Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.isda.org/a/r41gE/ISDA-SIFMA-Basel-III-Endgame-Comment-Letter-Partial-LTA.pdf

Overview

General Information

Sample URL:https://www.isda.org/a/r41gE/ISDA-SIFMA-Basel-III-Endgame-Comment-Letter-Partial-LTA.pdf
Analysis ID:1458696
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Drops files with a non-matching file extension (content does not match file extension)
HTTP GET or POST without a user agent
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 2084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2212,i,7945811400495194843,7150962842891366104,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.isda.org/a/r41gE/ISDA-SIFMA-Basel-III-Endgame-Comment-Letter-Partial-LTA.pdf" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • Acrobat.exe (PID: 2056 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 3472 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 2828 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2152 --field-trial-handle=1684,i,6915552693595644880,6808186178863427705,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.isda.org/a/r41gE/ISDA-SIFMA-Basel-III-Endgame-Comment-Letter-Partial-LTA.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49736 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.6:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49754 version: TLS 1.2
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49736 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /a/r41gE/ISDA-SIFMA-Basel-III-Endgame-Comment-Letter-Partial-LTA.pdf HTTP/1.1Host: www.isda.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.isda.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.isda.org/a/r41gE/ISDA-SIFMA-Basel-III-Endgame-Comment-Letter-Partial-LTA.pdfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=008ge1r4sq6gpkg4tp367iuk0u
Source: global trafficHTTP traffic detected: GET /favicon2.ico HTTP/1.1Host: cdn.aws.isda.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.isda.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a/r41gE/ISDA-SIFMA-Basel-III-Endgame-Comment-Letter-Partial-LTA.pdf HTTP/1.1Host: www.isda.orgConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=008ge1r4sq6gpkg4tp367iuk0u
Source: global trafficHTTP traffic detected: GET /favicon2.ico HTTP/1.1Host: cdn.aws.isda.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5PCTUmYM1FDZCo3&MD=Gkwyk+ew HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5PCTUmYM1FDZCo3&MD=Gkwyk+ew HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: www.isda.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.aws.isda.org
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
Source: E0F5C59F9FA661F6F4C50B87FEF3A15A0.9.drString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.6:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49754 version: TLS 1.2
Source: classification engineClassification label: clean1.win@38/54@9/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\d225b413-c099-4623-ae29-947629b01d61.tmpJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-06-18 02-38-44-172.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2212,i,7945811400495194843,7150962842891366104,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.isda.org/a/r41gE/ISDA-SIFMA-Basel-III-Endgame-Comment-Letter-Partial-LTA.pdf"
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2152 --field-trial-handle=1684,i,6915552693595644880,6808186178863427705,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2212,i,7945811400495194843,7150962842891366104,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2152 --field-trial-handle=1684,i,6915552693595644880,6808186178863427705,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2152 --field-trial-handle=1684,i,6915552693595644880,6808186178863427705,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfgJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 210
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 210Jump to dropped file
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
11
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1458696 URL: https://www.isda.org/a/r41g... Startdate: 18/06/2024 Architecture: WINDOWS Score: 1 22 chrome.cloudflare-dns.com 2->22 7 chrome.exe 14 2->7         started        10 Acrobat.exe 20 72 2->10         started        12 chrome.exe 2->12         started        process3 dnsIp4 26 192.168.2.6, 443, 49704, 49705 unknown unknown 7->26 28 239.255.255.250 unknown Reserved 7->28 14 chrome.exe 7->14         started        17 AcroCEF.exe 106 10->17         started        process5 dnsIp6 30 18.66.147.121, 443, 49728 MIT-GATEWAYSUS United States 14->30 32 cdn.aws.isda.org 18.66.147.7, 443, 49725 MIT-GATEWAYSUS United States 14->32 34 2 other IPs or domains 14->34 19 AcroCEF.exe 2 17->19         started        process7 dnsIp8 24 chrome.cloudflare-dns.com 172.64.41.3, 443, 49748, 49749 CLOUDFLARENETUS United States 19->24

