.tv https://*.twimg.com https://api.twitter.com https://api.x.com https://api-stream.twitter.com https://api-stream.x.com https://ads-api.twitter.com https://ads-api.x.com https://aa.twitter.com https://aa.x.com https://caps.twitter.com https://caps.x.com https://pay.twitter.com https://pay.x.com https://sentry.io https://ton.twitter.com https://ton.x.com https://ton-staging.atla.twitter.com https://ton-staging.atla.x.com https://ton-staging.pdxa.twitter.com https://ton-staging.pdxa.x.com https://twitter.com https://x.com https://upload.twitter.com https://upload.x.com https://www.google-analytics.com https://accounts.google.com/gsi/status https://accounts.google.com/gsi/log https://checkoutshopper-live.adyen.com wss://*.pscp.tv https://vmap.snappytv.com https://vmapstage.snappytv.com https://vmaprel.snappytv.com https://vmap.grabyo.com https://dhdsnappytv-vh.akamaihd.net https://pdhdsnap [TRUNCATED]
                        strict-transport-security: max-age=631138519
                        cross-origin-opener-policy: same-origin-allow-popups
                        cross-origin-embedder-policy: unsafe-none
                        x-response-time: 14
                        x-connection-hash: f84d9a16691623e4aac86df78334232087afc69e72911ff23c1bec408fc86ca7
                        connection: close
                        2024-05-27 13:07:06 UTC2928INData Raw: 7b 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 22 23 66 66 66 66 66 66 22 2c 22 63 61 74 65 67 6f 72 69 65 73 22 3a 5b 22 73 6f 63 69 61 6c 22 2c 22 6e 65 77 73 22 2c 22 6d 61 67 61 7a 69 6e 65 73 22 5d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 47 65 74 20 62 72 65 61 6b 69 6e 67 20 6e 65 77 73 2c 20 70 6f 6c 69 74 69 63 73 2c 20 74 72 65 6e 64 69 6e 67 20 6d 75 73 69 63 2c 20 77 6f 72 6c 64 20 65 76 65 6e 74 73 2c 20 73 70 6f 72 74 73 20 73 63 6f 72 65 73 2c 20 61 6e 64 20 74 68 65 20 6c 61 74 65 73 74 20 67 6c 6f 62 61 6c 20 6e 65 77 73 20 73 74 6f 72 69 65 73 20 61 73 20 74 68 65 79 20 75 6e 66 6f 6c 64 20 2d 20 61 6c 6c 20 77 69 74 68 20 6c 65 73 73 20 64 61 74 61 2e 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 73 74 61 6e 64 61 6c 6f 6e
                        Data Ascii: {"background_color":"#ffffff","categories":["social","news","magazines"],"description":"Get breaking news, politics, trending music, world events, sports scores, and the latest global news stories as they unfold - all with less data.","display":"standalon


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        17192.168.2.449776152.199.21.1414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-05-27 13:07:06 UTC359OUTGET /favicons/twitter.3.ico HTTP/1.1
                        Host: abs.twimg.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-05-27 13:07:06 UTC697INHTTP/1.1 200 OK
                        Accept-Ranges: bytes
                        Age: 5543963
                        Content-Type: image/vnd.microsoft.icon
                        Date: Mon, 27 May 2024 13:07:06 GMT
                        Etag: "nZmiNyu9WyjvSy6uysjIBQ=="
                        expires: Tue, 27 May 2025 13:07:06 GMT
                        last-modified: Mon, 04 Mar 2024 12:21:26 GMT
                        perf: 7469935968
                        Server: ECAcc (lhc/794C)
                        strict-transport-security: max-age=631138519
                        surrogate-key: twitter-assets
                        timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                        X-Cache: HIT
                        x-connection-hash: 7e59a086267db06bf039dbc0ba40ad34cba312811084ef66640d2c56e2e73976
                        x-content-type-options: nosniff
                        x-response-time: 6
                        x-ton-expected-size: 549
                        x-transaction-id: 7d5757305140f817
                        Content-Length: 549
                        Connection: close
                        2024-05-27 13:07:06 UTC549INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 01 ec 49 44 41 54 78 01 ed 57 31 92 c2 30 0c 14 77 0d 25 74 94 3c 01 3a 4a 9e 40 49 07 25 1d f0 02 f2 03 f8 01 74 94 d0 52 d1 d2 f1 04 f8 01 a4 4c e5 cb 66 4e 19 9f a2 04 3b e4 26 0d 9a 11 93 6c 62 6b e3 95 64 d3 20 22 43 35 da 17 d5 6c 1f 02 19 02 87 c3 81 8c 31 aa 8f 46 23 f2 b5 eb f5 fa 72 ac b1 bd d5 6a 99 db ed 66 1e 8f 87 09 82 20 75 dc c3 bb dd ae 91 63 f2 7c bd 5e 1b 18 c6 17 bc 97 05 87 c3 61 32 70 b1 58 a4 d8 74 3a 4d b0 f3 f9 ec 14 7c b5 5a b9 04 d7 09 c0 37 9b 4d 32 41 af d7 4b b1 dd 6e 97 21 a6 f9 7c 3e 4f de 8b e5 74 21 ab 3f 60 29 e0 b8 96 f2 e4 49 01 c2 30 7b 5c 29 02 b6 14 d0 52 62 9a 14 20 c5 a4 3d 72 a5 f8 05 96 02 81 25 66 4b c1 c1
                        Data Ascii: PNGIHDR szzIDATxW10w%t<:J@I%tRLfN;&lbkd "C5l1F#rjf uc|^a2pXt:M|Z7M2AKn!|>Ot!?`)I0{\)Rb =r%fK


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        18192.168.2.449777152.199.21.1414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-05-27 13:07:07 UTC613OUTGET /responsive-web/client-web/icon-default.522d363a.png HTTP/1.1
                        Host: abs.twimg.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://x.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-05-27 13:07:07 UTC717INHTTP/1.1 200 OK
                        Accept-Ranges: bytes
                        access-control-allow-origin: *
                        Age: 5857892
                        Content-Type: image/png
                        Date: Mon, 27 May 2024 13:07:07 GMT
                        Etag: "M72HwrTvKtBRDks6N9F4FA=="
                        expires: Tue, 27 May 2025 13:07:07 GMT
                        last-modified: Wed, 26 Jul 2023 20:16:57 GMT
                        perf: 7626143928
                        Server: ECAcc (lhc/7904)
                        strict-transport-security: max-age=631138519
                        surrogate-key: twitter-assets
                        timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                        X-Cache: HIT
                        x-connection-hash: 9b45f6d7ddc782f6992b98fe7fc3e5cfe057010fc064d9c3686bc64f948ed330
                        x-content-type-options: nosniff
                        x-response-time: 13
                        x-ton-expected-size: 3654
                        x-transaction-id: 1d9f16f474333012
                        Content-Length: 3654
                        Connection: close
                        2024-05-27 13:07:07 UTC3654INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 04 00 00 00 f8 d5 a4 8c 00 00 0e 0d 49 44 41 54 78 01 ec d1 03 8c df 77 00 c6 e1 e7 af d9 8b 66 46 77 d1 6c db f6 82 79 31 e6 2d ba 58 ab c2 9a d1 05 35 c2 da 51 15 d4 3a db be 6f a3 da fe e9 f9 c4 ce fb 3a 5e 26 93 c9 64 32 99 4c 26 93 c9 b9 de 7d 9e f6 b9 df 8d 56 69 89 8d 76 6b d0 a1 cf 90 20 18 d2 a7 43 83 dd 36 5a a2 d2 28 bf fb c2 d3 ee 73 83 9c cc 39 ba 51 99 0f fc 6d 8a 65 b6 6b d2 6b 58 38 c3 86 f5 6a b2 dd 32 53 fc ed 03 65 6e 74 86 32 37 79 d4 cf c6 5b ab 4e bf 70 01 ea 57 67 ad f1 7e f6 a8 9b 9c 44 a6 e0 1e 9f 18 63 9d 66 e1 22 d5 6c 9d 31 3e 71 8f 82 43 32 79 f7 fa d6 0c 3b 0c 08 97 a0 7e 3b cc f0 ad 7b e5 a5 de ad de 37 d1 0e 83 c2 25 6e d0 0e 13 bd ef 56 29 95 57 ee
                        Data Ascii: PNGIHDRIDATxwfFwly1-X5Q:o:^&d2L&}Vivk C6Z(s9QmekkX8j2Sent27y[NpWg~Dcf"l1>qC2y;~;{7%nV)W