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.isda.org/a/r41gE/ISDA-SIFMA-Basel-III-Endgame-Comment-Letter-Partial-LTA.pdf0%Avira URL Cloudsafe
https://www.isda.org/a/r41gE/ISDA-SIFMA-Basel-III-Endgame-Comment-Letter-Partial-LTA.pdf0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www.isda.org0%VirustotalBrowse
chrome.cloudflare-dns.com0%VirustotalBrowse
cdn.aws.isda.org0%VirustotalBrowse
www.google.com0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://ipinfo.io/0%URL Reputationsafe
https://cdn.aws.isda.org/favicon2.ico0%Avira URL Cloudsafe
https://chrome.cloudflare-dns.com/dns-query0%Avira URL Cloudsafe
file:///C:/Users/user/Downloads/downloaded.pdf0%Avira URL Cloudsafe
https://www.isda.org/favicon.ico0%Avira URL Cloudsafe
https://cdn.aws.isda.org/favicon2.ico0%VirustotalBrowse
https://chrome.cloudflare-dns.com/dns-query0%VirustotalBrowse
https://www.isda.org/favicon.ico0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
chrome.cloudflare-dns.com
172.64.41.3
truefalseunknown
cdn.aws.isda.org
18.66.147.7
truefalseunknown
www.isda.org
52.201.165.217
truefalseunknown
www.google.com
216.58.206.36
truefalseunknown
NameMaliciousAntivirus DetectionReputation
https://cdn.aws.isda.org/favicon2.icofalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://chrome.cloudflare-dns.com/dns-queryfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://ipinfo.io/false
  • URL Reputation: safe
unknown
file:///C:/Users/user/Downloads/downloaded.pdffalse
  • Avira URL Cloud: safe
unknown
https://www.isda.org/favicon.icofalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://www.isda.org/a/r41gE/ISDA-SIFMA-Basel-III-Endgame-Comment-Letter-Partial-LTA.pdffalse
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    52.201.165.217
    www.isda.orgUnited States
    14618AMAZON-AESUSfalse
    18.66.147.7
    cdn.aws.isda.orgUnited States
    3MIT-GATEWAYSUSfalse
    216.58.206.36
    www.google.comUnited States
    15169GOOGLEUSfalse
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    18.66.147.121
    unknownUnited States
    3MIT-GATEWAYSUSfalse
    172.64.41.3
    chrome.cloudflare-dns.comUnited States
    13335CLOUDFLARENETUSfalse
    IP
    192.168.2.6
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1458696
    Start date and time:2024-06-18 08:36:19 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 4m 8s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:https://www.isda.org/a/r41gE/ISDA-SIFMA-Basel-III-Endgame-Comment-Letter-Partial-LTA.pdf
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:13
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:CLEAN
    Classification:clean1.win@38/54@9/7
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found PDF document
    • Close Viewer
    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 216.58.212.163, 142.250.185.110, 74.125.206.84, 34.104.35.123, 192.229.221.95, 20.3.187.198, 199.232.210.172, 52.165.164.15, 93.184.221.240, 142.250.185.67, 184.28.88.176, 52.6.155.20, 3.233.129.217, 3.219.243.226, 52.22.41.97, 2.19.126.143, 2.19.126.149, 95.101.54.195, 2.16.202.123, 95.101.148.135, 142.250.114.94, 142.251.116.94
    • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, clientservices.googleapis.com, wu.azureedge.net, acroipm2.adobe.com, a1952.dscq.akamai.net, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, apps.identrust.com, client.wns.windows.com, fs.microsoft.com, identrust.edgesuite.net, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, ssl.adobe.com.edgekey.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
    TimeTypeDescription
    02:38:55API Interceptor1x Sleep call for process: AcroCEF.exe modified
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):298
    Entropy (8bit):5.129992419167028
    Encrypted:false
    SSDEEP:6:j+7q2PN72nKuAl9OmbnIFUt8S+UDZmw+S+UZkwON72nKuAl9OmbjLJ:q7vVaHAahFUt830/+305OaHAaSJ
    MD5:03C487A1C8B4D8D34009A63D522B4E4C
    SHA1:30F84D8519CEE387B5F660C06ACDB161B86F0FF5
    SHA-256:9D6EDB10FF16E652F44A2E747C19A51EF6D9CE2C1B01D634674BA4EFD41D20BB
    SHA-512:711AEADFB222C86A2D5012A6016010DC9A7036EC3B198C3051F081831399CD4B6E7B313CB8FD89BDCE6A0FB070D28BD59616BC902D30FEB0D6DA73C27E535D95
    Malicious:false
    Reputation:low
    Preview:2024/06/18-02:38:42.020 18d0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/06/18-02:38:42.022 18d0 Recovering log #3.2024/06/18-02:38:42.022 18d0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):298
    Entropy (8bit):5.129992419167028
    Encrypted:false
    SSDEEP:6:j+7q2PN72nKuAl9OmbnIFUt8S+UDZmw+S+UZkwON72nKuAl9OmbjLJ:q7vVaHAahFUt830/+305OaHAaSJ
    MD5:03C487A1C8B4D8D34009A63D522B4E4C
    SHA1:30F84D8519CEE387B5F660C06ACDB161B86F0FF5
    SHA-256:9D6EDB10FF16E652F44A2E747C19A51EF6D9CE2C1B01D634674BA4EFD41D20BB
    SHA-512:711AEADFB222C86A2D5012A6016010DC9A7036EC3B198C3051F081831399CD4B6E7B313CB8FD89BDCE6A0FB070D28BD59616BC902D30FEB0D6DA73C27E535D95
    Malicious:false
    Reputation:low
    Preview:2024/06/18-02:38:42.020 18d0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/06/18-02:38:42.022 18d0 Recovering log #3.2024/06/18-02:38:42.022 18d0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):339
    Entropy (8bit):5.1788457100066
    Encrypted:false
    SSDEEP:6:j+kQQ+q2PN72nKuAl9Ombzo2jMGIFUt8S+TgZmw+S+3wQVkwON72nKuAl9Ombzos:qkovVaHAa8uFUt83M/+3j5OaHAa8RJ
    MD5:38F501D44416EFE113CBFC2E5035E451
    SHA1:BA9E73AFFE6C7FC1D2A90A718FEFCBE66FA5349C
    SHA-256:2D71E115477D123F6097A7A9516BCAD9539AB8AECB1FC30A819CC570296A472D
    SHA-512:C9B0AD577A40BA4ECC67E6C71EC9772554B3B2BB475E786B627DF89A3DAE33F2E8872E673EB73E555E058ED1CF81032662E6CAC0E4A785FB189713342FF1DC59
    Malicious:false
    Reputation:low
    Preview:2024/06/18-02:38:42.144 fb8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/06/18-02:38:42.148 fb8 Recovering log #3.2024/06/18-02:38:42.149 fb8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):339
    Entropy (8bit):5.1788457100066
    Encrypted:false
    SSDEEP:6:j+kQQ+q2PN72nKuAl9Ombzo2jMGIFUt8S+TgZmw+S+3wQVkwON72nKuAl9Ombzos:qkovVaHAa8uFUt83M/+3j5OaHAa8RJ
    MD5:38F501D44416EFE113CBFC2E5035E451
    SHA1:BA9E73AFFE6C7FC1D2A90A718FEFCBE66FA5349C
    SHA-256:2D71E115477D123F6097A7A9516BCAD9539AB8AECB1FC30A819CC570296A472D
    SHA-512:C9B0AD577A40BA4ECC67E6C71EC9772554B3B2BB475E786B627DF89A3DAE33F2E8872E673EB73E555E058ED1CF81032662E6CAC0E4A785FB189713342FF1DC59
    Malicious:false
    Reputation:low
    Preview:2024/06/18-02:38:42.144 fb8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/06/18-02:38:42.148 fb8 Recovering log #3.2024/06/18-02:38:42.149 fb8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):475
    Entropy (8bit):4.964484232732606
    Encrypted:false
    SSDEEP:12:YH/um3RA8sqJWsBdOg2HdeAcaq3QYiubcP7E4T3y:Y2sRdsgdMHder3QYhbA7nby
    MD5:530B8A1B691B4B9069D51CE311BCE957
    SHA1:317887B2B2E852D839F659C9AED31ACC686D7D24
    SHA-256:AB3BC038C45EBA426FAD00A5F58CEFE0AC0CDE7895EE061447AFB782DA9AC45B
    SHA-512:FE4AE397A7133DC11FA66EC63559AFF947128D3DC0CA1EE66CDDCB1C222BE04E301C9A17A3DE6DF7F54ECEFF770BCE34C0584A9D869A601EA4A9316B11B08E3C
    Malicious:false
    Reputation:low
    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13363252728077121","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":241215},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:JSON data
    Category:modified
    Size (bytes):475
    Entropy (8bit):4.964484232732606
    Encrypted:false
    SSDEEP:12:YH/um3RA8sqJWsBdOg2HdeAcaq3QYiubcP7E4T3y:Y2sRdsgdMHder3QYhbA7nby
    MD5:530B8A1B691B4B9069D51CE311BCE957
    SHA1:317887B2B2E852D839F659C9AED31ACC686D7D24
    SHA-256:AB3BC038C45EBA426FAD00A5F58CEFE0AC0CDE7895EE061447AFB782DA9AC45B
    SHA-512:FE4AE397A7133DC11FA66EC63559AFF947128D3DC0CA1EE66CDDCB1C222BE04E301C9A17A3DE6DF7F54ECEFF770BCE34C0584A9D869A601EA4A9316B11B08E3C
    Malicious:false
    Reputation:low
    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13363252728077121","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":241215},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:data
    Category:dropped
    Size (bytes):5859
    Entropy (8bit):5.25014064062795
    Encrypted:false
    SSDEEP:96:av+Nkkl+2GAouz3z3xfNLUS3vHp5OuDzUrMzh28qXAXFP74LRXOtW7ANwE7fsS5q:av+Nkkl+2G1uz3zhfZUyPp5OuDzUwzho
    MD5:E22675EDE04EA9EDCA8E306869580879
    SHA1:F8557B7054D1960FFEB3F8F24EC5DF31C1413520
    SHA-256:90D01C6D4BE2C7FA402A1ED759ACCFFE74F3541CD971CF66EFA2424B986919D4
    SHA-512:3D0187143BB3BA61B3043B15FD516A5CCCBB6B15E2FA6FEF76EBAEF02924A5B0830E3C0E14EFFF22D025AA1A029C93D597FEA3AB86447CC3FD7694ACC07FE96E
    Malicious:false
    Reputation:low
    Preview:*...#................version.1..namespace-.X.Bo................next-map-id.1.Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/.0.>j.r................next-map-id.2.Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/.1.J.4r................next-map-id.3.Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/.2..J.o................next-map-id.4.Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.3..M.^...............Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/..d.^...............Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.u..a...............Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/..`aa...............Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/`v.Yo................next-map-id.5.Pnamespace-30587558_ed88_4bd8_adc0_
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):327
    Entropy (8bit):5.17870245668716
    Encrypted:false
    SSDEEP:6:j+ksQ+q2PN72nKuAl9OmbzNMxIFUt8S+ksHwgZmw+S+5QVkwON72nKuAl9OmbzNq:qkUvVaHAa8jFUt83ksHZ/+3q5OaHAa8E
    MD5:04DBE74C5D3623DF152A0F02F11EC7D8
    SHA1:27FAB2249AD9F1ACE2D77E285EF7B40DDB7B4CFE
    SHA-256:F57360B8B57E144E9AC9C84425460CE8E5F7C55EA3D17E3D36705F84C9AA76F7
    SHA-512:3D542CAF906158408F3ABD45DECB2AE38DC9A7D791E01E6C61A6ED8B8C3AC5A848642B59C84EF94669CF96B1188977D474B11C67C847992FA99D10DE04D808B5
    Malicious:false
    Reputation:low
    Preview:2024/06/18-02:38:42.298 fb8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/06/18-02:38:42.299 fb8 Recovering log #3.2024/06/18-02:38:42.300 fb8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):327
    Entropy (8bit):5.17870245668716
    Encrypted:false
    SSDEEP:6:j+ksQ+q2PN72nKuAl9OmbzNMxIFUt8S+ksHwgZmw+S+5QVkwON72nKuAl9OmbzNq:qkUvVaHAa8jFUt83ksHZ/+3q5OaHAa8E
    MD5:04DBE74C5D3623DF152A0F02F11EC7D8
    SHA1:27FAB2249AD9F1ACE2D77E285EF7B40DDB7B4CFE
    SHA-256:F57360B8B57E144E9AC9C84425460CE8E5F7C55EA3D17E3D36705F84C9AA76F7
    SHA-512:3D542CAF906158408F3ABD45DECB2AE38DC9A7D791E01E6C61A6ED8B8C3AC5A848642B59C84EF94669CF96B1188977D474B11C67C847992FA99D10DE04D808B5
    Malicious:false
    Reputation:low
    Preview:2024/06/18-02:38:42.298 fb8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/06/18-02:38:42.299 fb8 Recovering log #3.2024/06/18-02:38:42.300 fb8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
    Category:dropped
    Size (bytes):71190
    Entropy (8bit):1.446454684938329
    Encrypted:false
    SSDEEP:192:cb9tVLSUX4Ds7J3kPV4hDz23gcajTJSr+rQl+tg3jm:4tVLSUXZJ3K0Lca8r36
    MD5:293F0F38B18DE4E28BE1F36BEA8B07D8
    SHA1:967C824CCEC6ED6BB70EC2CD7740D97E828CD6B8
    SHA-256:E8D6AE3E7EF1FC13AC45FCC7F6042E107D153E0FBAFB2D657C6C7E9D1FA58062
    SHA-512:908ADE31293DDB16C9C4A78B53D8B2405E9F7EEED7110C5AC6C3D6132561DAD45DE39A099D60C53099AC76E6BDBF09DF860180322C2F02597C0E7B00E8B9DFEC
    Malicious:false
    Reputation:low
    Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
    Category:dropped
    Size (bytes):86016
    Entropy (8bit):4.445170774537404
    Encrypted:false
    SSDEEP:384:ye6ci5t5iBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:mas3OazzU89UTTgUL
    MD5:9A92323910202DCC92B0891FABC00E20
    SHA1:E779FE96E2CFD0CE4B3135CADE823EFDFB295C4C
    SHA-256:0DDCDE4489DCE65DEA4738C93A67072D4D52A59F29A175CA78014A8D65E74D8E
    SHA-512:AE26001DFB1FCCF5561C105CDE01EB2A1CBC9D1160B43E776541A7FC3D7FD0E931EEAE31AC6798799ECAF00A0B043233C56F80AE158CFBD606D5BAC935338591
    Malicious:false
    Reputation:low
    Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:SQLite Rollback Journal
    Category:dropped
    Size (bytes):8720
    Entropy (8bit):3.769735743330777
    Encrypted:false
    SSDEEP:48:7MpJioyVXsioyg5oy1C7oy16oy1qdKOioy1noy1AYoy1Wioy1oioykioyBoy1noL:7SJu8aFXjBi9b9IVXEBodRBkq
    MD5:9F560A3BF90A0DEEEDCD03BA17A43634
    SHA1:1E247D157D67AC235846768092F3252292E11DDD
    SHA-256:2DC008C28085BCB043B79B641C71EF106946A87E0366ABDAEC397BA320393DAD
    SHA-512:FDCEAC14DCE6BE81452DFC2A73263E7DF96B67213972E5C4D0EFDAF120D265FD14CFEF33D48E49B2A3606276659E5C452A65DCF8D6D71FB75EB5E267127B81EE
    Malicious:false
    Reputation:low
    Preview:.... .c.......0...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:data
    Category:dropped
    Size (bytes):893
    Entropy (8bit):7.366016576663508
    Encrypted:false
    SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
    MD5:D4AE187B4574036C2D76B6DF8A8C1A30
    SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
    SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
    SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
    Malicious:false
    Reputation:low
    Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:data
    Category:dropped
    Size (bytes):252
    Entropy (8bit):3.0215269645321685
    Encrypted:false
    SSDEEP:3:kkFklKBvRllXfllXlE/E/KRkzllPlzRkwWBARLNDU+ZMlKlBkvclcMlVHblB8V7F:kKdBRxliBAIdQZV7I7kc3
    MD5:E3BB793F1DFDF9B49C702497E0399D5F
    SHA1:50CCF0083A264433C9501A01FBEC5CFFD67927BA
    SHA-256:15257F0CBA01653994662381A00B1D72227B9FF73EF302CA199AF4BB858E29BD
    SHA-512:CD589D62C86594006927542184E3572D64373CA1A7E8F04E77A94BB9B8EECE06AD798BF14E32ECD6AE8F608408309352A898E967739E9A0C6FB71A22E349C1EA
    Malicious:false
    Reputation:low
    Preview:p...... ....`......0J...(....................................................... ........!.M........(...........}...h.t.t.p.:././.a.p.p.s...i.d.e.n.t.r.u.s.t...c.o.m./.r.o.o.t.s./.d.s.t.r.o.o.t.c.a.x.3...p.7.c...".3.7.d.-.6.0.7.9.b.8.c.0.9.2.9.c.0."...
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:PostScript document text
    Category:dropped
    Size (bytes):185099
    Entropy (8bit):5.182478651346149
    Encrypted:false
    SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
    MD5:94185C5850C26B3C6FC24ABC385CDA58
    SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
    SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
    SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
    Malicious:false
    Reputation:low
    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:PostScript document text
    Category:dropped
    Size (bytes):185099
    Entropy (8bit):5.182478651346149
    Encrypted:false
    SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
    MD5:94185C5850C26B3C6FC24ABC385CDA58
    SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
    SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
    SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
    Malicious:false
    Reputation:low
    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:data
    Category:dropped
    Size (bytes):227002
    Entropy (8bit):3.392780893644728
    Encrypted:false
    SSDEEP:1536:qKPC4iyzDtrh1cK3XEivK7VK/3AYvYwgF/rRoL+sn:XPCaJ/3AYvYwglFoL+sn
    MD5:265E3E1166312A864FB63291EA661C6A
    SHA1:80DFF3187FF929596EB22E1DB9021BAD6F97178C
    SHA-256:C13E08B1887A4E44DC39609D7234E8D732A6BC11313B55D6F4ECFB060CD87728
    SHA-512:48776A2BFE8F25E5601DCC0137F7AB103D5684517334B806E3ACF61683DD9B283828475FC85CE0CBE4E8AF88E6F8B25EED0A77640E2CFFF2CC73708726519AFA
    Malicious:false
    Reputation:low
    Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):295
    Entropy (8bit):5.345866250906453
    Encrypted:false
    SSDEEP:6:YEQXJ2HXPWxMpUHGnZiQ0YRWdvoAvJM3g98kUwPeUkwRe9:YvXKXuqpmGcGWdQGMbLUkee9
    MD5:5E2F023F790F8D3C1697D682C3C5B053
    SHA1:166EBD5868F0E6D0C2E0E298B2F05EC29D040983
    SHA-256:1EF6AD369FCEE97CF05C26165D4528B31F11EDB7C05451F5F18EB3BECFCB95D9
    SHA-512:0D7A276E0EB38A4E2AC2425CCB011CE1C42FE107427ECF5C2F1E50F55CE393EC44AD26EA086736A67D99C01C7DA2409DC12351F66E8E0AB27772E3AFB83F5193
    Malicious:false
    Reputation:low
    Preview:{"analyticsData":{"responseGUID":"8368e9e1-6074-4da2-bc6e-521e4c1a7085","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1718868258504,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):294
    Entropy (8bit):5.297441686877155
    Encrypted:false
    SSDEEP:6:YEQXJ2HXPWxMpUHGnZiQ0YRWdvoAvJfBoTfXpnrPeUkwRe9:YvXKXuqpmGcGWdQGWTfXcUkee9
    MD5:B820ABB533263CD1022F17EB6C40EDD1
    SHA1:D4F6B07B0F30724CBCC589282EB356DC33275163
    SHA-256:BCA6CD9AA3803D5453E450142739298F8CB714A2F558D2A4DCA2C2093E7ADCC8
    SHA-512:00862DF71B06F49DC363FCF89AA827C3AAD85A5A750A6167099FBAE0CC95470282FEFF46E3437CDDD35F97047C53866C6DAB7773184883F6DE6214A5E59F95BE
    Malicious:false
    Reputation:low
    Preview:{"analyticsData":{"responseGUID":"8368e9e1-6074-4da2-bc6e-521e4c1a7085","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1718868258504,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):294
    Entropy (8bit):5.276521151082117
    Encrypted:false
    SSDEEP:6:YEQXJ2HXPWxMpUHGnZiQ0YRWdvoAvJfBD2G6UpnrPeUkwRe9:YvXKXuqpmGcGWdQGR22cUkee9
    MD5:893BD891E042CF73CF89B1B7F5797805
    SHA1:06B73DC55D8777E7380DFD7FB4BD19B506FAB53F
    SHA-256:41217DB3595F90AF2389B46E8D4676B8BA2AD3916C038E977C7074AE9EF43B47
    SHA-512:CABEC853C4BC39611CFF7AC328A50583B98ADB82D76574BDBA913B09A9C4547AA3D0B7808210B84F45996811DA588215FBDD93A3E3F049EC5C83F50F1FE6E44A
    Malicious:false
    Reputation:low
    Preview:{"analyticsData":{"responseGUID":"8368e9e1-6074-4da2-bc6e-521e4c1a7085","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1718868258504,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):285
    Entropy (8bit):5.325274891994575
    Encrypted:false
    SSDEEP:6:YEQXJ2HXPWxMpUHGnZiQ0YRWdvoAvJfPmwrPeUkwRe9:YvXKXuqpmGcGWdQGH56Ukee9
    MD5:407E9DE3541AAB0A8321DE0E4FAA2349
    SHA1:E1C561951409ADFEB0C4D2C97D0D04EC867CCD22
    SHA-256:640250A66A4B0AA2E414680036AC20BAC43CC19A3F9472BB87F340DE05E0F99A
    SHA-512:0C16112CAA723F55F273FAAF64BB79D5F26FB6B7CE46DA5CEB513EBBBBB361A0D1412320520B6C6215E4CAE2D52F7D6011C32F68250DE99AE031C92F01B5F423
    Malicious:false
    Reputation:low
    Preview:{"analyticsData":{"responseGUID":"8368e9e1-6074-4da2-bc6e-521e4c1a7085","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1718868258504,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):292
    Entropy (8bit):5.2891935429161485
    Encrypted:false
    SSDEEP:6:YEQXJ2HXPWxMpUHGnZiQ0YRWdvoAvJfJWCtMdPeUkwRe9:YvXKXuqpmGcGWdQGBS8Ukee9
    MD5:F8AD33801EC0030ABD6D4A862472FF2E
    SHA1:8D87EE1A76695F0178F0C15E2C2371056E3F77A4
    SHA-256:6055412DABAB1E7AE84EEA57251B1628A3094CD398B0FBD558F0D459B25603C1
    SHA-512:38C39D3D478FFCB3CC0E6A2F2151B4BBC74BB309FA8082A26BD2A4F0738B4951C4491727C59BBB8056FBA7D4D75E8FEFFA6FEF006B77451B63173B6660BA7E0B
    Malicious:false
    Reputation:low
    Preview:{"analyticsData":{"responseGUID":"8368e9e1-6074-4da2-bc6e-521e4c1a7085","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1718868258504,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):289
    Entropy (8bit):5.273961523193665
    Encrypted:false
    SSDEEP:6:YEQXJ2HXPWxMpUHGnZiQ0YRWdvoAvJf8dPeUkwRe9:YvXKXuqpmGcGWdQGU8Ukee9
    MD5:6BFA6803ECDD51D32AE421CD13DC1C44
    SHA1:749E32F1B3DAB83F9A2E514255A5FC2BD7B8E660
    SHA-256:CAD8E9967973FBCC9DEA3D7F29BD191A0EFA2CE2109FC0E01E9626B6B12D1CB1
    SHA-512:E02ABC84A39F60553C429250672543F5114A52432C422D684E9A7C73342A17EA1CDDD410ADFDF7C48CD09B74F4C9B9A38FD1D4803BD0BF34A27733C4E7746ACF
    Malicious:false
    Reputation:low
    Preview:{"analyticsData":{"responseGUID":"8368e9e1-6074-4da2-bc6e-521e4c1a7085","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1718868258504,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):292
    Entropy (8bit):5.2763465082570615
    Encrypted:false
    SSDEEP:6:YEQXJ2HXPWxMpUHGnZiQ0YRWdvoAvJfQ1rPeUkwRe9:YvXKXuqpmGcGWdQGY16Ukee9
    MD5:5F67DB2B2682720B7114EE216FACD7D5
    SHA1:471BD5CC2B1A02B3BEEDF8BA35B73AFC79E2A181
    SHA-256:BCF38CB6D52C743DE7FDFF1F686AF20A779A3E8DEEC1350EA472192325A174EA
    SHA-512:8659818FE9232A3E8F9570FEA447AB031139A8DF1D3003B8764A409B4AC73094D661F8C0EA4F5B001E139E7B978BCE7D1E8E5CF6859C35349ADA646FF9E10C57
    Malicious:false
    Reputation:low
    Preview:{"analyticsData":{"responseGUID":"8368e9e1-6074-4da2-bc6e-521e4c1a7085","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1718868258504,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):289
    Entropy (8bit):5.285451231630831
    Encrypted:false
    SSDEEP:6:YEQXJ2HXPWxMpUHGnZiQ0YRWdvoAvJfFldPeUkwRe9:YvXKXuqpmGcGWdQGz8Ukee9
    MD5:351CF57BFDE88B3A0BB206579CED9465
    SHA1:5C424E9D6FB3EA321627DBBF3C75B04C4410BD69
    SHA-256:BCCB90E7E98F3D4FF756A0A410E7EDEE87157B975C9EC65198A166ABAE53C479
    SHA-512:F86DD2DD4A0F491BEFCDF4F9AFE426F710272DDE4902C1FAC394F3FE6CEEED1CBF14D7908B0367C8FCE2A3A30E55C8F93026E9DA7F5F50900B42CC3B46049E95
    Malicious:false
    Reputation:low
    Preview:{"analyticsData":{"responseGUID":"8368e9e1-6074-4da2-bc6e-521e4c1a7085","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1718868258504,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):1372
    Entropy (8bit):5.740200930639981
    Encrypted:false
    SSDEEP:24:Yv6XuqmGaIKLgENRcbrZbq00iCCBrwJo++ns8ct4mFJN1:YvgHaIEgigrNt0wSJn+ns8cvFJP
    MD5:6E55F5A865A7C22DBB22B4EB55024AA1
    SHA1:0FE0047905C5FE5D3EB4A92DDB8A6707DF36F058
    SHA-256:3D5E44E8C4CD6910CDE1C72C23F7FCB40275E281304B132F3DE7E40BEE004E06
    SHA-512:DC1D8E3C739A971A9E4785A7B0B925996A13EE156ABC6FECD291CA5AEB28E18A7164C1DA12EE52F87E8357F17002323F283CE3CC2DDCBE5E95D65B4708D361DB
    Malicious:false
    Reputation:low
    Preview:{"analyticsData":{"responseGUID":"8368e9e1-6074-4da2-bc6e-521e4c1a7085","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1718868258504,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"79887_247329ActionBlock_0","campaignId":79887,"containerId":"1","controlGroupId":"","treatmentId":"acc56846-d570-4500-a26e-7f8cf2b4acad","variationId":"247329"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJUcnkgQWNyb2JhdCBQcm8ifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNSIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTMiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIDctZGF5IHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0byBwcmVtaXVtIFBERiBhbmQgZS1zaWduaW5nIHRvb2xzLiIsImJ
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):289
    Entropy (8bit):5.28089332162007
    Encrypted:false
    SSDEEP:6:YEQXJ2HXPWxMpUHGnZiQ0YRWdvoAvJfYdPeUkwRe9:YvXKXuqpmGcGWdQGg8Ukee9
    MD5:C1B98C3587BBF80F56653DB0055ABEB8
    SHA1:C8200A57E6DD812B619A04A2B809AFCB198C7EF0
    SHA-256:59FE096B26C20868182CFD552E65AD663F986BAB93CA3CD87B1997EFBA86E109
    SHA-512:379829A0D0A60CB21478FE72C601C74BE217FBA8F798DB2211F692F8B88D1CD0775C9C861CA73F934D3B951459860083D7D8177625C26872D27D05B32588AE7D
    Malicious:false
    Reputation:low
    Preview:{"analyticsData":{"responseGUID":"8368e9e1-6074-4da2-bc6e-521e4c1a7085","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1718868258504,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):1395
    Entropy (8bit):5.778027152569
    Encrypted:false
    SSDEEP:24:Yv6XuqmGanrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNt:YvgHanHgDv3W2aYQfgB5OUupHrQ9FJr
    MD5:4638B2D3C165FF4830F6EBEC353A6EFD
    SHA1:AAF151FDD3260FC85523314470AC4F5B0E88933B
    SHA-256:CF18F7736F590DCB09C6B65724FF941DFC1A6354E5034EDDF933C90422D32283
    SHA-512:20C714D082C95B270AE077C3DF32C27304E1F4C68ACC5A25E9DACA826549D6BA8BDE7C260E958D81E9B8578D4D3AAF85B41FBB4FD9E18F40BD4B676F6DC31BA4
    Malicious:false
    Reputation:low
    Preview:{"analyticsData":{"responseGUID":"8368e9e1-6074-4da2-bc6e-521e4c1a7085","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1718868258504,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):291
    Entropy (8bit):5.264571736671114
    Encrypted:false
    SSDEEP:6:YEQXJ2HXPWxMpUHGnZiQ0YRWdvoAvJfbPtdPeUkwRe9:YvXKXuqpmGcGWdQGDV8Ukee9
    MD5:ADD16D6BC4C1B1286EBDF33972BA28A3
    SHA1:84A1A24B37734175C38E2DCAF0831F242B9BB420
    SHA-256:E32FF159D3B5F0CED47E85D82F848C5EBD42B753DF4808C63561F055DCF5AE2B
    SHA-512:A279D144A2ED33B2861892205A2D3F1FC2AF5ADEB576C856C915DF491E3BBFF89E417B7EC57C119F45A55A9D35340EE88F473C9899EA2E9C5C0EF1DC7F3F38A2
    Malicious:false
    Reputation:low
    Preview:{"analyticsData":{"responseGUID":"8368e9e1-6074-4da2-bc6e-521e4c1a7085","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1718868258504,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):287
    Entropy (8bit):5.2676885920229815
    Encrypted:false
    SSDEEP:6:YEQXJ2HXPWxMpUHGnZiQ0YRWdvoAvJf21rPeUkwRe9:YvXKXuqpmGcGWdQG+16Ukee9
    MD5:07DFEC4564D9C9FCBD618B8BF32849A1
    SHA1:7A600AC0D00DD1C4CA2C406AB1500D907FFF6F6A
    SHA-256:0807B0BE9887E81F901BA5C17AE43ADCE1A54466F4CC064E30DA8EF7580DD752
    SHA-512:421C5C5CBF050D710B7D4D4D6755A79167006F81FF038380F9FB1867BDAE0C9D7D37E8E5187C834B040B40EE23335A04502DC8ACB0225938A9939D3666C32D76
    Malicious:false
    Reputation:low
    Preview:{"analyticsData":{"responseGUID":"8368e9e1-6074-4da2-bc6e-521e4c1a7085","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1718868258504,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):289
    Entropy (8bit):5.288268787463385
    Encrypted:false
    SSDEEP:6:YEQXJ2HXPWxMpUHGnZiQ0YRWdvoAvJfbpatdPeUkwRe9:YvXKXuqpmGcGWdQGVat8Ukee9
    MD5:49F1EF19DE8D0BD23408332DC0C46DB7
    SHA1:DAC0C01C4553A81538DB4624C00422CEDFEA3FFA
    SHA-256:9AE17F031F661296EDFA5109F655E68587C540E08BE99DC3533CD501313CB544
    SHA-512:825D4480395AFC875DF685689F639046B3837C38D40238E55A06FDC9494AFB33EE33C14DCC9A8BC5C64EA9E7C12303C0698F1481FBBA800731E3BF00E2B6C4A3
    Malicious:false
    Reputation:low
    Preview:{"analyticsData":{"responseGUID":"8368e9e1-6074-4da2-bc6e-521e4c1a7085","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1718868258504,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):286
    Entropy (8bit):5.2460945166446935
    Encrypted:false
    SSDEEP:6:YEQXJ2HXPWxMpUHGnZiQ0YRWdvoAvJfshHHrPeUkwRe9:YvXKXuqpmGcGWdQGUUUkee9
    MD5:4DC6DF7BC56FB5E95009AA7BE8810CED
    SHA1:4E078F2D3FD40B759D59DCFAB83E45685A586AA6
    SHA-256:F6F2D729F893B8F07417449BE48275776C801A4ABC045AA3618941600BA8557C
    SHA-512:712A95ADD107C8517AC199631EF3E71F77F8AA6A2D0C6968C746262149103A3982A0FF72D22FBA3AEF560B77D33F31F1A48108901ACF8F44262075B1C4C53E14
    Malicious:false
    Reputation:low
    Preview:{"analyticsData":{"responseGUID":"8368e9e1-6074-4da2-bc6e-521e4c1a7085","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1718868258504,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):782
    Entropy (8bit):5.357139967217346
    Encrypted:false
    SSDEEP:12:YvXKXuqpmGcGWdQGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWR:Yv6XuqmGaG168CgEXX5kcIfANhM
    MD5:59404DAA59D3192BB725F35AD0497966
    SHA1:F3A8E04E06E44FFEBC3DC97FFEA74588C84E67C2
    SHA-256:CD2B29186212E8E3589C1F203CC712B874AEA1ADF903062B5653C364A116DF10
    SHA-512:28D1A5817D1A3650FD32BFC68FE9F5F9FAE819EF08221E36BDA46BA747FEBD2C46A21E8416C72272ABD47ABB3D34BC99975EDBDE2F51EC2D30628C6A03A914DE
    Malicious:false
    Reputation:low
    Preview:{"analyticsData":{"responseGUID":"8368e9e1-6074-4da2-bc6e-521e4c1a7085","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1718868258504,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1718692728535}}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:data
    Category:dropped
    Size (bytes):4
    Entropy (8bit):0.8112781244591328
    Encrypted:false
    SSDEEP:3:e:e
    MD5:DC84B0D741E5BEAE8070013ADDCC8C28
    SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
    SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
    SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
    Malicious:false
    Reputation:low
    Preview:....
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):2814
    Entropy (8bit):5.140314054850346
    Encrypted:false
    SSDEEP:24:YeHTAW4nflCbmsiMGOt57TeajX3ayIRdwST2jI58j0SGldG2r2LSwRRF1Ml5RV9L:YeH3OE7uAF5X6dmwOqgGiPF1MlPV9eA
    MD5:375DCF65C805442B34B03763416E068A
    SHA1:0EB2D1C11A3CEC6C57CEF55BAEA0131548C17C33
    SHA-256:2B234D7995FF57F64C1F307B4A70C3055216D7EF026998ADEC3D081A1B1D285A
    SHA-512:E276EC4EBEBB981AB78C951EAF443154840303226F9CD270BECFE8FD183A6FB7E8AAB306C466D642669B0A6B4DEBCBA082F880AC83D5B30BD27AAA25F9460B5D
    Malicious:false
    Reputation:low
    Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"ef095fbefa90b6675b41f7b77c044650","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1718692728000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"0a7ba1344efe6aacff330d8cb53a0d09","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1372,"ts":1718692728000},{"id":"Edit_InApp_Aug2020","info":{"dg":"cceb9eabc5aa4678a99ae74dc01f7e69","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":1718692728000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"e5c39950492b60789a659713942b6400","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1718692728000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"63b96281b89acf5eb7c775db35002f21","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1718692728000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"70a69eb39fead70439941ef690b722c6","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,"ts":1718692728000},
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 24, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 24
    Category:dropped
    Size (bytes):12288
    Entropy (8bit):1.1450097125382765
    Encrypted:false
    SSDEEP:24:TLhx/XYKQvGJF7urstRZXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUudcH0:TFl2GL7msxXc+XcGNFlRYIX2v3k0
    MD5:D0642CDB75AFF18D29E45E3F88C89C72
    SHA1:90B40F90E48C817CF5263BB9E67592277E98C4ED
    SHA-256:BDBE240D66A6FC3A031BB3B7D7D1C020281E40CF8E49167EE312B5BE5F3C7927
    SHA-512:518B0E154490526AD7C20ED9408C1BAB5455833F716BEBEE66DADA42F2131F86C938B6CD55759F5CD7000FB454C5DC8107B57DFBCDD8D71AB7A3323A3209FE59
    Malicious:false
    Reputation:low
    Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:SQLite Rollback Journal
    Category:dropped
    Size (bytes):8720
    Entropy (8bit):1.5502763245432876
    Encrypted:false
    SSDEEP:24:7+tFUXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUudcHRuLux8nqLxx/XYKF:7M2Xc+XcGNFlRYIX2vdnqVl2GL7msN
    MD5:678AC07C024E421A5AD149EB3BF66CC1
    SHA1:F4698021FC3E5C9CD01259DF131B4A460A18276F
    SHA-256:7E51DD403ED56671C7CC0FF22FC6B5A9278ABA1A81567956D668B05B5B0A121F
    SHA-512:7C950CA749629F81123978286ADE2E9837B6EC71BA602AAED4B465548EF9462168B907B4AE28C8D5C1AA477CE153E9CB50D387E886230A3FF1DE14DD2F99ADAE
    Malicious:false
    Reputation:low
    Preview:.... .c......N............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................b..b.b.b.b.b.b.b.b.b.b.b.b.b..................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):246
    Entropy (8bit):3.5441332632710916
    Encrypted:false
    SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8sKcIlnNg9:Qw946cPbiOxDlbYnuRKScI/e
    MD5:9B30DA5C801750546C1A9A0E85A612B0
    SHA1:90C75485C8D94849FC5F8CEE5B6BA28D100BF85B
    SHA-256:D453834A3955F165082FC8AF60A8CD6BEAD589AD95CD6F085A218F22C79459EE
    SHA-512:9A306F2E14FDF84E86AAE84DFD735A7475C0105F4CF292B6558A688583BE04FF40313580F2FA5B58B22A665DE7D578E869C0FEF70C4BEABF78BD165A6F2BC3B1
    Malicious:false
    Reputation:low
    Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.8./.0.6./.2.0.2.4. . .0.2.:.3.8.:.4.9. .=.=.=.....
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:PDF document, version 1.6, 0 pages
    Category:dropped
    Size (bytes):358
    Entropy (8bit):5.091930671864232
    Encrypted:false
    SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOXO9WAkhO9WGCSyAAO:IngVMre9T0HQIDmy9g06JXu9WAk49WGR
    MD5:632638918B21D6CF1538ADCF7875C89D
    SHA1:A8D2CEA83607337C678599F2198D136EACFCA608
    SHA-256:30201424012BCB8A68441C7A7BBB64343CD491B6515CE205BC388125295DE608
    SHA-512:F83B90A4CC51429BA7C535B8609D0BC63CD5DEECA214C8F8654FF9D3F8B4BA110A28C20B22A9E3285DCE921198CF4B3EFCFDFECE92C25A78ABC7B95A41B664B8
    Malicious:false
    Reputation:low
    Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<FAF1A7C3A812D2498D98FE27E690ABFE><FAF1A7C3A812D2498D98FE27E690ABFE>]>>..startxref..127..%%EOF..
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:ASCII text, with very long lines (393)
    Category:dropped
    Size (bytes):16525
    Entropy (8bit):5.338264912747007
    Encrypted:false
    SSDEEP:384:lH4ZASLaTgKoBKkrNdOZTfUY9/B6u6AJ8dbBNrSVNspYiz5LkiTjgjQLhDydAY8s:kIb
    MD5:128A51060103D95314048C2F32A15C66
    SHA1:EEB64761BE485729CD12BF4FBF7F2A68BA1AD7DB
    SHA-256:601388D70DFB723E560FEA6AE08E5FEE8C1A980DF7DF9B6C10E1EC39705D4713
    SHA-512:55099B6F65D6EF41BC0C077BF810A13BA338C503974B4A5F2AA8EB286E1FCF49DF96318B1DA691296FB71AA8F2A2EA1406C4E86F219B40FB837F2E0BF208E677
    Malicious:false
    Reputation:low
    Preview:SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig:
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:ASCII text, with very long lines (393), with CRLF line terminators
    Category:dropped
    Size (bytes):16603
    Entropy (8bit):5.353920592414103
    Encrypted:false
    SSDEEP:384:AN5NTNSNLghgYg1jnQaCyaParagapxoxOPcx/tS/t+/tgO0OXOjOKOVb5hzLz7zN:ArNoF2BsjQxy4yp6qQC/w/M/u7scBQ7Z
    MD5:C866ECFE927F2AE190681BD9D8F1DDE1
    SHA1:8D1CA247EC920949C9EB8818CE9E7D96DFFF777C
    SHA-256:804F455500E130AF349E24313640101E1A1BB500A0D9FFCD79F8CBC0689F892B
    SHA-512:02E5B17147B28224FAF9A480F5F632D83D06814FDAFD007BF3894295209C35165A6D7E3BE3A85DE1D718ACCA6507D9F857F06764A8CDC5BCF6F12C47B23EF3C2
    Malicious:false
    Reputation:low
    Preview:SessionID=63af7bd1-b3d8-4ff6-8bbd-4c0a4fb47648.1718692724187 Timestamp=2024-06-18T02:38:44:187-0400 ThreadID=7072 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=63af7bd1-b3d8-4ff6-8bbd-4c0a4fb47648.1718692724187 Timestamp=2024-06-18T02:38:44:204-0400 ThreadID=7072 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=63af7bd1-b3d8-4ff6-8bbd-4c0a4fb47648.1718692724187 Timestamp=2024-06-18T02:38:44:204-0400 ThreadID=7072 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=63af7bd1-b3d8-4ff6-8bbd-4c0a4fb47648.1718692724187 Timestamp=2024-06-18T02:38:44:204-0400 ThreadID=7072 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=63af7bd1-b3d8-4ff6-8bbd-4c0a4fb47648.1718692724187 Timestamp=2024-06-18T02:38:44:205-0400 ThreadID=7072 Component=ngl-lib_NglAppLib Description="SetConf
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):29845
    Entropy (8bit):5.397322102387297
    Encrypted:false
    SSDEEP:192:acb4I3dcbPcbaIO4cbYcbqnIdjcb6acbaIewcbrVbcbiIgi/cbC:V3fOCIdJDesgi
    MD5:A4770FA710BB612F9AAA4BC459AB6BBA
    SHA1:C0459ADDDF1EC89810383584031F52ADDA105C0E
    SHA-256:F8EBBA922475E793D812FB78CB17C8469B67DDBE9348652DD09A922149E42C70
    SHA-512:DBDDF742487ECA6E569090C156CE119F16DD06AD653E13DF93BFD2C87A65C5D85F906A7FD1703F143C6208B79EFC3065DC43FD262C5AAB9961A134A7896C08CB
    Malicious:false
    Reputation:low
    Preview:05-10-2023 08:20:22:.---2---..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 08:20:22:.Closing File..05-10-
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
    Category:dropped
    Size (bytes):1407294
    Entropy (8bit):7.97605879016224
    Encrypted:false
    SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZ7wYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs03WLaGZw
    MD5:8B9FA2EC5118087D19CFDB20DA7C4C26
    SHA1:E32D6A1829B18717EF1455B73E88D36E0410EF93
    SHA-256:4782624EA3A4B3C6EB782689208148B636365AA8E5DAF00814FA9AB722259CBD
    SHA-512:662F8664CC3F4E8356D5F5794074642DB65565D40AC9FEA323E16E84EBD4F961701460A1310CC863D1AB38849E84E2142382F5DB88A0E53F97FF66248230F7B9
    Malicious:false
    Reputation:low
    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
    Category:dropped
    Size (bytes):1419751
    Entropy (8bit):7.976496077007677
    Encrypted:false
    SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
    MD5:18E3D04537AF72FDBEB3760B2D10C80E
    SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
    SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
    SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
    Malicious:false
    Reputation:low
    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
    Category:dropped
    Size (bytes):386528
    Entropy (8bit):7.9736851559892425
    Encrypted:false
    SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
    MD5:5C48B0AD2FEF800949466AE872E1F1E2
    SHA1:337D617AE142815EDDACB48484628C1F16692A2F
    SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
    SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
    Malicious:false
    Reputation:low
    Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
    Category:dropped
    Size (bytes):758601
    Entropy (8bit):7.98639316555857
    Encrypted:false
    SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
    MD5:3A49135134665364308390AC398006F1
    SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
    SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
    SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
    Malicious:false
    Reputation:low
    Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PDF document, version 1.6 (zip deflate encoded)
    Category:dropped
    Size (bytes):261665
    Entropy (8bit):7.984876155555065
    Encrypted:false
    SSDEEP:6144:22CzEmSQz/XF6tsZFtIRSutvZU1e+mKGggQBR3lbvD:22Tmrj16tsSHvZU3G6Z
    MD5:C26F7D14B08BE5EBC70EFE2B8ADCC87D
    SHA1:5C6F304EC99177D2D90D54A56C81FCD26837E2B7
    SHA-256:FFEC9D0932DA38DCBE71DB0E06EC649CCA8EB300139146F7441DE74E2AE49FD4
    SHA-512:4D4052E6F2E2E5D48DDBEA607D3B3EF488D93328A0E628C2ED5F50CEFCF84DA18B2EE7E4ADD69EB56CE9391250057733010A41EE239C7DD55B3D834A0B3F1D27
    Malicious:false
    Reputation:low
    Preview:%PDF-1.6.%......35 0 obj.<</Linearized 1/L 261665/O 37/E 154155/N 3/T 261298/H [ 508 256]>>.endobj. ..55 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<A9000636F50FB65C65AE1E97F62AAF32><14549AC33F79FF4C9E99764CE1900294>]/Index[35 35]/Info 34 0 R/Length 102/Prev 261299/Root 36 0 R/Size 70/Type/XRef/W[1 3 1]>>stream..h.bbd`.``b``z.".......b.f.Hf.0).&]...`v%..."Y-@.....u.....-.$.s..{dA." .....&..@.@.T .30^...`..\.E..endstream.endobj.startxref..0..%%EOF.. ..69 0 obj.<</Filter/FlateDecode/I 182/L 166/Length 169/S 93>>stream..h.b```f``.e`a`.~. ..B@1V .........y. 2..+{..J]r.]..l........... h`H..P.@....16`......#...b.o1.a......1.".J...5....^...w....p..a8.....t...00..............B..z....]4,P..endstream.endobj.36 0 obj.<</Metadata 17 0 R/PageLabels 31 0 R/Pages 33 0 R/Type/Catalog>>.endobj.37 0 obj.<</Contents[40 0 R 41 0 R 42 0 R 43 0 R 44 0 R 45 0 R 46 0 R 48 0 R]/CropBox[0 0 612 792]/MediaBox[0 0 612 792]/Parent 33 0 R/Resources 56 0 R/Rot
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PDF document, version 1.6 (zip deflate encoded)
    Category:dropped
    Size (bytes):261665
    Entropy (8bit):7.984876155555065
    Encrypted:false
    SSDEEP:6144:22CzEmSQz/XF6tsZFtIRSutvZU1e+mKGggQBR3lbvD:22Tmrj16tsSHvZU3G6Z
    MD5:C26F7D14B08BE5EBC70EFE2B8ADCC87D
    SHA1:5C6F304EC99177D2D90D54A56C81FCD26837E2B7
    SHA-256:FFEC9D0932DA38DCBE71DB0E06EC649CCA8EB300139146F7441DE74E2AE49FD4
    SHA-512:4D4052E6F2E2E5D48DDBEA607D3B3EF488D93328A0E628C2ED5F50CEFCF84DA18B2EE7E4ADD69EB56CE9391250057733010A41EE239C7DD55B3D834A0B3F1D27
    Malicious:false
    Reputation:low
    Preview:%PDF-1.6.%......35 0 obj.<</Linearized 1/L 261665/O 37/E 154155/N 3/T 261298/H [ 508 256]>>.endobj. ..55 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<A9000636F50FB65C65AE1E97F62AAF32><14549AC33F79FF4C9E99764CE1900294>]/Index[35 35]/Info 34 0 R/Length 102/Prev 261299/Root 36 0 R/Size 70/Type/XRef/W[1 3 1]>>stream..h.bbd`.``b``z.".......b.f.Hf.0).&]...`v%..."Y-@.....u.....-.$.s..{dA." .....&..@.@.T .30^...`..\.E..endstream.endobj.startxref..0..%%EOF.. ..69 0 obj.<</Filter/FlateDecode/I 182/L 166/Length 169/S 93>>stream..h.b```f``.e`a`.~. ..B@1V .........y. 2..+{..J]r.]..l........... h`H..P.@....16`......#...b.o1.a......1.".J...5....^...w....p..a8.....t...00..............B..z....]4,P..endstream.endobj.36 0 obj.<</Metadata 17 0 R/PageLabels 31 0 R/Pages 33 0 R/Type/Catalog>>.endobj.37 0 obj.<</Contents[40 0 R 41 0 R 42 0 R 43 0 R 44 0 R 45 0 R 46 0 R 48 0 R]/CropBox[0 0 612 792]/MediaBox[0 0 612 792]/Parent 33 0 R/Resources 56 0 R/Rot
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PDF document, version 1.6 (zip deflate encoded)
    Category:dropped
    Size (bytes):261665
    Entropy (8bit):7.984876155555065
    Encrypted:false
    SSDEEP:6144:22CzEmSQz/XF6tsZFtIRSutvZU1e+mKGggQBR3lbvD:22Tmrj16tsSHvZU3G6Z
    MD5:C26F7D14B08BE5EBC70EFE2B8ADCC87D
    SHA1:5C6F304EC99177D2D90D54A56C81FCD26837E2B7
    SHA-256:FFEC9D0932DA38DCBE71DB0E06EC649CCA8EB300139146F7441DE74E2AE49FD4
    SHA-512:4D4052E6F2E2E5D48DDBEA607D3B3EF488D93328A0E628C2ED5F50CEFCF84DA18B2EE7E4ADD69EB56CE9391250057733010A41EE239C7DD55B3D834A0B3F1D27
    Malicious:false
    Reputation:low
    Preview:%PDF-1.6.%......35 0 obj.<</Linearized 1/L 261665/O 37/E 154155/N 3/T 261298/H [ 508 256]>>.endobj. ..55 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<A9000636F50FB65C65AE1E97F62AAF32><14549AC33F79FF4C9E99764CE1900294>]/Index[35 35]/Info 34 0 R/Length 102/Prev 261299/Root 36 0 R/Size 70/Type/XRef/W[1 3 1]>>stream..h.bbd`.``b``z.".......b.f.Hf.0).&]...`v%..."Y-@.....u.....-.$.s..{dA." .....&..@.@.T .30^...`..\.E..endstream.endobj.startxref..0..%%EOF.. ..69 0 obj.<</Filter/FlateDecode/I 182/L 166/Length 169/S 93>>stream..h.b```f``.e`a`.~. ..B@1V .........y. 2..+{..J]r.]..l........... h`H..P.@....16`......#...b.o1.a......1.".J...5....^...w....p..a8.....t...00..............B..z....]4,P..endstream.endobj.36 0 obj.<</Metadata 17 0 R/PageLabels 31 0 R/Pages 33 0 R/Type/Catalog>>.endobj.37 0 obj.<</Contents[40 0 R 41 0 R 42 0 R 43 0 R 44 0 R 45 0 R 46 0 R 48 0 R]/CropBox[0 0 612 792]/MediaBox[0 0 612 792]/Parent 33 0 R/Resources 56 0 R/Rot
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
    Category:dropped
    Size (bytes):1150
    Entropy (8bit):4.665213803293841
    Encrypted:false
    SSDEEP:12:RM2BuBMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMhrh/QvR6h5s:y2BuSF/yR6P32jvTOsLHffyoZX
    MD5:FF5E0DFDB1B13C53E4958A0CBE3838EF
    SHA1:FFC6A016F8CE27A4D9D94C7880C2D38D4626ADFD
    SHA-256:F61B9DCA35C762A2A00D8D9D084C8AE1FC0B7F968246D07768035D6AD5FDC6A0
    SHA-512:388DAEA4756153F3C74D6A0FB17DEB6306E03EF84C903F56D0DCA867B50A5609593545A2E8489B9A0ADDBE729C55E5E84995C1095C574018748F4CC3E54BAFB7
    Malicious:false
    Reputation:low
    Preview:............ .h.......(....... ..... .....@...................!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...J:1.J:1.J:1.J:1.J:1.J:1.J:1.J:1.J:1.J:1.J:1.J:1.J:1.J:1.J:1.J:1.Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...{..h....^..x7...D..Z...{..|>...G..V...T....W..T...m'..T...T.......]...m&..T...b..n(.....T...j".....T...y8..T.......T...T.......T...T...i .....a......T...T......T....W..y7......T...T.......T...d.....h...T......T...T......T...m'..\......T...T.......T.......T...T...T......T...U......T....W...V...T..T...T......U...t..X....M..T......j!..q..r...T...T.......Z...T...T...o*..^...V...v4..r-..Z...o*..g...T...T
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PDF document, version 1.6 (zip deflate encoded)
    Category:downloaded
    Size (bytes):261665
    Entropy (8bit):7.984876155555065
    Encrypted:false
    SSDEEP:6144:22CzEmSQz/XF6tsZFtIRSutvZU1e+mKGggQBR3lbvD:22Tmrj16tsSHvZU3G6Z
    MD5:C26F7D14B08BE5EBC70EFE2B8ADCC87D
    SHA1:5C6F304EC99177D2D90D54A56C81FCD26837E2B7
    SHA-256:FFEC9D0932DA38DCBE71DB0E06EC649CCA8EB300139146F7441DE74E2AE49FD4
    SHA-512:4D4052E6F2E2E5D48DDBEA607D3B3EF488D93328A0E628C2ED5F50CEFCF84DA18B2EE7E4ADD69EB56CE9391250057733010A41EE239C7DD55B3D834A0B3F1D27
    Malicious:false
    Reputation:low
    URL:https://www.isda.org/a/r41gE/ISDA-SIFMA-Basel-III-Endgame-Comment-Letter-Partial-LTA.pdf
    Preview:%PDF-1.6.%......35 0 obj.<</Linearized 1/L 261665/O 37/E 154155/N 3/T 261298/H [ 508 256]>>.endobj. ..55 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<A9000636F50FB65C65AE1E97F62AAF32><14549AC33F79FF4C9E99764CE1900294>]/Index[35 35]/Info 34 0 R/Length 102/Prev 261299/Root 36 0 R/Size 70/Type/XRef/W[1 3 1]>>stream..h.bbd`.``b``z.".......b.f.Hf.0).&]...`v%..."Y-@.....u.....-.$.s..{dA." .....&..@.@.T .30^...`..\.E..endstream.endobj.startxref..0..%%EOF.. ..69 0 obj.<</Filter/FlateDecode/I 182/L 166/Length 169/S 93>>stream..h.b```f``.e`a`.~. ..B@1V .........y. 2..+{..J]r.]..l........... h`H..P.@....16`......#...b.o1.a......1.".J...5....^...w....p..a8.....t...00..............B..z....]4,P..endstream.endobj.36 0 obj.<</Metadata 17 0 R/PageLabels 31 0 R/Pages 33 0 R/Type/Catalog>>.endobj.37 0 obj.<</Contents[40 0 R 41 0 R 42 0 R 43 0 R 44 0 R 45 0 R 46 0 R 48 0 R]/CropBox[0 0 612 792]/MediaBox[0 0 612 792]/Parent 33 0 R/Resources 56 0 R/Rot
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
    Category:downloaded
    Size (bytes):1150
    Entropy (8bit):4.665213803293841
    Encrypted:false
    SSDEEP:12:RM2BuBMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMhrh/QvR6h5s:y2BuSF/yR6P32jvTOsLHffyoZX
    MD5:FF5E0DFDB1B13C53E4958A0CBE3838EF
    SHA1:FFC6A016F8CE27A4D9D94C7880C2D38D4626ADFD
    SHA-256:F61B9DCA35C762A2A00D8D9D084C8AE1FC0B7F968246D07768035D6AD5FDC6A0
    SHA-512:388DAEA4756153F3C74D6A0FB17DEB6306E03EF84C903F56D0DCA867B50A5609593545A2E8489B9A0ADDBE729C55E5E84995C1095C574018748F4CC3E54BAFB7
    Malicious:false
    Reputation:low
    URL:https://cdn.aws.isda.org/favicon2.ico
    Preview:............ .h.......(....... ..... .....@...................!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...J:1.J:1.J:1.J:1.J:1.J:1.J:1.J:1.J:1.J:1.J:1.J:1.J:1.J:1.J:1.J:1.Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*..Q*...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...C...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...{..h....^..x7...D..Z...{..|>...G..V...T....W..T...m'..T...T.......]...m&..T...b..n(.....T...j".....T...y8..T.......T...T.......T...T...i .....a......T...T......T....W..y7......T...T.......T...d.....h...T......T...T......T...m'..\......T...T.......T.......T...T...T......T...U......T....W...V...T..T...T......U...t..X....M..T......j!..q..r...T...T.......Z...T...T...o*..^...V...v4..r-..Z...o*..g...T...T
    No static file info
    Icon Hash:00b29a8e86828200
    TimestampSource PortDest PortSource IPDest IP
    Jun 18, 2024 08:37:14.262335062 CEST49711443192.168.2.640.113.103.199
    Jun 18, 2024 08:37:14.262373924 CEST4434971140.113.103.199192.168.2.6
    Jun 18, 2024 08:37:14.262449026 CEST49711443192.168.2.640.113.103.199
    Jun 18, 2024 08:37:14.263221025 CEST49711443192.168.2.640.113.103.199
    Jun 18, 2024 08:37:14.263232946 CEST4434971140.113.103.199192.168.2.6
    Jun 18, 2024 08:37:15.390948057 CEST4434971140.113.103.199192.168.2.6
    Jun 18, 2024 08:37:15.391216993 CEST49711443192.168.2.640.113.103.199
    Jun 18, 2024 08:37:15.393443108 CEST49711443192.168.2.640.113.103.199
    Jun 18, 2024 08:37:15.393454075 CEST4434971140.113.103.199192.168.2.6
    Jun 18, 2024 08:37:15.394036055 CEST4434971140.113.103.199192.168.2.6
    Jun 18, 2024 08:37:15.396469116 CEST49711443192.168.2.640.113.103.199
    Jun 18, 2024 08:37:15.396549940 CEST49711443192.168.2.640.113.103.199
    Jun 18, 2024 08:37:15.396554947 CEST4434971140.113.103.199192.168.2.6
    Jun 18, 2024 08:37:15.396739960 CEST49711443192.168.2.640.113.103.199
    Jun 18, 2024 08:37:15.444521904 CEST4434971140.113.103.199192.168.2.6
    Jun 18, 2024 08:37:15.641357899 CEST4434971140.113.103.199192.168.2.6
    Jun 18, 2024 08:37:15.642014027 CEST49711443192.168.2.640.113.103.199
    Jun 18, 2024 08:37:15.642034054 CEST4434971140.113.103.199192.168.2.6
    Jun 18, 2024 08:37:15.642054081 CEST49711443192.168.2.640.113.103.199
    Jun 18, 2024 08:37:15.642105103 CEST49711443192.168.2.640.113.103.199
    Jun 18, 2024 08:37:15.740125895 CEST49674443192.168.2.6173.222.162.64
    Jun 18, 2024 08:37:15.755650997 CEST49673443192.168.2.6173.222.162.64
    Jun 18, 2024 08:37:16.036997080 CEST49672443192.168.2.6173.222.162.64
    Jun 18, 2024 08:37:16.879189968 CEST49712443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:16.879242897 CEST4434971240.113.110.67192.168.2.6
    Jun 18, 2024 08:37:16.879429102 CEST49712443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:16.880139112 CEST49712443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:16.880153894 CEST4434971240.113.110.67192.168.2.6
    Jun 18, 2024 08:37:17.989859104 CEST4434971240.113.110.67192.168.2.6
    Jun 18, 2024 08:37:17.990005016 CEST49712443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:18.106249094 CEST49712443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:18.106287003 CEST4434971240.113.110.67192.168.2.6
    Jun 18, 2024 08:37:18.107305050 CEST4434971240.113.110.67192.168.2.6
    Jun 18, 2024 08:37:18.108632088 CEST49712443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:18.108844995 CEST49712443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:18.108853102 CEST4434971240.113.110.67192.168.2.6
    Jun 18, 2024 08:37:18.108999014 CEST49712443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:18.152514935 CEST4434971240.113.110.67192.168.2.6
    Jun 18, 2024 08:37:18.354171038 CEST4434971240.113.110.67192.168.2.6
    Jun 18, 2024 08:37:18.354919910 CEST49712443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:18.354988098 CEST4434971240.113.110.67192.168.2.6
    Jun 18, 2024 08:37:18.355020046 CEST49712443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:18.355047941 CEST49712443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:22.909049034 CEST49718443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:22.909101963 CEST4434971840.113.110.67192.168.2.6
    Jun 18, 2024 08:37:22.909161091 CEST49718443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:22.910048008 CEST49718443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:22.910064936 CEST4434971840.113.110.67192.168.2.6
    Jun 18, 2024 08:37:24.015544891 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:24.015584946 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:24.015665054 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:24.015957117 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:24.015974045 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:24.016331911 CEST49720443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:24.016340017 CEST4434972052.201.165.217192.168.2.6
    Jun 18, 2024 08:37:24.016681910 CEST49720443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:24.016853094 CEST49720443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:24.016861916 CEST4434972052.201.165.217192.168.2.6
    Jun 18, 2024 08:37:24.018429995 CEST4434971840.113.110.67192.168.2.6
    Jun 18, 2024 08:37:24.018510103 CEST49718443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:24.023232937 CEST49718443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:24.023246050 CEST4434971840.113.110.67192.168.2.6
    Jun 18, 2024 08:37:24.023492098 CEST4434971840.113.110.67192.168.2.6
    Jun 18, 2024 08:37:24.027378082 CEST49718443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:24.027441025 CEST49718443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:24.027446985 CEST4434971840.113.110.67192.168.2.6
    Jun 18, 2024 08:37:24.027599096 CEST49718443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:24.068501949 CEST4434971840.113.110.67192.168.2.6
    Jun 18, 2024 08:37:24.273201942 CEST4434971840.113.110.67192.168.2.6
    Jun 18, 2024 08:37:24.274349928 CEST49718443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:24.274434090 CEST4434971840.113.110.67192.168.2.6
    Jun 18, 2024 08:37:24.274487019 CEST49718443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:24.274521112 CEST49718443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:24.700109005 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:24.700443983 CEST4434972052.201.165.217192.168.2.6
    Jun 18, 2024 08:37:24.700500011 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:24.700515985 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:24.700689077 CEST49720443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:24.700695992 CEST4434972052.201.165.217192.168.2.6
    Jun 18, 2024 08:37:24.701653957 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:24.701726913 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:24.701813936 CEST4434972052.201.165.217192.168.2.6
    Jun 18, 2024 08:37:24.701864004 CEST49720443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:24.702950954 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:24.703025103 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:24.703269005 CEST49720443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:24.703332901 CEST4434972052.201.165.217192.168.2.6
    Jun 18, 2024 08:37:24.703413010 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:24.703422070 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:24.755489111 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:24.756999969 CEST49720443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:24.757014036 CEST4434972052.201.165.217192.168.2.6
    Jun 18, 2024 08:37:24.812148094 CEST49720443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:25.340620041 CEST49674443192.168.2.6173.222.162.64
    Jun 18, 2024 08:37:25.364749908 CEST49673443192.168.2.6173.222.162.64
    Jun 18, 2024 08:37:25.644454956 CEST49672443192.168.2.6173.222.162.64
    Jun 18, 2024 08:37:25.911140919 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:25.911161900 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:25.911170006 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:25.911192894 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:25.911206007 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:25.911218882 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:25.911230087 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:25.911262989 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:25.911282063 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:25.911315918 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:25.912153006 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:25.912199020 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:25.912223101 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:25.912230968 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:25.912271976 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:25.914335012 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:25.914351940 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:25.914438963 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:25.914449930 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:25.914490938 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.031785011 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.031826973 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.031868935 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.031899929 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.031944990 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.032771111 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.032790899 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.032843113 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.032851934 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.032885075 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.032910109 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.034770012 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.034789085 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.034861088 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.034873962 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.034919977 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.151485920 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.151514053 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.151591063 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.151626110 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.151642084 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.151717901 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.151948929 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.152026892 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.152074099 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.152081966 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.152108908 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.152128935 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.152935028 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.152951956 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.153033972 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.153043032 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.153249025 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.153933048 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.153951883 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.154289961 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.154298067 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.154422045 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.157344103 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.157361984 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.157432079 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.157438993 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.157545090 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.157865047 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.157881021 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.157924891 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.157931089 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.157957077 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.157972097 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.158734083 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.158757925 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.158839941 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.158848047 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.158947945 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.271528959 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.271548033 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.271616936 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.271636963 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.271816969 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.272422075 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.272439003 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.272490025 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.272497892 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.272571087 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.272610903 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.273062944 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.273082018 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.273137093 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.273144007 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.273289919 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.273345947 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.273376942 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.273396015 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.273401976 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.273452044 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.273469925 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.273489952 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.273631096 CEST49719443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:26.273648024 CEST4434971952.201.165.217192.168.2.6
    Jun 18, 2024 08:37:26.792212963 CEST49723443192.168.2.6216.58.206.36
    Jun 18, 2024 08:37:26.792253971 CEST44349723216.58.206.36192.168.2.6
    Jun 18, 2024 08:37:26.792320967 CEST49723443192.168.2.6216.58.206.36
    Jun 18, 2024 08:37:26.792792082 CEST49723443192.168.2.6216.58.206.36
    Jun 18, 2024 08:37:26.792805910 CEST44349723216.58.206.36192.168.2.6
    Jun 18, 2024 08:37:27.119381905 CEST49720443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:27.164504051 CEST4434972052.201.165.217192.168.2.6
    Jun 18, 2024 08:37:27.282030106 CEST4434972052.201.165.217192.168.2.6
    Jun 18, 2024 08:37:27.282131910 CEST4434972052.201.165.217192.168.2.6
    Jun 18, 2024 08:37:27.282344103 CEST49720443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:27.425216913 CEST44349705173.222.162.64192.168.2.6
    Jun 18, 2024 08:37:27.425343990 CEST49705443192.168.2.6173.222.162.64
    Jun 18, 2024 08:37:27.664307117 CEST44349723216.58.206.36192.168.2.6
    Jun 18, 2024 08:37:27.713687897 CEST49723443192.168.2.6216.58.206.36
    Jun 18, 2024 08:37:27.814874887 CEST49723443192.168.2.6216.58.206.36
    Jun 18, 2024 08:37:27.814903021 CEST44349723216.58.206.36192.168.2.6
    Jun 18, 2024 08:37:27.816188097 CEST44349723216.58.206.36192.168.2.6
    Jun 18, 2024 08:37:27.816344023 CEST49723443192.168.2.6216.58.206.36
    Jun 18, 2024 08:37:27.845652103 CEST49723443192.168.2.6216.58.206.36
    Jun 18, 2024 08:37:27.845953941 CEST44349723216.58.206.36192.168.2.6
    Jun 18, 2024 08:37:27.875317097 CEST49720443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:27.875365019 CEST4434972052.201.165.217192.168.2.6
    Jun 18, 2024 08:37:27.910125971 CEST49723443192.168.2.6216.58.206.36
    Jun 18, 2024 08:37:27.910144091 CEST44349723216.58.206.36192.168.2.6
    Jun 18, 2024 08:37:27.957142115 CEST49723443192.168.2.6216.58.206.36
    Jun 18, 2024 08:37:28.046494961 CEST49724443192.168.2.6184.28.90.27
    Jun 18, 2024 08:37:28.046520948 CEST44349724184.28.90.27192.168.2.6
    Jun 18, 2024 08:37:28.046967030 CEST49724443192.168.2.6184.28.90.27
    Jun 18, 2024 08:37:28.049305916 CEST49725443192.168.2.618.66.147.7
    Jun 18, 2024 08:37:28.049338102 CEST4434972518.66.147.7192.168.2.6
    Jun 18, 2024 08:37:28.049463034 CEST49724443192.168.2.6184.28.90.27
    Jun 18, 2024 08:37:28.049474955 CEST44349724184.28.90.27192.168.2.6
    Jun 18, 2024 08:37:28.049509048 CEST49725443192.168.2.618.66.147.7
    Jun 18, 2024 08:37:28.049757004 CEST49725443192.168.2.618.66.147.7
    Jun 18, 2024 08:37:28.049765110 CEST4434972518.66.147.7192.168.2.6
    Jun 18, 2024 08:37:28.364306927 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:28.364351034 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:28.364490032 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:28.364967108 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:28.364981890 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:28.906083107 CEST44349724184.28.90.27192.168.2.6
    Jun 18, 2024 08:37:28.906157017 CEST49724443192.168.2.6184.28.90.27
    Jun 18, 2024 08:37:28.915467024 CEST4434972518.66.147.7192.168.2.6
    Jun 18, 2024 08:37:28.948534966 CEST49724443192.168.2.6184.28.90.27
    Jun 18, 2024 08:37:28.948565006 CEST44349724184.28.90.27192.168.2.6
    Jun 18, 2024 08:37:28.948934078 CEST44349724184.28.90.27192.168.2.6
    Jun 18, 2024 08:37:28.956893921 CEST49725443192.168.2.618.66.147.7
    Jun 18, 2024 08:37:28.969310045 CEST49725443192.168.2.618.66.147.7
    Jun 18, 2024 08:37:28.969326019 CEST4434972518.66.147.7192.168.2.6
    Jun 18, 2024 08:37:28.972770929 CEST4434972518.66.147.7192.168.2.6
    Jun 18, 2024 08:37:28.972877979 CEST49725443192.168.2.618.66.147.7
    Jun 18, 2024 08:37:29.003635883 CEST49724443192.168.2.6184.28.90.27
    Jun 18, 2024 08:37:29.028191090 CEST49725443192.168.2.618.66.147.7
    Jun 18, 2024 08:37:29.028393984 CEST4434972518.66.147.7192.168.2.6
    Jun 18, 2024 08:37:29.028474092 CEST49725443192.168.2.618.66.147.7
    Jun 18, 2024 08:37:29.028493881 CEST4434972518.66.147.7192.168.2.6
    Jun 18, 2024 08:37:29.045222998 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:29.048393011 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:29.048422098 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:29.048969984 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:29.058108091 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:29.058252096 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:29.058651924 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:29.081799984 CEST49725443192.168.2.618.66.147.7
    Jun 18, 2024 08:37:29.100500107 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:29.205477953 CEST49724443192.168.2.6184.28.90.27
    Jun 18, 2024 08:37:29.248507977 CEST44349724184.28.90.27192.168.2.6
    Jun 18, 2024 08:37:29.273871899 CEST4434972518.66.147.7192.168.2.6
    Jun 18, 2024 08:37:29.274080992 CEST4434972518.66.147.7192.168.2.6
    Jun 18, 2024 08:37:29.277061939 CEST49725443192.168.2.618.66.147.7
    Jun 18, 2024 08:37:29.285284042 CEST49725443192.168.2.618.66.147.7
    Jun 18, 2024 08:37:29.285310030 CEST4434972518.66.147.7192.168.2.6
    Jun 18, 2024 08:37:29.355336905 CEST49728443192.168.2.618.66.147.121
    Jun 18, 2024 08:37:29.355387926 CEST4434972818.66.147.121192.168.2.6
    Jun 18, 2024 08:37:29.355452061 CEST49728443192.168.2.618.66.147.121
    Jun 18, 2024 08:37:29.355875015 CEST49728443192.168.2.618.66.147.121
    Jun 18, 2024 08:37:29.355889082 CEST4434972818.66.147.121192.168.2.6
    Jun 18, 2024 08:37:29.450066090 CEST44349724184.28.90.27192.168.2.6
    Jun 18, 2024 08:37:29.450161934 CEST44349724184.28.90.27192.168.2.6
    Jun 18, 2024 08:37:29.450277090 CEST49724443192.168.2.6184.28.90.27
    Jun 18, 2024 08:37:29.450316906 CEST44349724184.28.90.27192.168.2.6
    Jun 18, 2024 08:37:29.450331926 CEST49724443192.168.2.6184.28.90.27
    Jun 18, 2024 08:37:29.450331926 CEST49724443192.168.2.6184.28.90.27
    Jun 18, 2024 08:37:29.450341940 CEST44349724184.28.90.27192.168.2.6
    Jun 18, 2024 08:37:29.450349092 CEST44349724184.28.90.27192.168.2.6
    Jun 18, 2024 08:37:29.493354082 CEST49729443192.168.2.6184.28.90.27
    Jun 18, 2024 08:37:29.493400097 CEST44349729184.28.90.27192.168.2.6
    Jun 18, 2024 08:37:29.493536949 CEST49729443192.168.2.6184.28.90.27
    Jun 18, 2024 08:37:29.493798971 CEST49729443192.168.2.6184.28.90.27
    Jun 18, 2024 08:37:29.493829012 CEST44349729184.28.90.27192.168.2.6
    Jun 18, 2024 08:37:30.217850924 CEST4434972818.66.147.121192.168.2.6
    Jun 18, 2024 08:37:30.218178988 CEST49728443192.168.2.618.66.147.121
    Jun 18, 2024 08:37:30.218216896 CEST4434972818.66.147.121192.168.2.6
    Jun 18, 2024 08:37:30.221637964 CEST4434972818.66.147.121192.168.2.6
    Jun 18, 2024 08:37:30.221733093 CEST49728443192.168.2.618.66.147.121
    Jun 18, 2024 08:37:30.222218990 CEST49728443192.168.2.618.66.147.121
    Jun 18, 2024 08:37:30.222316980 CEST4434972818.66.147.121192.168.2.6
    Jun 18, 2024 08:37:30.222363949 CEST49728443192.168.2.618.66.147.121
    Jun 18, 2024 08:37:30.262341976 CEST49728443192.168.2.618.66.147.121
    Jun 18, 2024 08:37:30.262368917 CEST4434972818.66.147.121192.168.2.6
    Jun 18, 2024 08:37:30.309235096 CEST49728443192.168.2.618.66.147.121
    Jun 18, 2024 08:37:30.339602947 CEST44349729184.28.90.27192.168.2.6
    Jun 18, 2024 08:37:30.339684010 CEST49729443192.168.2.6184.28.90.27
    Jun 18, 2024 08:37:30.342317104 CEST49729443192.168.2.6184.28.90.27
    Jun 18, 2024 08:37:30.342329979 CEST44349729184.28.90.27192.168.2.6
    Jun 18, 2024 08:37:30.342997074 CEST44349729184.28.90.27192.168.2.6
    Jun 18, 2024 08:37:30.345046997 CEST49729443192.168.2.6184.28.90.27
    Jun 18, 2024 08:37:30.354254961 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.354279041 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.354294062 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.354331017 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.354362011 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.354378939 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.354407072 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.355277061 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.355319023 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.355336905 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.355350018 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.355389118 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.356787920 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.356810093 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.356873989 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.356893063 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.356934071 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.388509989 CEST44349729184.28.90.27192.168.2.6
    Jun 18, 2024 08:37:30.467775106 CEST4434972818.66.147.121192.168.2.6
    Jun 18, 2024 08:37:30.468076944 CEST4434972818.66.147.121192.168.2.6
    Jun 18, 2024 08:37:30.468142033 CEST49728443192.168.2.618.66.147.121
    Jun 18, 2024 08:37:30.474415064 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.474442005 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.474503994 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.474541903 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.474559069 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.474596977 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.476223946 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.476246119 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.476324081 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.476324081 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.476330996 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.476525068 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.477734089 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.477756023 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.477833986 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.477839947 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.477979898 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.590943098 CEST44349729184.28.90.27192.168.2.6
    Jun 18, 2024 08:37:30.591027975 CEST44349729184.28.90.27192.168.2.6
    Jun 18, 2024 08:37:30.591089010 CEST49729443192.168.2.6184.28.90.27
    Jun 18, 2024 08:37:30.594125986 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.594150066 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.594259977 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.594259977 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.594290972 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.594489098 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.594800949 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.594825029 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.594861984 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.594866991 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.594919920 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.594919920 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.595010042 CEST49728443192.168.2.618.66.147.121
    Jun 18, 2024 08:37:30.595035076 CEST4434972818.66.147.121192.168.2.6
    Jun 18, 2024 08:37:30.595825911 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.595841885 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.595913887 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.595925093 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.595958948 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.596713066 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.596729994 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.596771002 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.596782923 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.596801996 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.596868992 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.599942923 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.599957943 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.600052118 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.600052118 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.600081921 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.600131989 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.600229025 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.600244999 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.600330114 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.600337029 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.600389004 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.601052999 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.601068974 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.601186991 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.601193905 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.601273060 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.606472969 CEST49729443192.168.2.6184.28.90.27
    Jun 18, 2024 08:37:30.606472969 CEST49729443192.168.2.6184.28.90.27
    Jun 18, 2024 08:37:30.606501102 CEST44349729184.28.90.27192.168.2.6
    Jun 18, 2024 08:37:30.606513977 CEST44349729184.28.90.27192.168.2.6
    Jun 18, 2024 08:37:30.714255095 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.714276075 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.714344025 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.714353085 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.714435101 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.714502096 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.714519024 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.714567900 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.714574099 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.714750051 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.714770079 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.714804888 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.714804888 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.714809895 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.714819908 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.714879036 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.714879036 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.714888096 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.714911938 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:30.715084076 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.715379000 CEST49726443192.168.2.652.201.165.217
    Jun 18, 2024 08:37:30.715387106 CEST4434972652.201.165.217192.168.2.6
    Jun 18, 2024 08:37:32.242558002 CEST49730443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:32.242619038 CEST4434973040.113.110.67192.168.2.6
    Jun 18, 2024 08:37:32.242937088 CEST49730443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:32.246342897 CEST49730443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:32.246362925 CEST4434973040.113.110.67192.168.2.6
    Jun 18, 2024 08:37:33.345395088 CEST4434973040.113.110.67192.168.2.6
    Jun 18, 2024 08:37:33.345479012 CEST49730443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:33.350385904 CEST49730443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:33.350397110 CEST4434973040.113.110.67192.168.2.6
    Jun 18, 2024 08:37:33.350729942 CEST4434973040.113.110.67192.168.2.6
    Jun 18, 2024 08:37:33.352772951 CEST49730443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:33.352838039 CEST49730443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:33.352843046 CEST4434973040.113.110.67192.168.2.6
    Jun 18, 2024 08:37:33.353027105 CEST49730443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:33.396543026 CEST4434973040.113.110.67192.168.2.6
    Jun 18, 2024 08:37:33.595993996 CEST4434973040.113.110.67192.168.2.6
    Jun 18, 2024 08:37:33.596616030 CEST49730443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:33.596662045 CEST4434973040.113.110.67192.168.2.6
    Jun 18, 2024 08:37:33.596679926 CEST49730443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:33.596725941 CEST49730443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:35.813421011 CEST49732443192.168.2.640.68.123.157
    Jun 18, 2024 08:37:35.813450098 CEST4434973240.68.123.157192.168.2.6
    Jun 18, 2024 08:37:35.813520908 CEST49732443192.168.2.640.68.123.157
    Jun 18, 2024 08:37:35.815054893 CEST49732443192.168.2.640.68.123.157
    Jun 18, 2024 08:37:35.815073013 CEST4434973240.68.123.157192.168.2.6
    Jun 18, 2024 08:37:36.919733047 CEST4434973240.68.123.157192.168.2.6
    Jun 18, 2024 08:37:36.919830084 CEST49732443192.168.2.640.68.123.157
    Jun 18, 2024 08:37:36.922590017 CEST49732443192.168.2.640.68.123.157
    Jun 18, 2024 08:37:36.922601938 CEST4434973240.68.123.157192.168.2.6
    Jun 18, 2024 08:37:36.923058033 CEST4434973240.68.123.157192.168.2.6
    Jun 18, 2024 08:37:36.974556923 CEST49732443192.168.2.640.68.123.157
    Jun 18, 2024 08:37:37.187016964 CEST49734443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:37.187052965 CEST4434973440.113.110.67192.168.2.6
    Jun 18, 2024 08:37:37.187108040 CEST49734443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:37.187726974 CEST49734443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:37.187747955 CEST4434973440.113.110.67192.168.2.6
    Jun 18, 2024 08:37:37.207740068 CEST49732443192.168.2.640.68.123.157
    Jun 18, 2024 08:37:37.252506971 CEST4434973240.68.123.157192.168.2.6
    Jun 18, 2024 08:37:37.341183901 CEST49705443192.168.2.6173.222.162.64
    Jun 18, 2024 08:37:37.341341019 CEST49705443192.168.2.6173.222.162.64
    Jun 18, 2024 08:37:37.341804028 CEST49736443192.168.2.6173.222.162.64
    Jun 18, 2024 08:37:37.341849089 CEST44349736173.222.162.64192.168.2.6
    Jun 18, 2024 08:37:37.341950893 CEST49736443192.168.2.6173.222.162.64
    Jun 18, 2024 08:37:37.342308998 CEST49736443192.168.2.6173.222.162.64
    Jun 18, 2024 08:37:37.342322111 CEST44349736173.222.162.64192.168.2.6
    Jun 18, 2024 08:37:37.346184015 CEST44349705173.222.162.64192.168.2.6
    Jun 18, 2024 08:37:37.346205950 CEST44349705173.222.162.64192.168.2.6
    Jun 18, 2024 08:37:37.570987940 CEST4434973240.68.123.157192.168.2.6
    Jun 18, 2024 08:37:37.571031094 CEST4434973240.68.123.157192.168.2.6
    Jun 18, 2024 08:37:37.571043015 CEST4434973240.68.123.157192.168.2.6
    Jun 18, 2024 08:37:37.571064949 CEST4434973240.68.123.157192.168.2.6
    Jun 18, 2024 08:37:37.571078062 CEST4434973240.68.123.157192.168.2.6
    Jun 18, 2024 08:37:37.571088076 CEST4434973240.68.123.157192.168.2.6
    Jun 18, 2024 08:37:37.571105003 CEST49732443192.168.2.640.68.123.157
    Jun 18, 2024 08:37:37.571120977 CEST4434973240.68.123.157192.168.2.6
    Jun 18, 2024 08:37:37.571141005 CEST49732443192.168.2.640.68.123.157
    Jun 18, 2024 08:37:37.571188927 CEST49732443192.168.2.640.68.123.157
    Jun 18, 2024 08:37:37.571224928 CEST4434973240.68.123.157192.168.2.6
    Jun 18, 2024 08:37:37.571508884 CEST49732443192.168.2.640.68.123.157
    Jun 18, 2024 08:37:37.571516991 CEST4434973240.68.123.157192.168.2.6
    Jun 18, 2024 08:37:37.583192110 CEST49732443192.168.2.640.68.123.157
    Jun 18, 2024 08:37:37.583209038 CEST4434973240.68.123.157192.168.2.6
    Jun 18, 2024 08:37:37.583224058 CEST49732443192.168.2.640.68.123.157
    Jun 18, 2024 08:37:37.583573103 CEST4434973240.68.123.157192.168.2.6
    Jun 18, 2024 08:37:37.583622932 CEST4434973240.68.123.157192.168.2.6
    Jun 18, 2024 08:37:37.583715916 CEST49732443192.168.2.640.68.123.157
    Jun 18, 2024 08:37:37.680048943 CEST44349723216.58.206.36192.168.2.6
    Jun 18, 2024 08:37:37.680675983 CEST44349723216.58.206.36192.168.2.6
    Jun 18, 2024 08:37:37.680740118 CEST49723443192.168.2.6216.58.206.36
    Jun 18, 2024 08:37:38.030134916 CEST44349736173.222.162.64192.168.2.6
    Jun 18, 2024 08:37:38.030213118 CEST49736443192.168.2.6173.222.162.64
    Jun 18, 2024 08:37:38.289529085 CEST4434973440.113.110.67192.168.2.6
    Jun 18, 2024 08:37:38.289613962 CEST49734443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:38.291450024 CEST49734443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:38.291470051 CEST4434973440.113.110.67192.168.2.6
    Jun 18, 2024 08:37:38.291703939 CEST4434973440.113.110.67192.168.2.6
    Jun 18, 2024 08:37:38.293365955 CEST49734443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:38.293457985 CEST49734443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:38.293466091 CEST4434973440.113.110.67192.168.2.6
    Jun 18, 2024 08:37:38.293662071 CEST49734443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:38.336500883 CEST4434973440.113.110.67192.168.2.6
    Jun 18, 2024 08:37:38.491077900 CEST49723443192.168.2.6216.58.206.36
    Jun 18, 2024 08:37:38.491121054 CEST44349723216.58.206.36192.168.2.6
    Jun 18, 2024 08:37:38.538141012 CEST4434973440.113.110.67192.168.2.6
    Jun 18, 2024 08:37:38.538618088 CEST49734443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:38.538635969 CEST4434973440.113.110.67192.168.2.6
    Jun 18, 2024 08:37:38.538655996 CEST49734443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:38.538698912 CEST49734443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:52.077133894 CEST49738443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:52.077167034 CEST4434973840.113.110.67192.168.2.6
    Jun 18, 2024 08:37:52.077270985 CEST49738443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:52.077909946 CEST49738443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:52.077928066 CEST4434973840.113.110.67192.168.2.6
    Jun 18, 2024 08:37:53.180588007 CEST4434973840.113.110.67192.168.2.6
    Jun 18, 2024 08:37:53.180680037 CEST49738443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:53.185003042 CEST49738443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:53.185039997 CEST4434973840.113.110.67192.168.2.6
    Jun 18, 2024 08:37:53.185388088 CEST4434973840.113.110.67192.168.2.6
    Jun 18, 2024 08:37:53.186954975 CEST49738443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:53.187144995 CEST49738443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:53.187165022 CEST4434973840.113.110.67192.168.2.6
    Jun 18, 2024 08:37:53.187446117 CEST49738443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:53.228511095 CEST4434973840.113.110.67192.168.2.6
    Jun 18, 2024 08:37:53.433059931 CEST4434973840.113.110.67192.168.2.6
    Jun 18, 2024 08:37:53.433842897 CEST49738443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:53.433855057 CEST4434973840.113.110.67192.168.2.6
    Jun 18, 2024 08:37:53.434067011 CEST49738443192.168.2.640.113.110.67
    Jun 18, 2024 08:37:57.185528040 CEST44349736173.222.162.64192.168.2.6
    Jun 18, 2024 08:37:57.185600042 CEST49736443192.168.2.6173.222.162.64
    Jun 18, 2024 08:38:00.903681993 CEST49739443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:00.903740883 CEST4434973940.113.110.67192.168.2.6
    Jun 18, 2024 08:38:00.903816938 CEST49739443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:00.904473066 CEST49739443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:00.904503107 CEST4434973940.113.110.67192.168.2.6
    Jun 18, 2024 08:38:02.016098022 CEST4434973940.113.110.67192.168.2.6
    Jun 18, 2024 08:38:02.016196966 CEST49739443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:02.021636963 CEST49739443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:02.021650076 CEST4434973940.113.110.67192.168.2.6
    Jun 18, 2024 08:38:02.022011042 CEST4434973940.113.110.67192.168.2.6
    Jun 18, 2024 08:38:02.024260044 CEST49739443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:02.024353027 CEST49739443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:02.024363041 CEST4434973940.113.110.67192.168.2.6
    Jun 18, 2024 08:38:02.024507046 CEST49739443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:02.068505049 CEST4434973940.113.110.67192.168.2.6
    Jun 18, 2024 08:38:02.279912949 CEST4434973940.113.110.67192.168.2.6
    Jun 18, 2024 08:38:02.280411005 CEST49739443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:02.280440092 CEST4434973940.113.110.67192.168.2.6
    Jun 18, 2024 08:38:02.280466080 CEST49739443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:02.280502081 CEST49739443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:14.048142910 CEST49740443192.168.2.640.68.123.157
    Jun 18, 2024 08:38:14.048188925 CEST4434974040.68.123.157192.168.2.6
    Jun 18, 2024 08:38:14.048264980 CEST49740443192.168.2.640.68.123.157
    Jun 18, 2024 08:38:14.048723936 CEST49740443192.168.2.640.68.123.157
    Jun 18, 2024 08:38:14.048736095 CEST4434974040.68.123.157192.168.2.6
    Jun 18, 2024 08:38:15.166208982 CEST4434974040.68.123.157192.168.2.6
    Jun 18, 2024 08:38:15.166326046 CEST49740443192.168.2.640.68.123.157
    Jun 18, 2024 08:38:15.172878981 CEST49740443192.168.2.640.68.123.157
    Jun 18, 2024 08:38:15.172904015 CEST4434974040.68.123.157192.168.2.6
    Jun 18, 2024 08:38:15.173135996 CEST4434974040.68.123.157192.168.2.6
    Jun 18, 2024 08:38:15.182116032 CEST49740443192.168.2.640.68.123.157
    Jun 18, 2024 08:38:15.228491068 CEST4434974040.68.123.157192.168.2.6
    Jun 18, 2024 08:38:15.548337936 CEST4434974040.68.123.157192.168.2.6
    Jun 18, 2024 08:38:15.548350096 CEST4434974040.68.123.157192.168.2.6
    Jun 18, 2024 08:38:15.548404932 CEST4434974040.68.123.157192.168.2.6
    Jun 18, 2024 08:38:15.548444033 CEST49740443192.168.2.640.68.123.157
    Jun 18, 2024 08:38:15.548464060 CEST4434974040.68.123.157192.168.2.6
    Jun 18, 2024 08:38:15.548501015 CEST49740443192.168.2.640.68.123.157
    Jun 18, 2024 08:38:15.548525095 CEST49740443192.168.2.640.68.123.157
    Jun 18, 2024 08:38:15.549760103 CEST4434974040.68.123.157192.168.2.6
    Jun 18, 2024 08:38:15.549803972 CEST4434974040.68.123.157192.168.2.6
    Jun 18, 2024 08:38:15.549825907 CEST49740443192.168.2.640.68.123.157
    Jun 18, 2024 08:38:15.549832106 CEST4434974040.68.123.157192.168.2.6
    Jun 18, 2024 08:38:15.549865961 CEST49740443192.168.2.640.68.123.157
    Jun 18, 2024 08:38:15.553457022 CEST49740443192.168.2.640.68.123.157
    Jun 18, 2024 08:38:15.553472996 CEST4434974040.68.123.157192.168.2.6
    Jun 18, 2024 08:38:15.553514957 CEST49740443192.168.2.640.68.123.157
    Jun 18, 2024 08:38:15.553607941 CEST4434974040.68.123.157192.168.2.6
    Jun 18, 2024 08:38:15.553634882 CEST4434974040.68.123.157192.168.2.6
    Jun 18, 2024 08:38:15.553700924 CEST49740443192.168.2.640.68.123.157
    Jun 18, 2024 08:38:16.493887901 CEST49741443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:16.493938923 CEST4434974140.113.110.67192.168.2.6
    Jun 18, 2024 08:38:16.494462013 CEST49741443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:16.495639086 CEST49741443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:16.495665073 CEST4434974140.113.110.67192.168.2.6
    Jun 18, 2024 08:38:17.595922947 CEST4434974140.113.110.67192.168.2.6
    Jun 18, 2024 08:38:17.596021891 CEST49741443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:17.597961903 CEST49741443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:17.597974062 CEST4434974140.113.110.67192.168.2.6
    Jun 18, 2024 08:38:17.598200083 CEST4434974140.113.110.67192.168.2.6
    Jun 18, 2024 08:38:17.599719048 CEST49741443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:17.599772930 CEST49741443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:17.599776983 CEST4434974140.113.110.67192.168.2.6
    Jun 18, 2024 08:38:17.599884987 CEST49741443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:17.640499115 CEST4434974140.113.110.67192.168.2.6
    Jun 18, 2024 08:38:17.843039989 CEST4434974140.113.110.67192.168.2.6
    Jun 18, 2024 08:38:17.843549967 CEST49741443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:17.843584061 CEST4434974140.113.110.67192.168.2.6
    Jun 18, 2024 08:38:17.843600988 CEST49741443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:17.843632936 CEST49741443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:26.585076094 CEST49743443192.168.2.6216.58.206.36
    Jun 18, 2024 08:38:26.585129023 CEST44349743216.58.206.36192.168.2.6
    Jun 18, 2024 08:38:26.585212946 CEST49743443192.168.2.6216.58.206.36
    Jun 18, 2024 08:38:26.585532904 CEST49743443192.168.2.6216.58.206.36
    Jun 18, 2024 08:38:26.585551977 CEST44349743216.58.206.36192.168.2.6
    Jun 18, 2024 08:38:27.463120937 CEST44349743216.58.206.36192.168.2.6
    Jun 18, 2024 08:38:27.463531017 CEST49743443192.168.2.6216.58.206.36
    Jun 18, 2024 08:38:27.463555098 CEST44349743216.58.206.36192.168.2.6
    Jun 18, 2024 08:38:27.464063883 CEST44349743216.58.206.36192.168.2.6
    Jun 18, 2024 08:38:27.464504957 CEST49743443192.168.2.6216.58.206.36
    Jun 18, 2024 08:38:27.464611053 CEST44349743216.58.206.36192.168.2.6
    Jun 18, 2024 08:38:27.511835098 CEST49743443192.168.2.6216.58.206.36
    Jun 18, 2024 08:38:28.061311007 CEST49744443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:28.061357021 CEST4434974440.113.110.67192.168.2.6
    Jun 18, 2024 08:38:28.061527967 CEST49744443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:28.062171936 CEST49744443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:28.062189102 CEST4434974440.113.110.67192.168.2.6
    Jun 18, 2024 08:38:29.168622017 CEST4434974440.113.110.67192.168.2.6
    Jun 18, 2024 08:38:29.168704987 CEST49744443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:29.171201944 CEST49744443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:29.171215057 CEST4434974440.113.110.67192.168.2.6
    Jun 18, 2024 08:38:29.171591997 CEST4434974440.113.110.67192.168.2.6
    Jun 18, 2024 08:38:29.173569918 CEST49744443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:29.173569918 CEST49744443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:29.173589945 CEST4434974440.113.110.67192.168.2.6
    Jun 18, 2024 08:38:29.173722982 CEST49744443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:29.220504999 CEST4434974440.113.110.67192.168.2.6
    Jun 18, 2024 08:38:29.419080019 CEST4434974440.113.110.67192.168.2.6
    Jun 18, 2024 08:38:29.419817924 CEST49744443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:29.419817924 CEST49744443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:29.419835091 CEST4434974440.113.110.67192.168.2.6
    Jun 18, 2024 08:38:29.419924021 CEST49744443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:37.460100889 CEST44349743216.58.206.36192.168.2.6
    Jun 18, 2024 08:38:37.460256100 CEST44349743216.58.206.36192.168.2.6
    Jun 18, 2024 08:38:37.460412979 CEST49743443192.168.2.6216.58.206.36
    Jun 18, 2024 08:38:38.502918005 CEST49743443192.168.2.6216.58.206.36
    Jun 18, 2024 08:38:38.502952099 CEST44349743216.58.206.36192.168.2.6
    Jun 18, 2024 08:38:47.655486107 CEST49748443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:47.655512094 CEST49749443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:47.655550957 CEST44349749172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:47.655591965 CEST44349748172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:47.655617952 CEST49749443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:47.655694008 CEST49748443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:47.655900955 CEST49748443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:47.655927896 CEST44349748172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:47.656050920 CEST49749443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:47.656071901 CEST44349749172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:48.294574976 CEST44349749172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:48.294894934 CEST49749443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:48.294918060 CEST44349749172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:48.295357943 CEST44349748172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:48.295557976 CEST49748443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:48.295588970 CEST44349748172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:48.296602964 CEST44349749172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:48.296675920 CEST49749443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:48.297231913 CEST44349748172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:48.297302961 CEST49748443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:48.298837900 CEST49749443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:48.298929930 CEST44349749172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:48.299031973 CEST49749443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:48.299042940 CEST44349749172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:48.299134970 CEST49748443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:48.299221992 CEST44349748172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:48.299335003 CEST49748443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:48.299345016 CEST44349748172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:48.342469931 CEST49748443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:48.342474937 CEST49749443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:48.439760923 CEST44349749172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:48.439929962 CEST44349749172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:48.440098047 CEST44349748172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:48.440226078 CEST44349748172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:48.440273046 CEST49749443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:48.440306902 CEST49748443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:48.460669994 CEST49749443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:48.460711956 CEST44349749172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:48.461132050 CEST49748443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:48.461169004 CEST44349748172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:49.925551891 CEST49751443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:49.925614119 CEST4434975140.113.110.67192.168.2.6
    Jun 18, 2024 08:38:49.925689936 CEST49751443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:49.926635981 CEST49751443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:49.926659107 CEST4434975140.113.110.67192.168.2.6
    Jun 18, 2024 08:38:51.072073936 CEST4434975140.113.110.67192.168.2.6
    Jun 18, 2024 08:38:51.072467089 CEST49751443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:51.076606989 CEST49751443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:51.076646090 CEST4434975140.113.110.67192.168.2.6
    Jun 18, 2024 08:38:51.077392101 CEST4434975140.113.110.67192.168.2.6
    Jun 18, 2024 08:38:51.078831911 CEST49751443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:51.078989029 CEST49751443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:51.079004049 CEST4434975140.113.110.67192.168.2.6
    Jun 18, 2024 08:38:51.079169989 CEST49751443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:51.124495029 CEST4434975140.113.110.67192.168.2.6
    Jun 18, 2024 08:38:51.328181028 CEST4434975140.113.110.67192.168.2.6
    Jun 18, 2024 08:38:51.328835964 CEST49751443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:51.328864098 CEST4434975140.113.110.67192.168.2.6
    Jun 18, 2024 08:38:51.328919888 CEST49751443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:51.328953981 CEST49751443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:54.347824097 CEST49752443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:54.347912073 CEST44349752172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:54.348001957 CEST49752443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:54.348356962 CEST49752443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:54.348397017 CEST44349752172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:54.962466002 CEST44349752172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:54.962805986 CEST49752443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:54.962857962 CEST44349752172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:54.964344978 CEST44349752172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:54.964420080 CEST49752443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:54.966505051 CEST49752443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:54.966608047 CEST44349752172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:54.966730118 CEST49752443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:54.966754913 CEST44349752172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:55.020478010 CEST49752443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:55.052007914 CEST49752443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:55.052181005 CEST44349752172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:55.052258968 CEST49752443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:55.505208969 CEST4970480192.168.2.6199.232.214.172
    Jun 18, 2024 08:38:55.511323929 CEST8049704199.232.214.172192.168.2.6
    Jun 18, 2024 08:38:55.511380911 CEST4970480192.168.2.6199.232.214.172
    Jun 18, 2024 08:38:55.763578892 CEST49754443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:55.763633966 CEST4434975440.113.110.67192.168.2.6
    Jun 18, 2024 08:38:55.763803005 CEST49754443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:55.764503956 CEST49754443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:55.764523983 CEST4434975440.113.110.67192.168.2.6
    Jun 18, 2024 08:38:56.906131983 CEST4434975440.113.110.67192.168.2.6
    Jun 18, 2024 08:38:56.906210899 CEST49754443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:56.909523010 CEST49754443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:56.909529924 CEST4434975440.113.110.67192.168.2.6
    Jun 18, 2024 08:38:56.909888029 CEST4434975440.113.110.67192.168.2.6
    Jun 18, 2024 08:38:56.911717892 CEST49754443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:56.911851883 CEST49754443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:56.911859035 CEST4434975440.113.110.67192.168.2.6
    Jun 18, 2024 08:38:56.912511110 CEST49754443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:56.960513115 CEST4434975440.113.110.67192.168.2.6
    Jun 18, 2024 08:38:57.156966925 CEST4434975440.113.110.67192.168.2.6
    Jun 18, 2024 08:38:57.157497883 CEST49754443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:57.157516956 CEST4434975440.113.110.67192.168.2.6
    Jun 18, 2024 08:38:57.157547951 CEST49754443192.168.2.640.113.110.67
    Jun 18, 2024 08:38:57.157588005 CEST49754443192.168.2.640.113.110.67
    TimestampSource PortDest PortSource IPDest IP
    Jun 18, 2024 08:37:22.164285898 CEST53637651.1.1.1192.168.2.6
    Jun 18, 2024 08:37:22.165307999 CEST53639981.1.1.1192.168.2.6
    Jun 18, 2024 08:37:23.554342985 CEST53647361.1.1.1192.168.2.6
    Jun 18, 2024 08:37:23.974090099 CEST5370053192.168.2.61.1.1.1
    Jun 18, 2024 08:37:23.974488020 CEST6404253192.168.2.61.1.1.1
    Jun 18, 2024 08:37:23.996126890 CEST53640421.1.1.1192.168.2.6
    Jun 18, 2024 08:37:24.014826059 CEST53537001.1.1.1192.168.2.6
    Jun 18, 2024 08:37:26.533845901 CEST6213153192.168.2.61.1.1.1
    Jun 18, 2024 08:37:26.534686089 CEST5746053192.168.2.61.1.1.1
    Jun 18, 2024 08:37:26.540777922 CEST53621311.1.1.1192.168.2.6
    Jun 18, 2024 08:37:26.541627884 CEST53574601.1.1.1192.168.2.6
    Jun 18, 2024 08:37:27.884346962 CEST5734053192.168.2.61.1.1.1
    Jun 18, 2024 08:37:27.884756088 CEST5467953192.168.2.61.1.1.1
    Jun 18, 2024 08:37:28.048213959 CEST53546791.1.1.1192.168.2.6
    Jun 18, 2024 08:37:28.048302889 CEST53573401.1.1.1192.168.2.6
    Jun 18, 2024 08:37:29.302901983 CEST5800153192.168.2.61.1.1.1
    Jun 18, 2024 08:37:29.303633928 CEST5603653192.168.2.61.1.1.1
    Jun 18, 2024 08:37:29.342432022 CEST53560361.1.1.1192.168.2.6
    Jun 18, 2024 08:37:29.354439020 CEST53580011.1.1.1192.168.2.6
    Jun 18, 2024 08:37:40.842355013 CEST53535821.1.1.1192.168.2.6
    Jun 18, 2024 08:37:59.944591999 CEST53520191.1.1.1192.168.2.6
    Jun 18, 2024 08:38:21.815973043 CEST53572651.1.1.1192.168.2.6
    Jun 18, 2024 08:38:22.324947119 CEST53647981.1.1.1192.168.2.6
    Jun 18, 2024 08:38:47.645592928 CEST5270253192.168.2.61.1.1.1
    Jun 18, 2024 08:38:47.654561043 CEST53527021.1.1.1192.168.2.6
    Jun 18, 2024 08:38:54.035972118 CEST49940443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:54.347479105 CEST49940443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:54.641580105 CEST44349940172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:54.641623974 CEST44349940172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:54.641643047 CEST44349940172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:54.641839981 CEST44349940172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:54.641951084 CEST44349940172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:54.642282963 CEST49940443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:54.645334959 CEST49940443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:54.959100008 CEST49940443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:55.086867094 CEST44349940172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:55.601006985 CEST49940443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:55.601336956 CEST49940443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:55.732567072 CEST44349940172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:55.732610941 CEST44349940172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:55.732640982 CEST44349940172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:55.732671022 CEST44349940172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:55.733619928 CEST49940443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:55.733813047 CEST49940443192.168.2.6172.64.41.3
    Jun 18, 2024 08:38:55.870518923 CEST44349940172.64.41.3192.168.2.6
    Jun 18, 2024 08:38:55.896164894 CEST49940443192.168.2.6172.64.41.3
    Jun 18, 2024 08:39:07.835800886 CEST49940443192.168.2.6172.64.41.3
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Jun 18, 2024 08:37:23.974090099 CEST192.168.2.61.1.1.10x6036Standard query (0)www.isda.orgA (IP address)IN (0x0001)false
    Jun 18, 2024 08:37:23.974488020 CEST192.168.2.61.1.1.10x85c3Standard query (0)www.isda.org65IN (0x0001)false
    Jun 18, 2024 08:37:26.533845901 CEST192.168.2.61.1.1.10xc0b8Standard query (0)www.google.comA (IP address)IN (0x0001)false
    Jun 18, 2024 08:37:26.534686089 CEST192.168.2.61.1.1.10x38c6Standard query (0)www.google.com65IN (0x0001)false
    Jun 18, 2024 08:37:27.884346962 CEST192.168.2.61.1.1.10xf046Standard query (0)cdn.aws.isda.orgA (IP address)IN (0x0001)false
    Jun 18, 2024 08:37:27.884756088 CEST192.168.2.61.1.1.10x747dStandard query (0)cdn.aws.isda.org65IN (0x0001)false
    Jun 18, 2024 08:37:29.302901983 CEST192.168.2.61.1.1.10xf816Standard query (0)cdn.aws.isda.orgA (IP address)IN (0x0001)false
    Jun 18, 2024 08:37:29.303633928 CEST192.168.2.61.1.1.10xf847Standard query (0)cdn.aws.isda.org65IN (0x0001)false
    Jun 18, 2024 08:38:47.645592928 CEST192.168.2.61.1.1.10xb881Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Jun 18, 2024 08:37:24.014826059 CEST1.1.1.1192.168.2.60x6036No error (0)www.isda.org52.201.165.217A (IP address)IN (0x0001)false
    Jun 18, 2024 08:37:24.014826059 CEST1.1.1.1192.168.2.60x6036No error (0)www.isda.org34.205.113.90A (IP address)IN (0x0001)false
    Jun 18, 2024 08:37:26.540777922 CEST1.1.1.1192.168.2.60xc0b8No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
    Jun 18, 2024 08:37:26.541627884 CEST1.1.1.1192.168.2.60x38c6No error (0)www.google.com65IN (0x0001)false
    Jun 18, 2024 08:37:28.048302889 CEST1.1.1.1192.168.2.60xf046No error (0)cdn.aws.isda.org18.66.147.7A (IP address)IN (0x0001)false
    Jun 18, 2024 08:37:28.048302889 CEST1.1.1.1192.168.2.60xf046No error (0)cdn.aws.isda.org18.66.147.73A (IP address)IN (0x0001)false
    Jun 18, 2024 08:37:28.048302889 CEST1.1.1.1192.168.2.60xf046No error (0)cdn.aws.isda.org18.66.147.129A (IP address)IN (0x0001)false
    Jun 18, 2024 08:37:28.048302889 CEST1.1.1.1192.168.2.60xf046No error (0)cdn.aws.isda.org18.66.147.121A (IP address)IN (0x0001)false
    Jun 18, 2024 08:37:29.354439020 CEST1.1.1.1192.168.2.60xf816No error (0)cdn.aws.isda.org18.66.147.121A (IP address)IN (0x0001)false
    Jun 18, 2024 08:37:29.354439020 CEST1.1.1.1192.168.2.60xf816No error (0)cdn.aws.isda.org18.66.147.73A (IP address)IN (0x0001)false
    Jun 18, 2024 08:37:29.354439020 CEST1.1.1.1192.168.2.60xf816No error (0)cdn.aws.isda.org18.66.147.7A (IP address)IN (0x0001)false
    Jun 18, 2024 08:37:29.354439020 CEST1.1.1.1192.168.2.60xf816No error (0)cdn.aws.isda.org18.66.147.129A (IP address)IN (0x0001)false
    Jun 18, 2024 08:37:38.534245968 CEST1.1.1.1192.168.2.60xf1f4No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
    Jun 18, 2024 08:37:38.534245968 CEST1.1.1.1192.168.2.60xf1f4No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
    Jun 18, 2024 08:38:35.015013933 CEST1.1.1.1192.168.2.60x867fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
    Jun 18, 2024 08:38:35.015013933 CEST1.1.1.1192.168.2.60x867fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
    Jun 18, 2024 08:38:37.859091043 CEST1.1.1.1192.168.2.60xcd2bNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
    Jun 18, 2024 08:38:37.859091043 CEST1.1.1.1192.168.2.60xcd2bNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
    Jun 18, 2024 08:38:47.654561043 CEST1.1.1.1192.168.2.60xb881No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
    Jun 18, 2024 08:38:47.654561043 CEST1.1.1.1192.168.2.60xb881No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
    • ipinfo.io
    • www.isda.org
    • https:
      • cdn.aws.isda.org
    • fs.microsoft.com
    • slscr.update.microsoft.com
    • chrome.cloudflare-dns.com
    Session IDSource IPSource PortDestination IPDestination Port
    0192.168.2.64970940.115.3.253443
    TimestampBytes transferredDirectionData
    2024-06-18 06:37:12 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 4e 31 44 63 73 74 33 62 6a 30 6d 4a 74 69 6f 45 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 39 36 62 31 61 38 61 38 36 39 32 62 34 62 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 304MS-CV: N1Dcst3bj0mJtioE.1Context: 196b1a8a8692b4b
    2024-06-18 06:37:12 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-06-18 06:37:12 UTC1063OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 30 0d 0a 4d 53 2d 43 56 3a 20 4e 31 44 63 73 74 33 62 6a 30 6d 4a 74 69 6f 45 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 39 36 62 31 61 38 61 38 36 39 32 62 34 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 46 46 37 58 45 53 51 4f 6a 4b 76 78 75 63 7a 43 58 79 52 36 48 37 74 75 57 73 56 73 54 72 50 52 35 36 74 32 36 4e 52 4b 4f 37 34 62 64 34 66 4b 67 37 48 55 32 66 53 5a 38 2f 37 39 5a 65 33 4d 69 47 53 45 77 4d 4c 31 4e 4d 36 38 2b 4f 69 56 2b 6d 70 78 39 34 6d 36 65 77 72 46 46 59 42 59 42 78 4e 4b 50 65 31 46 69 37 67 70 6b
    Data Ascii: ATH 2 CON\DEVICE 1040MS-CV: N1Dcst3bj0mJtioE.2Context: 196b1a8a8692b4b<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATFF7XESQOjKvxuczCXyR6H7tuWsVsTrPR56t26NRKO74bd4fKg7HU2fSZ8/79Ze3MiGSEwML1NM68+OiV+mpx94m6ewrFFYBYBxNKPe1Fi7gpk
    2024-06-18 06:37:12 UTC73OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 35 0d 0a 4d 53 2d 43 56 3a 20 4e 31 44 63 73 74 33 62 6a 30 6d 4a 74 69 6f 45 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 39 36 62 31 61 38 61 38 36 39 32 62 34 62 0d 0a 0d 0a
    Data Ascii: BND 3 CON\QOS 55MS-CV: N1Dcst3bj0mJtioE.3Context: 196b1a8a8692b4b
    2024-06-18 06:37:12 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-06-18 06:37:12 UTC58INData Raw: 4d 53 2d 43 56 3a 20 63 6b 44 4d 76 41 55 48 79 45 57 66 2f 51 43 79 56 43 6f 70 47 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: ckDMvAUHyEWf/QCyVCopGg.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination Port
    1192.168.2.64971034.117.186.192443
    TimestampBytes transferredDirectionData
    2024-06-18 06:37:12 UTC59OUTGET / HTTP/1.1
    Host: ipinfo.io
    Connection: Keep-Alive
    2024-06-18 06:37:12 UTC513INHTTP/1.1 200 OK
    server: nginx/1.24.0
    date: Tue, 18 Jun 2024 06:37:12 GMT
    content-type: application/json; charset=utf-8
    Content-Length: 314
    access-control-allow-origin: *
    x-frame-options: SAMEORIGIN
    x-xss-protection: 1; mode=block
    x-content-type-options: nosniff
    referrer-policy: strict-origin-when-cross-origin
    x-envoy-upstream-service-time: 2
    via: 1.1 google
    strict-transport-security: max-age=2592000; includeSubDomains
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Connection: close
    2024-06-18 06:37:12 UTC314INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 30 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 39 30 2e 73 74 61 74 69 63 2e 71 75 61 64 72 61 6e 65 74 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 44 61 6c 6c 61 73 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 54 65 78 61 73 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 33 32 2e 38 31 35 32 2c 2d 39 36 2e 38 37 30 33 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 38 31 30 30 20 51 75 61 64 72 61 4e 65 74 20 45 6e 74 65 72 70 72 69 73 65 73 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 37 35 32 34 37 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d 65 72
    Data Ascii: { "ip": "173.254.250.90", "hostname": "173.254.250.90.static.quadranet.com", "city": "Dallas", "region": "Texas", "country": "US", "loc": "32.8152,-96.8703", "org": "AS8100 QuadraNet Enterprises LLC", "postal": "75247", "timezone": "Amer