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        19192.168.2.449778152.199.21.1414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-05-27 13:07:08 UTC388OUTGET /responsive-web/client-web/icon-default.522d363a.png HTTP/1.1
                        Host: abs.twimg.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-05-27 13:07:08 UTC717INHTTP/1.1 200 OK
                        Accept-Ranges: bytes
                        access-control-allow-origin: *
                        Age: 5857893
                        Content-Type: image/png
                        Date: Mon, 27 May 2024 13:07:08 GMT
                        Etag: "M72HwrTvKtBRDks6N9F4FA=="
                        expires: Tue, 27 May 2025 13:07:08 GMT
                        last-modified: Wed, 26 Jul 2023 20:16:57 GMT
                        perf: 7626143928
                        Server: ECAcc (lhc/7904)
                        strict-transport-security: max-age=631138519
                        surrogate-key: twitter-assets
                        timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                        X-Cache: HIT
                        x-connection-hash: 9b45f6d7ddc782f6992b98fe7fc3e5cfe057010fc064d9c3686bc64f948ed330
                        x-content-type-options: nosniff
                        x-response-time: 13
                        x-ton-expected-size: 3654
                        x-transaction-id: 1d9f16f474333012
                        Content-Length: 3654
                        Connection: close
                        2024-05-27 13:07:08 UTC3654INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 04 00 00 00 f8 d5 a4 8c 00 00 0e 0d 49 44 41 54 78 01 ec d1 03 8c df 77 00 c6 e1 e7 af d9 8b 66 46 77 d1 6c db f6 82 79 31 e6 2d ba 58 ab c2 9a d1 05 35 c2 da 51 15 d4 3a db be 6f a3 da fe e9 f9 c4 ce fb 3a 5e 26 93 c9 64 32 99 4c 26 93 c9 b9 de 7d 9e f6 b9 df 8d 56 69 89 8d 76 6b d0 a1 cf 90 20 18 d2 a7 43 83 dd 36 5a a2 d2 28 bf fb c2 d3 ee 73 83 9c cc 39 ba 51 99 0f fc 6d 8a 65 b6 6b d2 6b 58 38 c3 86 f5 6a b2 dd 32 53 fc ed 03 65 6e 74 86 32 37 79 d4 cf c6 5b ab 4e bf 70 01 ea 57 67 ad f1 7e f6 a8 9b 9c 44 a6 e0 1e 9f 18 63 9d 66 e1 22 d5 6c 9d 31 3e 71 8f 82 43 32 79 f7 fa d6 0c 3b 0c 08 97 a0 7e 3b cc f0 ad 7b e5 a5 de ad de 37 d1 0e 83 c2 25 6e d0 0e 13 bd ef 56 29 95 57 ee
                        Data Ascii: PNGIHDRIDATxwfFwly1-X5Q:o:^&d2L&}Vivk C6Z(s9QmekkX8j2Sent27y[NpWg~Dcf"l1>qC2y;~;{7%nV)W


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        20192.168.2.44978613.85.23.86443
                        TimestampBytes transferredDirectionData
                        2024-05-27 13:07:30 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=wluMPy7h8NLbfSu&MD=mE7heTEE HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                        Host: slscr.update.microsoft.com
                        2024-05-27 13:07:30 UTC560INHTTP/1.1 200 OK
                        Cache-Control: no-cache
                        Pragma: no-cache
                        Content-Type: application/octet-stream
                        Expires: -1
                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                        ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_1440"
                        MS-CorrelationId: c8459ab9-54a4-4109-87ab-893bd9806efb
                        MS-RequestId: bb1d2bbd-a76c-4922-89dd-803f4d6d4e4e
                        MS-CV: mahc2gRTa0iY0ofq.0
                        X-Microsoft-SLSClientCache: 1440
                        Content-Disposition: attachment; filename=environment.cab
                        X-Content-Type-Options: nosniff
                        Date: Mon, 27 May 2024 13:07:30 GMT
                        Connection: close
                        Content-Length: 25457
                        2024-05-27 13:07:30 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                        Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                        2024-05-27 13:07:30 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                        Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                        Click to jump to process

                        Click to jump to process

                        Click to dive into process behavior distribution

                        Click to jump to process

                        Target ID:0
                        Start time:09:06:31
                        Start date:27/05/2024
                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Drew_Craig.pdf"
                        Imagebase:0x7ff6bc1b0000
                        File size:5'641'176 bytes
                        MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:moderate
                        Has exited:true

                        Target ID:1
                        Start time:09:06:32
                        Start date:27/05/2024
                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                        Imagebase:0x7ff74bb60000
                        File size:3'581'912 bytes
                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:moderate
                        Has exited:true

                        Target ID:3
                        Start time:09:06:32
                        Start date:27/05/2024
                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1640,i,4845314077250339916,14281760553859232603,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                        Imagebase:0x7ff74bb60000
                        File size:3'581'912 bytes
                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:moderate
                        Has exited:true

                        Target ID:7
                        Start time:09:06:56
                        Start date:27/05/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://twitter.com/hbomax?lang=en"
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:false

                        Target ID:8
                        Start time:09:06:57
                        Start date:27/05/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2016,i,7990223584981824805,2047087970934118722,262144 /prefetch:8
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:false

                        No disassembly