    Session IDSource IPSource PortDestination IPDestination Port
    2192.168.2.64971140.113.103.199443
    TimestampBytes transferredDirectionData
    2024-06-18 06:37:15 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2f 6f 6b 4c 38 78 6b 68 30 45 4b 64 54 72 53 34 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 35 35 65 63 63 30 62 33 31 62 31 33 66 36 34 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: /okL8xkh0EKdTrS4.1Context: 655ecc0b31b13f64
    2024-06-18 06:37:15 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-06-18 06:37:15 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 2f 6f 6b 4c 38 78 6b 68 30 45 4b 64 54 72 53 34 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 35 35 65 63 63 30 62 33 31 62 31 33 66 36 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 46 46 37 58 45 53 51 4f 6a 4b 76 78 75 63 7a 43 58 79 52 36 48 37 74 75 57 73 56 73 54 72 50 52 35 36 74 32 36 4e 52 4b 4f 37 34 62 64 34 66 4b 67 37 48 55 32 66 53 5a 38 2f 37 39 5a 65 33 4d 69 47 53 45 77 4d 4c 31 4e 4d 36 38 2b 4f 69 56 2b 6d 70 78 39 34 6d 36 65 77 72 46 46 59 42 59 42 78 4e 4b 50 65 31 46 69 37 67 70
    Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: /okL8xkh0EKdTrS4.2Context: 655ecc0b31b13f64<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATFF7XESQOjKvxuczCXyR6H7tuWsVsTrPR56t26NRKO74bd4fKg7HU2fSZ8/79Ze3MiGSEwML1NM68+OiV+mpx94m6ewrFFYBYBxNKPe1Fi7gp
    2024-06-18 06:37:15 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 2f 6f 6b 4c 38 78 6b 68 30 45 4b 64 54 72 53 34 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 35 35 65 63 63 30 62 33 31 62 31 33 66 36 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: /okL8xkh0EKdTrS4.3Context: 655ecc0b31b13f64<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-06-18 06:37:15 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-06-18 06:37:15 UTC58INData Raw: 4d 53 2d 43 56 3a 20 67 41 6b 5a 58 57 53 65 34 6b 4b 38 38 38 47 67 77 63 58 42 43 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: gAkZXWSe4kK888GgwcXBCQ.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination Port
    3192.168.2.64971240.113.110.67443
    TimestampBytes transferredDirectionData
    2024-06-18 06:37:18 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 68 6a 72 44 38 6f 31 5a 44 6b 4f 52 6e 76 51 30 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 36 32 62 66 30 62 61 39 38 31 62 34 38 35 64 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: hjrD8o1ZDkORnvQ0.1Context: 562bf0ba981b485d
    2024-06-18 06:37:18 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-06-18 06:37:18 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 68 6a 72 44 38 6f 31 5a 44 6b 4f 52 6e 76 51 30 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 36 32 62 66 30 62 61 39 38 31 62 34 38 35 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 46 46 37 58 45 53 51 4f 6a 4b 76 78 75 63 7a 43 58 79 52 36 48 37 74 75 57 73 56 73 54 72 50 52 35 36 74 32 36 4e 52 4b 4f 37 34 62 64 34 66 4b 67 37 48 55 32 66 53 5a 38 2f 37 39 5a 65 33 4d 69 47 53 45 77 4d 4c 31 4e 4d 36 38 2b 4f 69 56 2b 6d 70 78 39 34 6d 36 65 77 72 46 46 59 42 59 42 78 4e 4b 50 65 31 46 69 37 67 70
    Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: hjrD8o1ZDkORnvQ0.2Context: 562bf0ba981b485d<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATFF7XESQOjKvxuczCXyR6H7tuWsVsTrPR56t26NRKO74bd4fKg7HU2fSZ8/79Ze3MiGSEwML1NM68+OiV+mpx94m6ewrFFYBYBxNKPe1Fi7gp
    2024-06-18 06:37:18 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 68 6a 72 44 38 6f 31 5a 44 6b 4f 52 6e 76 51 30 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 36 32 62 66 30 62 61 39 38 31 62 34 38 35 64 0d 0a 0d 0a
    Data Ascii: BND 3 CON\QOS 56MS-CV: hjrD8o1ZDkORnvQ0.3Context: 562bf0ba981b485d
    2024-06-18 06:37:18 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-06-18 06:37:18 UTC58INData Raw: 4d 53 2d 43 56 3a 20 36 72 44 6a 69 4d 58 4a 6e 45 4f 62 4c 30 62 39 4b 79 6c 30 68 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: 6rDjiMXJnEObL0b9Kyl0hw.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination Port
    4192.168.2.64971840.113.110.67443
    TimestampBytes transferredDirectionData
    2024-06-18 06:37:24 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 37 68 44 78 4e 79 6c 6c 4d 6b 6d 64 76 76 75 44 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 34 36 63 34 32 32 35 38 65 38 65 66 61 38 30 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: 7hDxNyllMkmdvvuD.1Context: d46c42258e8efa80
    2024-06-18 06:37:24 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-06-18 06:37:24 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 37 68 44 78 4e 79 6c 6c 4d 6b 6d 64 76 76 75 44 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 34 36 63 34 32 32 35 38 65 38 65 66 61 38 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 46 46 37 58 45 53 51 4f 6a 4b 76 78 75 63 7a 43 58 79 52 36 48 37 74 75 57 73 56 73 54 72 50 52 35 36 74 32 36 4e 52 4b 4f 37 34 62 64 34 66 4b 67 37 48 55 32 66 53 5a 38 2f 37 39 5a 65 33 4d 69 47 53 45 77 4d 4c 31 4e 4d 36 38 2b 4f 69 56 2b 6d 70 78 39 34 6d 36 65 77 72 46 46 59 42 59 42 78 4e 4b 50 65 31 46 69 37 67 70
    Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: 7hDxNyllMkmdvvuD.2Context: d46c42258e8efa80<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATFF7XESQOjKvxuczCXyR6H7tuWsVsTrPR56t26NRKO74bd4fKg7HU2fSZ8/79Ze3MiGSEwML1NM68+OiV+mpx94m6ewrFFYBYBxNKPe1Fi7gp
    2024-06-18 06:37:24 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 37 68 44 78 4e 79 6c 6c 4d 6b 6d 64 76 76 75 44 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 34 36 63 34 32 32 35 38 65 38 65 66 61 38 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: 7hDxNyllMkmdvvuD.3Context: d46c42258e8efa80<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-06-18 06:37:24 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-06-18 06:37:24 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6f 4f 73 72 54 6c 6b 39 6b 30 69 34 6c 45 59 4e 46 49 2f 2f 4f 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: oOsrTlk9k0i4lEYNFI//Ow.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    5192.168.2.64971952.201.165.2174431096C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-06-18 06:37:24 UTC722OUTGET /a/r41gE/ISDA-SIFMA-Basel-III-Endgame-Comment-Letter-Partial-LTA.pdf HTTP/1.1
    Host: www.isda.org
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    sec-ch-ua-platform: "Windows"
    Upgrade-Insecure-Requests: 1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: navigate
    Sec-Fetch-User: ?1
    Sec-Fetch-Dest: document
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-06-18 06:37:25 UTC534INHTTP/1.1 200 OK
    Date: Tue, 18 Jun 2024 06:37:25 GMT
    Content-Type: application/pdf
    Content-Length: 261665
    Connection: close
    Server: nginx/1.22.1
    X-Powered-By: PHP/7.3.29
    Set-Cookie: PHPSESSID=008ge1r4sq6gpkg4tp367iuk0u; path=/
    Pragma: public
    Expires: 0
    Cache-Control: must-revalidate, post-check=0, pre-check=0
    Cache-Control: private
    Content-Description: File Transfer
    Content-Disposition: inline; filename="ISDA-SIFMA-Basel-III-Endgame-Comment-Letter-Partial-LTA.pdf"
    Content-Transfer-Encoding: binary
    X-Cache: MISS
    2024-06-18 06:37:25 UTC15850INData Raw: 25 50 44 46 2d 31 2e 36 0d 25 e2 e3 cf d3 0d 0a 33 35 20 30 20 6f 62 6a 0d 3c 3c 2f 4c 69 6e 65 61 72 69 7a 65 64 20 31 2f 4c 20 32 36 31 36 36 35 2f 4f 20 33 37 2f 45 20 31 35 34 31 35 35 2f 4e 20 33 2f 54 20 32 36 31 32 39 38 2f 48 20 5b 20 35 30 38 20 32 35 36 5d 3e 3e 0d 65 6e 64 6f 62 6a 0d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 35 35 20 30 20 6f 62 6a 0d 3c 3c 2f 44 65 63 6f 64 65 50 61 72 6d 73 3c 3c 2f 43 6f 6c 75 6d 6e 73 20 35 2f 50 72 65 64 69 63 74 6f 72 20 31 32 3e 3e 2f 46 69 6c 74 65 72 2f 46 6c 61 74 65 44 65 63 6f 64 65 2f 49 44 5b 3c 41 39 30 30 30 36 33 36 46 35 30 46 42 36 35 43 36 35 41 45 31 45 39 37 46 36 32 41 41 46 33 32 3e 3c 31 34 35 34 39 41 43 33 33 46 37 39 46 46 34 43 39 45 39 39 37 36 34 43 45 31 39 30 30 32 39
    Data Ascii: %PDF-1.6%35 0 obj<</Linearized 1/L 261665/O 37/E 154155/N 3/T 261298/H [ 508 256]>>endobj 55 0 obj<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<A9000636F50FB65C65AE1E97F62AAF32><14549AC33F79FF4C9E99764CE190029
    2024-06-18 06:37:25 UTC10458INData Raw: 0c 88 4d b0 c3 20 c0 87 a7 a4 5a b2 14 3b 98 91 91 d1 bb ef be 0b d7 1d 6b b8 ab 10 d8 71 b8 a0 53 a6 4c 41 88 cd 79 65 a9 6a ba fe ab d6 d4 4a d7 89 7f ac ae be 46 fd cb 40 40 bd 71 e3 c6 ef bf ff de df df 9f e9 37 88 b8 e1 6f 6f db b6 6d ee dc b9 d8 36 b1 07 0e 1e 3c 18 1b 1d fc a8 99 33 67 ae 5b b7 0e 2e 7a 2b bc 29 43 68 31 f0 f1 0a 0a 0a 10 17 43 c2 70 14 dd dc dc 22 22 22 b0 2d 70 52 df 8e 05 0c fd 7a 78 78 20 3a 43 e3 3c 1e 2f 23 23 43 f1 77 91 5a 47 d7 a2 82 34 13 6b 7d 5b 6f 83 d6 a9 35 95 04 81 33 86 28 31 31 11 4e 3b fc a8 a6 d6 aa 63 27 08 8d 40 1d 5d 0b 1e 6d 5b 4c 31 b5 d1 bb ee b6 a9 ac 32 9f 06 93 20 b4 43 d7 a2 aa 15 d3 1b fa 57 9c d7 15 97 65 d2 78 12 84 76 e8 5a 74 1c b3 d1 3f 6b fb 55 56 7e 2c 0d 29 41 68 8d ae 05 d2 b6 d6 fb ed f6 a2
    Data Ascii: M Z;kqSLAyejJF@@q7oom6<3g[.z+)Ch1Cp"""-pRzxx :C</##CwZG4k}[o53(11N;c'@]m[L12 CWexvZt?kUV~,)Ah
    2024-06-18 06:37:25 UTC16384INData Raw: 2e f7 6a d7 68 db 48 89 dc 9b 15 fb b1 f6 9e 6c 17 3c b3 f6 60 89 e3 22 8d 57 44 1c 7e 86 3a 53 be a5 5c d1 17 4f 52 17 3c 7b 40 2f 42 f9 3e 00 69 78 e7 08 f5 45 3d 0e 50 bf a6 81 5a 1b f4 d3 01 f8 ee 02 8a e1 3d 1a 90 a0 1d a7 11 62 7d c9 67 56 7f 16 f2 5c d8 63 0b f5 5d 54 aa 05 a8 4c cb 82 fd b8 92 66 63 dd d9 42 ed 05 9b e5 b4 19 e2 7d 3c 47 2f ba 4f bf 0f cf 60 97 19 9b 68 2e c6 54 8c 3c eb c9 15 7b 78 ab 10 e6 33 9d 1a cb 3e c3 3a d1 3a 83 b9 17 f6 ed fd 34 4b 7b 88 f2 9c 6f 52 55 4c 1e c6 61 3e 55 61 0d 53 ed 78 8b aa 9c 65 18 8f b0 17 f1 9d e1 c2 e6 db 48 0f 5c 70 f6 13 71 26 67 9f 95 21 4f 39 b6 ed 88 6f 90 9d 36 3f 73 e4 c1 76 2b a4 1d 62 cf f1 1f e6 cb 96 3d 0a 9b bb 82 c6 28 a7 43 27 f0 ad f9 78 ef 1a f1 ee 19 73 17 ca 51 8c ef 90 f8 16 f2 2b
    Data Ascii: .jhHl<`"WD~:S\OR<{@/B>ixE=PZ=b}gV\c]TLfcB}<G/O`h.T<{x3>::4K{oRULa>UaSxeH\pq&g!O9o6?sv+b=(C'xsQ+
    2024-06-18 06:37:26 UTC10463INData Raw: 33 48 d3 1f 18 c8 b2 25 e5 ab 82 22 51 3f f7 39 8f 7d 6d 31 d8 0f d9 34 4f 21 ee 56 60 18 da 95 0e dc 84 f8 f1 90 e1 12 99 07 f9 51 6e ba 2d 87 2d ab 28 c0 b2 17 80 16 cc 83 03 1e 27 07 96 8c 50 34 50 d7 46 73 e0 5d 60 0e f0 07 60 02 50 cc 69 50 6e 2b a4 67 39 19 8b 32 73 e0 6f ca f2 c1 b2 81 b2 78 1c f2 6d d9 a9 0d f9 6e 29 65 cc 9a 33 4b d1 8f f9 40 7d 20 c2 c0 dc b2 71 03 d2 46 f3 7c 61 99 95 f3 05 73 81 e5 91 65 8b 65 c6 a1 2c df 52 ee d7 d2 5e 6e 27 8f 79 00 8d d5 0f d2 40 e6 41 b6 1d b2 15 40 13 59 ce 98 aa 3b a8 95 a4 ad e4 9c 8d 63 79 73 a8 9c 93 16 ff 89 3c 27 1c 5a c5 0f e6 27 cf 11 a6 5a 12 25 f0 5c 65 59 ac a2 98 a7 dc 17 55 34 86 5a a2 cc 3e c6 73 e0 fd 2e ba 59 6b 4e f9 ea 58 ea a1 0d a1 5e aa 0f fa c7 cf f5 99 67 b5 7d f4 27 e5 2f 94 e4 da
    Data Ascii: 3H%"Q?9}m14O!V`Qn--('P4PFs]``PiPn+g92soxmn)e3K@} qF|asee,R^n'y@A@Y;cys<'Z'Z%\eYU4Z>s.YkNX^g}'/
    2024-06-18 06:37:26 UTC16384INData Raw: 2a df b0 55 6a a7 ed 40 b0 15 6a 5b e9 0f 28 a1 4e 60 0b bd 5b 68 df 8a b6 7d f1 93 a4 3c 2d da 22 b5 f6 8c 75 76 b6 3b d6 b5 b9 21 90 cf 92 d8 5b ea dd 82 24 29 3f a0 24 21 18 13 56 4d 83 7d 1b 0d f6 75 2a 5b f2 17 9d bf eb fc a4 93 1d a7 51 fe 04 c0 24 8d f2 c7 21 c2 9f 00 98 84 28 df c7 8e 37 4e 34 4e 36 b2 e3 9d 13 9d 93 40 7b 7a e2 f4 e4 69 76 bc 7c a2 7c b2 9c ad 2d cc 80 0c d5 8b 61 86 5f fc db 26 6d d9 46 6e 4b 98 ae 96 ae 9b 4c 04 26 0d 15 b2 ea cf d8 b0 85 36 6c a5 8c 81 5f fe 3e 7d 54 82 8e a4 cf 1f 97 be a8 6c c9 37 6e a3 8f e4 ef 6e f9 42 87 a1 81 74 bf 75 db 97 e8 77 fe 2e 74 0e bc 07 cc 60 0f 42 4a 8f 12 d2 44 48 bd 5a 5e 62 f0 1b 2a 75 8e e5 e4 22 a4 54 bc c1 22 ad 5a f1 06 46 4e 4e a5 7c 83 61 5f c5 cd 48 83 c3 78 25 72 48 fc b9 86 d9 86
    Data Ascii: *Uj@j[(N`[h}<-"uv;![$)?$!VM}u*[Q$!(7N4N6@{ziv||-a_&mFnKL&6l_>}Tl7nnBtuw.t`BJDHZ^b*u"T"ZFNN|a_Hx%rH
    2024-06-18 06:37:26 UTC16384INData Raw: e9 98 56 1d d3 c8 ee d6 ea 86 d1 8e 23 aa 41 a8 63 6a 4d 9c 72 a9 e4 ec 2a 1a 55 d3 af 82 39 f2 0d c2 74 08 78 a7 78 c1 49 89 0f 6d ea c5 ff 4d ed 45 fe 29 bd 90 0c 7f a5 02 b9 02 15 18 8f 99 81 7a b9 65 fe 98 de 08 8f e1 fc 01 23 39 c6 e7 f5 7f 4f 18 7f df e7 27 6a 87 94 3b 21 66 72 cc f7 c4 4e 9e 25 35 13 0d f1 ae 3b 90 9a 1a e8 d0 81 27 88 27 17 23 0a 1e b3 95 bf 7b c7 b4 c5 3b 64 c0 57 19 e3 05 41 f7 d1 08 f4 6d 79 69 ef 74 74 7e 52 12 0f ef 8a 1d 39 34 19 9e 40 d5 c8 12 db ef a5 c9 89 5b 29 27 3d b5 34 20 cb 38 66 b7 1b d3 74 0c c7 54 b9 31 35 d9 cb 7c 98 c7 4f 10 1f d0 36 0d 44 a4 d4 fc 8b 8e 89 8b cd 9f d1 3b 20 e2 2e 10 3d d5 8e 2f 1a ed 2b 1a 39 be c4 9b ef 2f 73 fa b6 a8 b8 96 cf 8e ef 55 13 e7 b8 84 1d 81 0e 0f e8 c9 e8 a9 41 3e 4c bd 51 e3 4b
    Data Ascii: V#AcjMr*U9txxImME)ze#9O'j;!frN%5;''#{;dWAmyitt~R94@[)'=4 8ftT15|O6D; .=/+9/sUA>LQK
    2024-06-18 06:37:26 UTC16384INData Raw: 4e 8d 3e 1d d0 a3 58 93 a5 eb c1 57 9e 5e 33 ef fa eb 8f 37 b2 b3 e3 86 8f fd ca cb 21 1a 76 0c e7 89 31 f1 2f d1 8e d2 fa 98 42 15 ed 98 31 33 26 be 25 e9 3a 1c 79 a5 68 c6 0c 54 9a e7 e0 03 69 d6 98 f8 e1 91 8e 34 5d 40 17 13 df 8e 76 04 d0 25 c3 98 cf 7e d0 ae 1c f7 5e 34 7d c6 92 62 92 ee f3 72 c4 9c 6c e4 42 6e 64 0a 11 e4 f1 a6 93 12 bd 11 85 8a 38 a3 59 3e 22 62 4a 27 c4 a9 7c 74 64 b1 96 89 6c e7 4c 34 52 ca 0e bb 03 7c df a6 48 6a d0 5d fb 8b 07 f6 4d fe 7a f4 83 c9 9e 0f 7e 8e 37 fe 06 8b f8 40 cf b4 25 93 81 c9 5f fd 75 72 f5 bb ff c2 a7 be 3a 83 e7 7d ff a9 0b bb ea e7 19 1f 8c 56 cf 5e ff 83 c7 bb af 9b d9 ac f7 bc 54 37 af b3 71 fa ec 9c 69 7d f7 ba cb 6b e9 8b 93 9d 63 b7 a4 bb 73 1e c0 73 a2 07 b1 f7 b1 cf 26 8b ff f5 e7 c9 bb 7e 88 c1 ba
    Data Ascii: N>XW^37!v1/B13&%:yhTi4]@v%~^4}brlBnd8Y>"bJ'|tdlL4R|Hj]Mz~7@%_ur:}V^T7qi}kcss&~
    2024-06-18 06:37:26 UTC16384INData Raw: a1 88 b2 09 f7 7f fa da 7c 69 f3 52 e8 da 5c 34 1e 77 49 5d db d8 55 86 09 0d f6 72 0f d9 f1 84 bb 2c a8 89 d9 73 99 bf 9e 41 71 a2 9c c2 40 fc 4e 2b 65 0e 6b 8c 7a 7d 62 b4 e4 23 e6 52 59 91 68 35 aa 5f 44 28 97 a4 09 08 60 09 d7 53 12 7e 7c 12 66 8b 56 b5 a1 85 48 e7 d7 b3 75 e6 3c d7 60 ce 97 4e 50 de d4 c0 75 e4 db 1c db 13 db 47 a0 41 d3 1e c2 f5 63 1c e6 28 2a a7 1e 0e b8 01 d7 c4 b9 08 b2 7d 89 28 9a f9 51 e5 ec 68 dd 9b 64 44 d2 e6 09 03 11 39 9e 39 0d 14 d9 e0 1b ab 46 39 26 46 f7 70 9f d9 0d 1b ea 9d de 5e a3 a3 fb 3b 3b b9 61 1d 9c 88 87 39 06 7e 14 21 2d d6 c4 bb 60 79 6f e9 21 b8 52 14 e3 cd 56 ca 3d 56 06 98 c4 4a b9 07 56 66 70 8f 0a 62 82 72 1b 19 39 65 30 5c bc 79 19 c7 18 76 36 79 f6 b3 f3 d5 79 23 d8 54 67 1c ff 4c 1c 8f c5 27 e2 33 f1
    Data Ascii: |iR\4wI]Ur,sAq@N+ekz}b#RYh5_D(`S~|fVHu<`NPuGAc(*}(QhdD99F9&Fp^;;a9~!-`yo!RV=VJVfpbr9e0\yv6yy#TgL'3
    2024-06-18 06:37:26 UTC16384INData Raw: a3 de 43 d7 69 5f 53 77 f5 4e e8 b8 d5 74 9d 7a 13 a5 a9 e3 31 9f 2d 02 9b 58 6b d7 c5 10 d5 9e 56 27 5c 2c 43 fe 48 9b 06 84 ac 76 1b 98 11 25 db 0a 66 f2 f9 98 b6 05 ec 04 7b 84 bc 04 f8 b5 4e 48 ef 7b c8 32 c1 0c 21 df 0e ee d4 3a 23 3c 12 cc 0a a7 71 87 16 87 70 33 d0 5c c8 aa c1 af d4 07 f0 fe 23 60 bb 90 7d 01 3e 51 61 63 a8 47 c1 6f 10 f7 65 f0 31 6c 0e 61 7d d4 e6 82 1b 94 b7 60 87 bc 0b de b2 40 59 c6 30 28 db 2a b8 cb d4 bb 84 bb 58 f9 27 ad 52 6f b0 ed 15 73 2d db 20 5a 1e f4 eb 2a 1a 60 d9 10 a1 d7 58 a7 59 f6 42 e8 71 d6 cd 96 bd 10 3a 00 db 20 57 d8 01 9b a9 93 ad ef 51 c7 79 96 0e 37 5b 8b 77 a0 b7 b5 5f c3 36 b1 f4 30 f4 65 68 2e bb 8e 96 f8 26 f4 a9 83 e8 7e 23 9b a6 1a d9 a1 9f 6c 9d c8 ba 50 bd 20 74 8c 27 ac cb 30 b7 4a bd b5 43 7f 86
    Data Ascii: Ci_SwNtz1-XkV'\,CHv%f{NH{2!:#<qp3\#`}>QacGoe1la}`@Y0(*X'Ros- Z*`XYBq: WQy7[w_60eh.&~#lP t'0JC
    2024-06-18 06:37:26 UTC16384INData Raw: 9e 51 21 4a 62 93 dc 15 ef 24 47 e0 b8 5e f6 76 e7 de 1b 6e ef ed 63 f7 bd 1c 07 16 16 82 9f c5 cf e0 57 b0 b7 b6 8e ad 8d 22 38 3b 97 8b ff 20 85 85 22 d8 bc 61 66 67 f6 f7 9b 99 b7 3b cb b1 41 2c 2d 7b 59 a9 1a b0 bd 14 db 40 f5 99 53 aa 0e 49 5c 25 75 dd 97 78 14 0f 54 33 c6 4c 55 b6 f2 85 33 46 2b 5f 10 7b 94 9e 12 73 59 75 ef 5b 1e 69 bd 61 16 c4 91 91 ab d0 95 6c 48 32 a1 f3 3c b4 b0 4a fd b7 82 99 58 4f 25 bf c9 0f 7c 7f fd 7b 0a d1 5b c6 5e 79 a7 6e cc 58 4f 9d 21 61 97 bd 86 07 3b f7 1f c3 80 4c f0 d1 4f 1a e8 fa 50 fb a0 1b f2 55 06 07 ce c1 90 8a b2 89 30 c4 88 e1 04 6d b6 91 e3 38 e0 1c 8e 6b ac 46 8b 1a e1 48 2f 7c db 80 f3 05 19 30 be 5e 84 14 01 69 e7 9d 87 70 3b 89 47 77 61 a8 5d 5d 42 ae 2b e3 cd 94 ad 4f 7d 59 41 de da 98 70 46 25 45 70
    Data Ascii: Q!Jb$G^vncW"8; "afg;A,-{Y@SI\%uxT3LU3F+_{sYu[ialH2<JXO%|{[^ynXO!a;LOPU0m8kFH/|0^ip;Gwa]]B+O}YApF%Ep


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    6192.168.2.64972052.201.165.2174431096C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-06-18 06:37:27 UTC693OUTGET /favicon.ico HTTP/1.1
    Host: www.isda.org
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.isda.org/a/r41gE/ISDA-SIFMA-Basel-III-Endgame-Comment-Letter-Partial-LTA.pdf
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: PHPSESSID=008ge1r4sq6gpkg4tp367iuk0u
    2024-06-18 06:37:27 UTC204INHTTP/1.1 302 Moved Temporarily
    Server: awselb/2.0
    Date: Tue, 18 Jun 2024 06:37:27 GMT
    Content-Length: 5
    Connection: close
    Location: https://cdn.aws.isda.org/favicon2.ico
    Content-Type: text/plain
    2024-06-18 06:37:27 UTC5INData Raw: 46 6f 75 6e 64
    Data Ascii: Found


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    7192.168.2.64972518.66.147.74431096C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-06-18 06:37:29 UTC583OUTGET /favicon2.ico HTTP/1.1
    Host: cdn.aws.isda.org
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.isda.org/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-06-18 06:37:29 UTC468INHTTP/1.1 200 OK
    Content-Type: image/x-icon
    Content-Length: 1150
    Connection: close
    Server: nginx/1.22.1
    Last-Modified: Fri, 10 Dec 2021 19:48:30 GMT
    Accept-Ranges: bytes
    Date: Tue, 18 Jun 2024 01:34:35 GMT
    ETag: "61b3af0e-47e"
    Vary: Accept-Encoding
    X-Cache: Hit from cloudfront
    Via: 1.1 cfa647edefc0769e715b9781478b0626.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: uO6kXUbvqVC_euSfutdl-dTrNCHga1jTaLL7_ZJnA9_7W6YS-DRVCw==
    Age: 23645
    2024-06-18 06:37:29 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 40 04 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51
    Data Ascii: h( @!!!!!!!!!!!!!!!!J:1J:1J:1J:1J:1J:1J:1J:1J:1J:1J:1J:1J:1J:1J:1J:1Q*Q*Q*Q*Q*Q*Q*Q*Q*Q*Q*Q*Q*Q*Q*Q*Q


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    8192.168.2.64972652.201.165.2174431096C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-06-18 06:37:29 UTC440OUTGET /a/r41gE/ISDA-SIFMA-Basel-III-Endgame-Comment-Letter-Partial-LTA.pdf HTTP/1.1
    Host: www.isda.org
    Connection: keep-alive
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: navigate
    Sec-Fetch-Dest: empty
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: PHPSESSID=008ge1r4sq6gpkg4tp367iuk0u
    2024-06-18 06:37:30 UTC478INHTTP/1.1 200 OK
    Date: Tue, 18 Jun 2024 06:37:30 GMT
    Content-Type: application/pdf
    Content-Length: 261665
    Connection: close
    Server: nginx/1.22.1
    X-Powered-By: PHP/7.3.29
    Pragma: public
    Expires: 0
    Cache-Control: must-revalidate, post-check=0, pre-check=0
    Cache-Control: private
    Content-Description: File Transfer
    Content-Disposition: inline; filename="ISDA-SIFMA-Basel-III-Endgame-Comment-Letter-Partial-LTA.pdf"
    Content-Transfer-Encoding: binary
    X-Cache: BYPASS
    2024-06-18 06:37:30 UTC15906INData Raw: 25 50 44 46 2d 31 2e 36 0d 25 e2 e3 cf d3 0d 0a 33 35 20 30 20 6f 62 6a 0d 3c 3c 2f 4c 69 6e 65 61 72 69 7a 65 64 20 31 2f 4c 20 32 36 31 36 36 35 2f 4f 20 33 37 2f 45 20 31 35 34 31 35 35 2f 4e 20 33 2f 54 20 32 36 31 32 39 38 2f 48 20 5b 20 35 30 38 20 32 35 36 5d 3e 3e 0d 65 6e 64 6f 62 6a 0d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 35 35 20 30 20 6f 62 6a 0d 3c 3c 2f 44 65 63 6f 64 65 50 61 72 6d 73 3c 3c 2f 43 6f 6c 75 6d 6e 73 20 35 2f 50 72 65 64 69 63 74 6f 72 20 31 32 3e 3e 2f 46 69 6c 74 65 72 2f 46 6c 61 74 65 44 65 63 6f 64 65 2f 49 44 5b 3c 41 39 30 30 30 36 33 36 46 35 30 46 42 36 35 43 36 35 41 45 31 45 39 37 46 36 32 41 41 46 33 32 3e 3c 31 34 35 34 39 41 43 33 33 46 37 39 46 46 34 43 39 45 39 39 37 36 34 43 45 31 39 30 30 32 39
    Data Ascii: %PDF-1.6%35 0 obj<</Linearized 1/L 261665/O 37/E 154155/N 3/T 261298/H [ 508 256]>>endobj 55 0 obj<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<A9000636F50FB65C65AE1E97F62AAF32><14549AC33F79FF4C9E99764CE190029
    2024-06-18 06:37:30 UTC10458INData Raw: cb 40 40 bd 71 e3 c6 ef bf ff de df df 9f e9 37 88 b8 e1 6f 6f db b6 6d ee dc b9 d8 36 b1 07 0e 1e 3c 18 1b 1d fc a8 99 33 67 ae 5b b7 0e 2e 7a 2b bc 29 43 68 31 f0 f1 0a 0a 0a 10 17 43 c2 70 14 dd dc dc 22 22 22 b0 2d 70 52 df 8e 05 0c fd 7a 78 78 20 3a 43 e3 3c 1e 2f 23 23 43 f1 77 91 5a 47 d7 a2 82 34 13 6b 7d 5b 6f 83 d6 a9 35 95 04 81 33 86 28 31 31 11 4e 3b fc a8 a6 d6 aa 63 27 08 8d 40 1d 5d 0b 1e 6d 5b 4c 31 b5 d1 bb ee b6 a9 ac 32 9f 06 93 20 b4 43 d7 a2 aa 15 d3 1b fa 57 9c d7 15 97 65 d2 78 12 84 76 e8 5a 74 1c b3 d1 3f 6b fb 55 56 7e 2c 0d 29 41 68 8d ae 05 d2 b6 d6 fb ed f6 a2 b4 9c 30 1a 55 82 d0 1a 5d 8b 0a d2 4c ad e6 c4 a6 79 d1 c0 12 84 d6 e8 5a 50 b5 72 5d f7 b8 f5 ec 88 44 67 1a 5b 82 d0 1a 5d 8b 0a d2 0e 5f d1 f3 8f b2 a1 e1 25 08 ad
    Data Ascii: @@q7oom6<3g[.z+)Ch1Cp"""-pRzxx :C</##CwZG4k}[o53(11N;c'@]m[L12 CWexvZt?kUV~,)Ah0U]LyZPr]Dg[]_%
    2024-06-18 06:37:30 UTC16384INData Raw: 50 bf a6 81 5a 1b f4 d3 01 f8 ee 02 8a e1 3d 1a 90 a0 1d a7 11 62 7d c9 67 56 7f 16 f2 5c d8 63 0b f5 5d 54 aa 05 a8 4c cb 82 fd b8 92 66 63 dd d9 42 ed 05 9b e5 b4 19 e2 7d 3c 47 2f ba 4f bf 0f cf 60 97 19 9b 68 2e c6 54 8c 3c eb c9 15 7b 78 ab 10 e6 33 9d 1a cb 3e c3 3a d1 3a 83 b9 17 f6 ed fd 34 4b 7b 88 f2 9c 6f 52 55 4c 1e c6 61 3e 55 61 0d 53 ed 78 8b aa 9c 65 18 8f b0 17 f1 9d e1 c2 e6 db 48 0f 5c 70 f6 13 71 26 67 9f 95 21 4f 39 b6 ed 88 6f 90 9d 36 3f 73 e4 c1 76 2b a4 1d 62 cf f1 1f e6 cb 96 3d 0a 9b bb 82 c6 28 a7 43 27 f0 ad f9 78 ef 1a f1 ee 19 73 17 ca 51 8c ef 90 f8 16 f2 2b ce e0 ee 17 7b 4e 13 b5 0d 28 83 b4 67 a3 cf c3 84 9d c9 cf 8e 53 47 cc 01 9d 34 9f f9 95 76 13 d6 ba 7c 26 bb 11 e1 3a cc 09 15 b0 13 06 21 ed f5 e2 9c ac 13 de 89 c3
    Data Ascii: PZ=b}gV\c]TLfcB}<G/O`h.T<{x3>::4K{oRULa>UaSxeH\pq&g!O9o6?sv+b=(C'xsQ+{N(gSG4v|&:!
    2024-06-18 06:37:30 UTC16384INData Raw: cc 83 03 1e 27 07 96 8c 50 34 50 d7 46 73 e0 5d 60 0e f0 07 60 02 50 cc 69 50 6e 2b a4 67 39 19 8b 32 73 e0 6f ca f2 c1 b2 81 b2 78 1c f2 6d d9 a9 0d f9 6e 29 65 cc 9a 33 4b d1 8f f9 40 7d 20 c2 c0 dc b2 71 03 d2 46 f3 7c 61 99 95 f3 05 73 81 e5 91 65 8b 65 c6 a1 2c df 52 ee d7 d2 5e 6e 27 8f 79 00 8d d5 0f d2 40 e6 41 b6 1d b2 15 40 13 59 ce 98 aa 3b a8 95 a4 ad e4 9c 8d 63 79 73 a8 9c 93 16 ff 89 3c 27 1c 5a c5 0f e6 27 cf 11 a6 5a 12 25 f0 5c 65 59 ac a2 98 a7 dc 17 55 34 86 5a a2 cc 3e c6 73 e0 fd 2e ba 59 6b 4e f9 ea 58 ea a1 0d a1 5e aa 0f fa c7 cf f5 99 67 b5 7d f4 27 e5 2f 94 e4 da 21 65 06 6d a4 25 41 94 c7 79 b1 6b 9f 18 a3 ef a0 d7 d1 97 09 da 1e 5a 02 ea d5 f6 29 4d b5 7d 42 d7 d7 9a a7 f4 b5 ca 7d 16 1c 77 20 0d 86 d8 61 c5 31 65 04 c6 fd d6
    Data Ascii: 'P4PFs]``PiPn+g92soxmn)e3K@} qF|asee,R^n'y@A@Y;cys<'Z'Z%\eYU4Z>s.YkNX^g}'/!em%AykZ)M}B}w a1e
    2024-06-18 06:37:30 UTC16384INData Raw: e9 60 0f c0 66 8a a7 40 7a 2f b4 93 55 17 a7 fb 40 96 6b e1 4c df be 3f 02 a7 4c d3 e2 7c de 14 e7 f6 99 3c 31 03 4b d3 04 4a d7 90 b1 6c a8 89 4a 7e db 74 be cf 84 b6 66 f1 a3 68 25 8c 3b 0d f3 47 14 72 5c ad 80 3a 26 d8 ba 66 44 b6 d5 c8 db 46 99 0a 80 70 9e b8 52 02 c1 1a fe c9 26 89 52 5e dc ba 28 68 da f5 c0 5a 44 77 b7 9a 81 e9 33 b4 99 75 16 51 86 63 cd 9d bb 96 cb 30 5f c1 cb 27 9a 7d a1 91 c7 d7 73 63 85 15 ad 2b bf fd fc e6 7d 3b af fc f8 b7 3e 36 75 cd 9a eb 3e 71 d3 f8 a7 6e 39 7f aa 6f fd b2 de cd 4b da 7b 0b da 81 ed 89 b6 9b bf fe d9 af 0a d1 3d ec 7f d9 db dc b0 64 f9 e0 3d 57 58 97 e7 f4 22 53 34 3e 79 e5 67 13 cd cd 57 95 8b eb c2 c6 d8 9a 4f 94 9b 4f ee ba f3 99 95 07 26 bf 38 b2 f7 ab 13 1d e5 77 7e eb 55 5b 16 5f b1 be 33 ec 55 40 1b
    Data Ascii: `f@z/U@kL?L|<1KJlJ~tfh%;Gr\:&fDFpR&R^(hZDw3uQc0_'}sc+};>6u>qn9oK{=d=WX"S4>ygWOO&8w~U[_3U@
    2024-06-18 06:37:30 UTC16384INData Raw: b7 19 0c 3d 13 ab de fa f2 6f 11 f6 53 73 77 cf 55 f3 2e 7a bd 92 35 79 21 67 fe ee d9 7b ae 73 de 9c ab f4 b8 73 af 1f be 27 e0 bb 1c e8 b3 01 ee 7e 1e fd f4 bc 73 ce e3 d2 49 36 d4 99 8f d2 d1 9e 86 30 93 a1 4b d5 b9 ac bd 07 eb 08 1a e9 bc a9 f5 39 fb 86 86 21 fb 3d 77 1f a7 f6 19 da f3 d4 df 28 40 5c 3d e8 cb f5 7c 97 60 65 39 e7 68 11 ce 3e 99 cf ba 1e 52 ef 31 ee a3 14 f5 8e 19 d4 b1 17 4a 41 ff 09 1a ed 9c b3 f1 5e f8 73 e0 7b b8 1b da ee d3 2f 3b 7b b8 bc 9a bd d0 76 82 9d 11 5c 6d bc 88 f0 e7 b1 57 3a 45 89 e6 5d ea 37 35 01 f9 2d a5 f0 ef a1 18 fc 9b 02 06 df 15 85 a0 8f f3 0e 0a 7c 52 17 fb ed 01 e5 39 14 32 57 9d 65 f4 54 bf b9 79 9f 06 c8 b7 69 ae f6 1c 0d d0 6e a4 0c ed 35 6a a3 f9 a9 1b ff 66 4a fb 18 63 72 94 66 f1 6f a6 f4 4c 9a 2e f7 d8
    Data Ascii: =oSswU.z5y!g{ss'~sI60K9!=w(@\=|`e9h>R1JA^s{/;{v\mW:E]75-|R92WeTyin5jfJcrfoL.
    2024-06-18 06:37:30 UTC16384INData Raw: 41 01 fc db 07 90 3a 1a e1 0a 5e 8e 36 26 89 4c 07 82 15 c4 cc f1 f2 88 c1 bb 2b 6e bf bb 02 05 1f ba 82 15 14 32 1e 19 b5 55 d0 d7 1c ae 4f 7f 1f f3 56 a0 e1 9a f2 4e a7 0b 2d 58 1f 89 36 7a a0 c4 51 d0 cd a5 ec 1c 4b d8 35 07 45 29 4c f0 4e 3a cd ae 5b 49 4c 84 15 91 46 9a 58 3a 87 5c c7 3f ab 9a 24 29 27 81 7e 7a 26 56 33 70 04 2b 60 e2 d4 57 a5 64 17 d2 46 ac 7d 33 66 ce 88 cc 30 5f 7c 8a a1 9d 53 fa 75 72 8b e9 82 53 3f 39 ad 6d 8f ce c9 79 d0 6f 45 f2 2f 1b cc 6b 28 3b 25 51 bf 26 1a d7 72 b7 7b 0f f3 b0 f5 61 c1 74 03 d8 c8 0c 83 db 18 d3 f9 ac 23 4d d1 be b4 85 13 3b f0 09 59 48 d1 02 8d 8f ec 18 b4 99 9e 1f c1 5a 11 ea 2c 47 23 46 04 46 5c 1d f8 54 2d e4 39 85 83 dc fc 70 a3 80 81 53 de 97 08 03 d9 8f ea b9 ef a9 93 33 ad 40 c2 27 64 42 49 4f d2
    Data Ascii: A:^6&L+n2UOVN-X6zQK5E)LN:[ILFX:\?$)'~z&V3p+`WdF}3f0_|SurS?9myoE/k(;%Q&r{at#M;YHZ,G#FF\T-9pS3@'dBIO
    2024-06-18 06:37:30 UTC16384INData Raw: d3 24 fc 9b 77 6b 82 80 76 13 aa b4 e8 44 e7 71 e2 03 bc 5b 93 9c e8 3c 4e b4 0f 6a b2 9b b4 ff 58 14 7b ed 07 9a 55 b2 43 c1 9a 93 a2 0a aa ea 2f b4 d9 14 3e 63 99 b0 bd 75 7a 38 63 93 22 68 30 c7 76 f6 b8 af 56 78 b9 e3 0d 13 19 f0 07 02 cd 22 2f a4 d5 e2 ee 72 b3 ec 30 91 6a e6 a4 b1 0b 4e 1d 8d 25 ef bb a9 77 bd 16 dd fc b9 1f be b8 eb 86 e1 98 2f e0 8c c5 42 5f fa d0 d2 0d b7 cc fe 73 3e ff c4 c7 3a 06 ca 6e 51 72 d0 c7 67 5f fd fc 9d 2b f2 5d 69 a3 b0 ec d6 af ec 7b 3c c2 ab 70 d9 c3 7f b3 a6 ba f4 e6 a3 dd d5 0d 3b be 10 10 5c 32 d2 7c de cb ff 46 cd 67 5e 02 41 2a 3d 97 f5 1e ae 49 48 f3 85 09 09 c2 ee 20 c1 28 87 cf 03 2d 1e 32 f4 10 13 e9 69 72 e8 3c 4d 66 84 07 3f 41 12 27 f3 d8 d9 9c e0 f7 32 98 ee 0e a0 15 d9 c8 99 0b e7 8b d3 93 0d eb f8 f3
    Data Ascii: $wkvDq[<NjX{UC/>cuz8c"h0vVx"/r0jN%w/B_s>:nQrg_+]i{<p;\2|Fg^A*=IH (-2ir<Mf?A'2
    2024-06-18 06:37:30 UTC16384INData Raw: 1e b0 6b 0d e8 30 63 27 4d 51 df a0 be 62 7f ac 92 16 88 df 5d f1 f9 10 df a1 79 89 06 42 2f 2e 55 f8 ee be 74 85 7d 0c 9d 66 ac 83 ed 5d 4e 89 e2 8e ca 2f f0 ee cb d0 5d a5 c8 47 19 75 d4 9b c3 a6 c9 b6 7e bf 19 33 12 f6 73 3c 4d 8e 49 a0 8e 8e f9 34 d9 f9 26 dc 81 34 d9 b1 06 df cf b8 d8 85 de e4 df 46 66 c3 7e 68 a1 3d 61 7e 21 7e 83 fc 04 74 a7 1d 6e 44 d5 ea 72 e8 d0 29 d4 42 79 d7 fc c1 18 6d 7e 82 72 9d 81 4e 2e d6 0f 53 41 23 17 15 c3 8e 2e c0 da a1 85 de c7 fc 12 6b 89 9b 8c 1e e0 4d 4a 70 2c a5 24 f1 1b 63 b4 a7 33 0e fa 7a 97 38 ab 59 aa f5 c5 f7 76 53 9e 56 07 5b 25 60 d9 c9 b0 63 06 8b 33 46 3e 53 dc 0d bb b6 23 6c 44 a4 67 bb c8 53 b5 e6 46 3e 32 69 90 e0 23 94 b9 82 12 60 9f 4e 66 d4 22 1a 64 cc 24 bf e6 a2 2a 27 f2 0f bf 38 f3 34 60 bf 41
    Data Ascii: k0c'MQb]yB/.Ut}f]N/]Gu~3s<MI4&4Ff~h=a~!~tnDr)Bym~rN.SA#.kMJp,$c3z8YvSV[%`c3F>S#lDgSF>2i#`Nf"d$*'84`A
    2024-06-18 06:37:30 UTC16384INData Raw: e4 7b ff 82 bf f6 05 81 fc f6 ff 05 1f 7f 36 cf 95 0b 02 f9 95 ff 82 8f 7f 15 04 f2 ff 55 90 0f d8 ba 85 c0 34 f8 51 57 02 77 71 68 18 e8 01 d0 70 d0 db a0 85 80 59 01 3f 4e f6 77 ee eb 20 dd 09 a8 01 8c 00 90 f6 c3 ff f6 bf 73 07 52 f9 e0 2b f1 7c 31 7f fe 6d b4 e9 87 8f 2e bf 02 8d 06 96 02 e0 c1 3f dd f6 ed 9b a1 cc 4d a4 6b 01 ca 4f 83 2f e8 7f cc ae 57 04 08 c1 33 fc 55 7f 1d c0 0f 9c 05 c2 00 55 67 4e a0 3f 5d 5f f5 5d 0e ed e1 3d f5 b1 c7 77 09 cf 8f 80 2e 08 f0 2e e1 37 fa 6f 80 76 47 9d 32 77 c6 a0 e7 04 73 20 67 20 6d d9 7c 63 fc 94 10 80 84 6f 29 07 00 4f 03 12 78 1c 48 05 46 d8 73 d4 0d 75 3e b7 db 01 2f 52 c5 2a 71 01 bd 20 17 a9 73 40 71 0b fa 10 9c 9a 61 b4 ce ba 8f 7a 2b 6a 54 d6 3a b7 a2 f1 3c 09 db 46 a8 f3 c7 25 62 26 d5 52 71 a9 58 87
    Data Ascii: {6U4QWwqhpY?Nw sR+|1m.?MkO/W3UUgN?]_]=w..7ovG2ws g m|co)OxHFsu>/R*q s@qaz+jT:<F%b&RqX


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    9192.168.2.649724184.28.90.27443
    TimestampBytes transferredDirectionData
    2024-06-18 06:37:29 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-06-18 06:37:29 UTC467INHTTP/1.1 200 OK
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (lpl/EF06)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-neu-z1
    Cache-Control: public, max-age=120756
    Date: Tue, 18 Jun 2024 06:37:29 GMT
    Connection: close
    X-CID: 2


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    10192.168.2.64972818.66.147.1214431096C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-06-18 06:37:30 UTC352OUTGET /favicon2.ico HTTP/1.1
    Host: cdn.aws.isda.org
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-06-18 06:37:30 UTC468INHTTP/1.1 200 OK
    Content-Type: image/x-icon
    Content-Length: 1150
    Connection: close
    Server: nginx/1.22.1
    Last-Modified: Fri, 10 Dec 2021 19:48:30 GMT
    Accept-Ranges: bytes
    Date: Tue, 18 Jun 2024 01:34:35 GMT
    ETag: "61b3af0e-47e"
    Vary: Accept-Encoding
    X-Cache: Hit from cloudfront
    Via: 1.1 7bf0fe9eca07efaffe6363062053f386.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA60-P4
    X-Amz-Cf-Id: WQlVgm4qVg1ooA7J4p4ba7OY0f7e8AqF3pPtES3VC2PZ1JE5px6krQ==
    Age: 23646
    2024-06-18 06:37:30 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 40 04 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 21 a0 ed ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 4a 3a 31 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51 2a 14 ff 51
    Data Ascii: h( @!!!!!!!!!!!!!!!!J:1J:1J:1J:1J:1J:1J:1J:1J:1J:1J:1J:1J:1J:1J:1J:1Q*Q*Q*Q*Q*Q*Q*Q*Q*Q*Q*Q*Q*Q*Q*Q*Q


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    11192.168.2.649729184.28.90.27443
    TimestampBytes transferredDirectionData
    2024-06-18 06:37:30 UTC239OUTGET /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
    Range: bytes=0-2147483646
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-06-18 06:37:30 UTC515INHTTP/1.1 200 OK
    ApiVersion: Distribute 1.1
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (lpl/EF06)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-weu-z1
    Cache-Control: public, max-age=120744
    Date: Tue, 18 Jun 2024 06:37:30 GMT
    Content-Length: 55
    Connection: close
    X-CID: 2
    2024-06-18 06:37:30 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


    Session IDSource IPSource PortDestination IPDestination Port
    12192.168.2.64973040.113.110.67443
    TimestampBytes transferredDirectionData
    2024-06-18 06:37:33 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 79 6f 48 2b 63 49 69 7a 64 45 53 30 48 33 59 6d 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 64 31 66 35 65 32 30 65 35 63 61 39 34 33 64 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: yoH+cIizdES0H3Ym.1Context: 8d1f5e20e5ca943d
    2024-06-18 06:37:33 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-06-18 06:37:33 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 79 6f 48 2b 63 49 69 7a 64 45 53 30 48 33 59 6d 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 64 31 66 35 65 32 30 65 35 63 61 39 34 33 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 46 46 37 58 45 53 51 4f 6a 4b 76 78 75 63 7a 43 58 79 52 36 48 37 74 75 57 73 56 73 54 72 50 52 35 36 74 32 36 4e 52 4b 4f 37 34 62 64 34 66 4b 67 37 48 55 32 66 53 5a 38 2f 37 39 5a 65 33 4d 69 47 53 45 77 4d 4c 31 4e 4d 36 38 2b 4f 69 56 2b 6d 70 78 39 34 6d 36 65 77 72 46 46 59 42 59 42 78 4e 4b 50 65 31 46 69 37 67 70
    Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: yoH+cIizdES0H3Ym.2Context: 8d1f5e20e5ca943d<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATFF7XESQOjKvxuczCXyR6H7tuWsVsTrPR56t26NRKO74bd4fKg7HU2fSZ8/79Ze3MiGSEwML1NM68+OiV+mpx94m6ewrFFYBYBxNKPe1Fi7gp
    2024-06-18 06:37:33 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 79 6f 48 2b 63 49 69 7a 64 45 53 30 48 33 59 6d 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 64 31 66 35 65 32 30 65 35 63 61 39 34 33 64 0d 0a 0d 0a
    Data Ascii: BND 3 CON\QOS 56MS-CV: yoH+cIizdES0H3Ym.3Context: 8d1f5e20e5ca943d
    2024-06-18 06:37:33 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-06-18 06:37:33 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6d 59 68 64 71 76 46 79 50 45 79 46 31 33 47 2f 49 58 55 41 78 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: mYhdqvFyPEyF13G/IXUAxQ.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    13192.168.2.64973240.68.123.157443
    TimestampBytes transferredDirectionData
    2024-06-18 06:37:37 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5PCTUmYM1FDZCo3&MD=Gkwyk+ew HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
    Host: slscr.update.microsoft.com
    2024-06-18 06:37:37 UTC560INHTTP/1.1 200 OK
    Cache-Control: no-cache
    Pragma: no-cache
    Content-Type: application/octet-stream
    Expires: -1
    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
    MS-CorrelationId: e31ffd52-b9c8-4123-a3d8-594de117cde2
    MS-RequestId: ced6ab19-7b26-4c6d-9e57-0c94e89618d4
    MS-CV: aY65rBZkTU6adD+5.0
    X-Microsoft-SLSClientCache: 2880
    Content-Disposition: attachment; filename=environment.cab
    X-Content-Type-Options: nosniff
    Date: Tue, 18 Jun 2024 06:37:37 GMT
    Connection: close
    Content-Length: 24490
    2024-06-18 06:37:37 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
    2024-06-18 06:37:37 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


    Session IDSource IPSource PortDestination IPDestination Port
    14192.168.2.64973440.113.110.67443
    TimestampBytes transferredDirectionData
    2024-06-18 06:37:38 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 7a 48 6c 76 7a 7a 5a 72 58 55 2b 34 30 6a 32 55 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 65 64 35 63 32 64 37 61 65 35 38 64 35 61 39 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: zHlvzzZrXU+40j2U.1Context: aed5c2d7ae58d5a9
    2024-06-18 06:37:38 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-06-18 06:37:38 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 7a 48 6c 76 7a 7a 5a 72 58 55 2b 34 30 6a 32 55 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 65 64 35 63 32 64 37 61 65 35 38 64 35 61 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 46 46 37 58 45 53 51 4f 6a 4b 76 78 75 63 7a 43 58 79 52 36 48 37 74 75 57 73 56 73 54 72 50 52 35 36 74 32 36 4e 52 4b 4f 37 34 62 64 34 66 4b 67 37 48 55 32 66 53 5a 38 2f 37 39 5a 65 33 4d 69 47 53 45 77 4d 4c 31 4e 4d 36 38 2b 4f 69 56 2b 6d 70 78 39 34 6d 36 65 77 72 46 46 59 42 59 42 78 4e 4b 50 65 31 46 69 37 67 70
    Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: zHlvzzZrXU+40j2U.2Context: aed5c2d7ae58d5a9<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATFF7XESQOjKvxuczCXyR6H7tuWsVsTrPR56t26NRKO74bd4fKg7HU2fSZ8/79Ze3MiGSEwML1NM68+OiV+mpx94m6ewrFFYBYBxNKPe1Fi7gp
    2024-06-18 06:37:38 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 7a 48 6c 76 7a 7a 5a 72 58 55 2b 34 30 6a 32 55 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 65 64 35 63 32 64 37 61 65 35 38 64 35 61 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: zHlvzzZrXU+40j2U.3Context: aed5c2d7ae58d5a9<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-06-18 06:37:38 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-06-18 06:37:38 UTC58INData Raw: 4d 53 2d 43 56 3a 20 55 47 6e 48 65 7a 30 52 38 6b 32 64 35 30 4a 30 63 54 53 53 52 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: UGnHez0R8k2d50J0cTSSRg.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination Port
    15192.168.2.64973840.113.110.67443
    TimestampBytes transferredDirectionData
    2024-06-18 06:37:53 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4b 4e 4e 55 6c 70 49 2b 39 30 71 71 34 6d 4b 53 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 30 32 31 35 36 31 36 65 34 34 38 33 62 30 39 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: KNNUlpI+90qq4mKS.1Context: d0215616e4483b09
    2024-06-18 06:37:53 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-06-18 06:37:53 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 4b 4e 4e 55 6c 70 49 2b 39 30 71 71 34 6d 4b 53 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 30 32 31 35 36 31 36 65 34 34 38 33 62 30 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 46 46 37 58 45 53 51 4f 6a 4b 76 78 75 63 7a 43 58 79 52 36 48 37 74 75 57 73 56 73 54 72 50 52 35 36 74 32 36 4e 52 4b 4f 37 34 62 64 34 66 4b 67 37 48 55 32 66 53 5a 38 2f 37 39 5a 65 33 4d 69 47 53 45 77 4d 4c 31 4e 4d 36 38 2b 4f 69 56 2b 6d 70 78 39 34 6d 36 65 77 72 46 46 59 42 59 42 78 4e 4b 50 65 31 46 69 37 67 70
    Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: KNNUlpI+90qq4mKS.2Context: d0215616e4483b09<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATFF7XESQOjKvxuczCXyR6H7tuWsVsTrPR56t26NRKO74bd4fKg7HU2fSZ8/79Ze3MiGSEwML1NM68+OiV+mpx94m6ewrFFYBYBxNKPe1Fi7gp
    2024-06-18 06:37:53 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 4b 4e 4e 55 6c 70 49 2b 39 30 71 71 34 6d 4b 53 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 30 32 31 35 36 31 36 65 34 34 38 33 62 30 39 0d 0a 0d 0a
    Data Ascii: BND 3 CON\QOS 56MS-CV: KNNUlpI+90qq4mKS.3Context: d0215616e4483b09
    2024-06-18 06:37:53 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-06-18 06:37:53 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6a 50 31 6f 61 44 63 45 56 55 61 68 4e 58 35 75 7a 50 50 4a 68 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: jP1oaDcEVUahNX5uzPPJhg.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination Port
    16192.168.2.64973940.113.110.67443
    TimestampBytes transferredDirectionData
    2024-06-18 06:38:02 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 73 6f 44 75 4b 70 47 31 71 30 43 7a 4f 66 63 43 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 61 33 64 63 34 61 63 33 33 61 38 34 38 36 34 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: soDuKpG1q0CzOfcC.1Context: 2a3dc4ac33a84864
    2024-06-18 06:38:02 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-06-18 06:38:02 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 73 6f 44 75 4b 70 47 31 71 30 43 7a 4f 66 63 43 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 61 33 64 63 34 61 63 33 33 61 38 34 38 36 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 46 46 37 58 45 53 51 4f 6a 4b 76 78 75 63 7a 43 58 79 52 36 48 37 74 75 57 73 56 73 54 72 50 52 35 36 74 32 36 4e 52 4b 4f 37 34 62 64 34 66 4b 67 37 48 55 32 66 53 5a 38 2f 37 39 5a 65 33 4d 69 47 53 45 77 4d 4c 31 4e 4d 36 38 2b 4f 69 56 2b 6d 70 78 39 34 6d 36 65 77 72 46 46 59 42 59 42 78 4e 4b 50 65 31 46 69 37 67 70
    Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: soDuKpG1q0CzOfcC.2Context: 2a3dc4ac33a84864<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATFF7XESQOjKvxuczCXyR6H7tuWsVsTrPR56t26NRKO74bd4fKg7HU2fSZ8/79Ze3MiGSEwML1NM68+OiV+mpx94m6ewrFFYBYBxNKPe1Fi7gp
    2024-06-18 06:38:02 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 73 6f 44 75 4b 70 47 31 71 30 43 7a 4f 66 63 43 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 61 33 64 63 34 61 63 33 33 61 38 34 38 36 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: soDuKpG1q0CzOfcC.3Context: 2a3dc4ac33a84864<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-06-18 06:38:02 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-06-18 06:38:02 UTC58INData Raw: 4d 53 2d 43 56 3a 20 49 7a 4f 6c 35 30 6d 46 6f 6b 69 59 47 4e 4c 53 51 47 46 30 43 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: IzOl50mFokiYGNLSQGF0CQ.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    17192.168.2.64974040.68.123.157443
    TimestampBytes transferredDirectionData
    2024-06-18 06:38:15 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5PCTUmYM1FDZCo3&MD=Gkwyk+ew HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
    Host: slscr.update.microsoft.com
    2024-06-18 06:38:15 UTC560INHTTP/1.1 200 OK
    Cache-Control: no-cache
    Pragma: no-cache
    Content-Type: application/octet-stream
    Expires: -1
    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
    ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
    MS-CorrelationId: 05580f36-663c-4a29-a2b1-b201d671c4d9
    MS-RequestId: 2ee1dcfe-e48f-4315-9d10-1d903596d06f
    MS-CV: lQoQkPGZD0ec+Q/E.0
    X-Microsoft-SLSClientCache: 1440
    Content-Disposition: attachment; filename=environment.cab
    X-Content-Type-Options: nosniff
    Date: Tue, 18 Jun 2024 06:38:15 GMT
    Connection: close
    Content-Length: 30005
    2024-06-18 06:38:15 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
    Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
    2024-06-18 06:38:15 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
    Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


    Session IDSource IPSource PortDestination IPDestination Port
    18192.168.2.64974140.113.110.67443
    TimestampBytes transferredDirectionData
    2024-06-18 06:38:17 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6f 74 67 38 79 54 35 52 77 30 32 52 58 56 69 59 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 62 61 36 31 32 66 36 63 66 61 62 64 31 65 65 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: otg8yT5Rw02RXViY.1Context: 1ba612f6cfabd1ee
    2024-06-18 06:38:17 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-06-18 06:38:17 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 6f 74 67 38 79 54 35 52 77 30 32 52 58 56 69 59 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 62 61 36 31 32 66 36 63 66 61 62 64 31 65 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 46 46 37 58 45 53 51 4f 6a 4b 76 78 75 63 7a 43 58 79 52 36 48 37 74 75 57 73 56 73 54 72 50 52 35 36 74 32 36 4e 52 4b 4f 37 34 62 64 34 66 4b 67 37 48 55 32 66 53 5a 38 2f 37 39 5a 65 33 4d 69 47 53 45 77 4d 4c 31 4e 4d 36 38 2b 4f 69 56 2b 6d 70 78 39 34 6d 36 65 77 72 46 46 59 42 59 42 78 4e 4b 50 65 31 46 69 37 67 70
    Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: otg8yT5Rw02RXViY.2Context: 1ba612f6cfabd1ee<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATFF7XESQOjKvxuczCXyR6H7tuWsVsTrPR56t26NRKO74bd4fKg7HU2fSZ8/79Ze3MiGSEwML1NM68+OiV+mpx94m6ewrFFYBYBxNKPe1Fi7gp
    2024-06-18 06:38:17 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 6f 74 67 38 79 54 35 52 77 30 32 52 58 56 69 59 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 62 61 36 31 32 66 36 63 66 61 62 64 31 65 65 0d 0a 0d 0a
    Data Ascii: BND 3 CON\QOS 56MS-CV: otg8yT5Rw02RXViY.3Context: 1ba612f6cfabd1ee
    2024-06-18 06:38:17 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-06-18 06:38:17 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6d 4d 66 63 47 32 48 6c 2b 6b 69 49 32 56 55 33 4c 57 67 30 77 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: mMfcG2Hl+kiI2VU3LWg0wg.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination Port
    19192.168.2.64974440.113.110.67443
    TimestampBytes transferredDirectionData
    2024-06-18 06:38:29 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 79 64 79 4f 4d 62 46 7a 7a 45 47 67 61 5a 79 42 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 34 31 63 35 61 36 64 39 61 32 33 64 38 30 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 304MS-CV: ydyOMbFzzEGgaZyB.1Context: 941c5a6d9a23d80
    2024-06-18 06:38:29 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-06-18 06:38:29 UTC1063OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 30 0d 0a 4d 53 2d 43 56 3a 20 79 64 79 4f 4d 62 46 7a 7a 45 47 67 61 5a 79 42 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 34 31 63 35 61 36 64 39 61 32 33 64 38 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 46 46 37 58 45 53 51 4f 6a 4b 76 78 75 63 7a 43 58 79 52 36 48 37 74 75 57 73 56 73 54 72 50 52 35 36 74 32 36 4e 52 4b 4f 37 34 62 64 34 66 4b 67 37 48 55 32 66 53 5a 38 2f 37 39 5a 65 33 4d 69 47 53 45 77 4d 4c 31 4e 4d 36 38 2b 4f 69 56 2b 6d 70 78 39 34 6d 36 65 77 72 46 46 59 42 59 42 78 4e 4b 50 65 31 46 69 37 67 70 6b
    Data Ascii: ATH 2 CON\DEVICE 1040MS-CV: ydyOMbFzzEGgaZyB.2Context: 941c5a6d9a23d80<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATFF7XESQOjKvxuczCXyR6H7tuWsVsTrPR56t26NRKO74bd4fKg7HU2fSZ8/79Ze3MiGSEwML1NM68+OiV+mpx94m6ewrFFYBYBxNKPe1Fi7gpk
    2024-06-18 06:38:29 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 79 64 79 4f 4d 62 46 7a 7a 45 47 67 61 5a 79 42 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 34 31 63 35 61 36 64 39 61 32 33 64 38 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 196MS-CV: ydyOMbFzzEGgaZyB.3Context: 941c5a6d9a23d80<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-06-18 06:38:29 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-06-18 06:38:29 UTC58INData Raw: 4d 53 2d 43 56 3a 20 44 79 4e 69 69 61 6e 39 51 45 71 32 73 38 6b 33 6a 53 2f 6b 73 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: DyNiian9QEq2s8k3jS/ksw.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    20192.168.2.649749172.64.41.34432828C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    TimestampBytes transferredDirectionData
    2024-06-18 06:38:48 UTC245OUTPOST /dns-query HTTP/1.1
    Host: chrome.cloudflare-dns.com
    Connection: keep-alive
    Content-Length: 128
    Accept: application/dns-message
    Accept-Language: *
    User-Agent: Chrome
    Accept-Encoding: identity
    Content-Type: application/dns-message
    2024-06-18 06:38:48 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    Data Ascii: wwwgstaticcom)TP
    2024-06-18 06:38:48 UTC247INHTTP/1.1 200 OK
    Server: cloudflare
    Date: Tue, 18 Jun 2024 06:38:48 GMT
    Content-Type: application/dns-message
    Connection: close
    Access-Control-Allow-Origin: *
    Content-Length: 468
    CF-RAY: 895947505879477b-DFW
    alt-svc: h3=":443"; ma=86400
    2024-06-18 06:38:48 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 25 00 04 8e fa 72 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    Data Ascii: wwwgstaticcom%r^)


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    21192.168.2.649748172.64.41.34432828C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    TimestampBytes transferredDirectionData
    2024-06-18 06:38:48 UTC245OUTPOST /dns-query HTTP/1.1
    Host: chrome.cloudflare-dns.com
    Connection: keep-alive
    Content-Length: 128
    Accept: application/dns-message
    Accept-Language: *
    User-Agent: Chrome
    Accept-Encoding: identity
    Content-Type: application/dns-message
    2024-06-18 06:38:48 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    Data Ascii: wwwgstaticcom)TP
    2024-06-18 06:38:48 UTC247INHTTP/1.1 200 OK
    Server: cloudflare
    Date: Tue, 18 Jun 2024 06:38:48 GMT
    Content-Type: application/dns-message
    Connection: close
    Access-Control-Allow-Origin: *
    Content-Length: 468
    CF-RAY: 895947505a61e589-DFW
    alt-svc: h3=":443"; ma=86400
    2024-06-18 06:38:48 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 e3 00 04 8e fb 74 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    Data Ascii: wwwgstaticcomt^)


    Session IDSource IPSource PortDestination IPDestination Port
    22192.168.2.64975140.113.110.67443
    TimestampBytes transferredDirectionData
    2024-06-18 06:38:51 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 30 53 6f 32 63 6f 66 4a 7a 6b 71 46 48 7a 6b 67 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 38 39 34 35 39 61 39 66 35 37 66 39 38 34 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 304MS-CV: 0So2cofJzkqFHzkg.1Context: 689459a9f57f984
    2024-06-18 06:38:51 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-06-18 06:38:51 UTC1063OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 30 0d 0a 4d 53 2d 43 56 3a 20 30 53 6f 32 63 6f 66 4a 7a 6b 71 46 48 7a 6b 67 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 38 39 34 35 39 61 39 66 35 37 66 39 38 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 46 46 37 58 45 53 51 4f 6a 4b 76 78 75 63 7a 43 58 79 52 36 48 37 74 75 57 73 56 73 54 72 50 52 35 36 74 32 36 4e 52 4b 4f 37 34 62 64 34 66 4b 67 37 48 55 32 66 53 5a 38 2f 37 39 5a 65 33 4d 69 47 53 45 77 4d 4c 31 4e 4d 36 38 2b 4f 69 56 2b 6d 70 78 39 34 6d 36 65 77 72 46 46 59 42 59 42 78 4e 4b 50 65 31 46 69 37 67 70 6b
    Data Ascii: ATH 2 CON\DEVICE 1040MS-CV: 0So2cofJzkqFHzkg.2Context: 689459a9f57f984<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATFF7XESQOjKvxuczCXyR6H7tuWsVsTrPR56t26NRKO74bd4fKg7HU2fSZ8/79Ze3MiGSEwML1NM68+OiV+mpx94m6ewrFFYBYBxNKPe1Fi7gpk
    2024-06-18 06:38:51 UTC73OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 35 0d 0a 4d 53 2d 43 56 3a 20 30 53 6f 32 63 6f 66 4a 7a 6b 71 46 48 7a 6b 67 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 38 39 34 35 39 61 39 66 35 37 66 39 38 34 0d 0a 0d 0a
    Data Ascii: BND 3 CON\QOS 55MS-CV: 0So2cofJzkqFHzkg.3Context: 689459a9f57f984
    2024-06-18 06:38:51 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-06-18 06:38:51 UTC58INData Raw: 4d 53 2d 43 56 3a 20 70 63 34 57 75 67 68 58 43 55 36 35 55 46 75 62 54 68 45 75 75 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: pc4WughXCU65UFubThEuug.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    23192.168.2.649752172.64.41.34432828C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    TimestampBytes transferredDirectionData
    2024-06-18 06:38:54 UTC245OUTPOST /dns-query HTTP/1.1
    Host: chrome.cloudflare-dns.com
    Connection: keep-alive
    Content-Length: 128
    Accept: application/dns-message
    Accept-Language: *
    User-Agent: Chrome
    Accept-Encoding: identity
    Content-Type: application/dns-message
    2024-06-18 06:38:54 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 05 61 72 6d 6d 66 05 61 64 6f 62 65 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    Data Ascii: armmfadobecom)TP


    Session IDSource IPSource PortDestination IPDestination Port
    24192.168.2.64975440.113.110.67443
    TimestampBytes transferredDirectionData
    2024-06-18 06:38:56 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 49 35 4d 61 39 66 6d 59 5a 55 32 36 53 4e 76 59 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 31 39 39 34 39 64 32 33 30 63 38 64 37 38 30 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: I5Ma9fmYZU26SNvY.1Context: e19949d230c8d780
    2024-06-18 06:38:56 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-06-18 06:38:56 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 49 35 4d 61 39 66 6d 59 5a 55 32 36 53 4e 76 59 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 31 39 39 34 39 64 32 33 30 63 38 64 37 38 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 46 46 37 58 45 53 51 4f 6a 4b 76 78 75 63 7a 43 58 79 52 36 48 37 74 75 57 73 56 73 54 72 50 52 35 36 74 32 36 4e 52 4b 4f 37 34 62 64 34 66 4b 67 37 48 55 32 66 53 5a 38 2f 37 39 5a 65 33 4d 69 47 53 45 77 4d 4c 31 4e 4d 36 38 2b 4f 69 56 2b 6d 70 78 39 34 6d 36 65 77 72 46 46 59 42 59 42 78 4e 4b 50 65 31 46 69 37 67 70
    Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: I5Ma9fmYZU26SNvY.2Context: e19949d230c8d780<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATFF7XESQOjKvxuczCXyR6H7tuWsVsTrPR56t26NRKO74bd4fKg7HU2fSZ8/79Ze3MiGSEwML1NM68+OiV+mpx94m6ewrFFYBYBxNKPe1Fi7gp
    2024-06-18 06:38:56 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 49 35 4d 61 39 66 6d 59 5a 55 32 36 53 4e 76 59 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 31 39 39 34 39 64 32 33 30 63 38 64 37 38 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: I5Ma9fmYZU26SNvY.3Context: e19949d230c8d780<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-06-18 06:38:57 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-06-18 06:38:57 UTC58INData Raw: 4d 53 2d 43 56 3a 20 75 47 6b 69 52 44 49 39 30 55 4b 7a 6a 46 76 37 41 6a 49 43 58 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: uGkiRDI90UKzjFv7AjICXQ.0Payload parsing failed.


    Click to jump to process

    Click to jump to process

    Click to dive into process behavior distribution

    Click to jump to process

    Target ID:0
    Start time:02:37:18
    Start date:18/06/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    Target ID:2
    Start time:02:37:21
    Start date:18/06/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2212,i,7945811400495194843,7150962842891366104,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    Target ID:3
    Start time:02:37:23
    Start date:18/06/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.isda.org/a/r41gE/ISDA-SIFMA-Basel-III-Endgame-Comment-Letter-Partial-LTA.pdf"
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    Target ID:8
    Start time:02:38:40
    Start date:18/06/2024
    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
    Imagebase:0x7ff651090000
    File size:5'641'176 bytes
    MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    Target ID:9
    Start time:02:38:41
    Start date:18/06/2024
    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
    Imagebase:0x7ff70df30000
    File size:3'581'912 bytes
    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    Target ID:10
    Start time:02:38:42
    Start date:18/06/2024
    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2152 --field-trial-handle=1684,i,6915552693595644880,6808186178863427705,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
    Imagebase:0x7ff70df30000
    File size:3'581'912 bytes
    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly