Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Appraisal-nation-Review_and_Signature_Request46074.pdf

Overview

General Information

Sample name:Appraisal-nation-Review_and_Signature_Request46074.pdf
Analysis ID:1586844
MD5:0513c541b2989b64dfd5a1a96e064269
SHA1:009a8b46c97704ddcfbe17aad39ebf60d2a60aa7
SHA256:fd50c264c2fde8edb2ca0227f56cb778c5be75af7926437c43ec68790d30b303
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
HTML page contains obfuscated javascript
Contains long sleeps (>= 3 min)
Creates files inside the system directory
Deletes files inside the Windows folder
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware

Classification

  • System is w11x64_office
  • Acrobat.exe (PID: 6156 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Appraisal-nation-Review_and_Signature_Request46074.pdf" MD5: 4354BCD7483AABB81809350484FFD58F)
    • AcroCEF.exe (PID: 1920 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: B104218348848F1F113AF11C0982931A)
      • AcroCEF.exe (PID: 1688 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/24.4.20272 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\UserData" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2128 --field-trial-handle=1600,i,12043421776044065048,9780518258914770983,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: B104218348848F1F113AF11C0982931A)
    • AdobeCollabSync.exe (PID: 7748 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c MD5: 1C26C611BFACED153F60CB1653A8745D)
      • AdobeCollabSync.exe (PID: 7824 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=7748 MD5: 1C26C611BFACED153F60CB1653A8745D)
        • FullTrustNotifier.exe (PID: 5288 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe" GetChannelUri MD5: 92366A2F482926C3D0DD02D6F952F742)
    • AdobeCollabSync.exe (PID: 7964 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c MD5: 1C26C611BFACED153F60CB1653A8745D)
      • AdobeCollabSync.exe (PID: 8068 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=7964 MD5: 1C26C611BFACED153F60CB1653A8745D)
  • chrome.exe (PID: 2296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.teleboario.it/teleboario_adv.php?variable=403&url=%2F%2Fplasticoscorrea.com.br%2Fscript%2F%23Y2xpZW50cmVsYXRpb25zQGFwcHJhaXNhbC1uYXRpb24uY29t MD5: 290DF23002E9B52249B5549F0C668A86)
    • chrome.exe (PID: 6424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1932,i,6939631540764321379,10229849018345657051,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241209-180048.133000 --mojo-platform-channel-handle=2296 /prefetch:3 MD5: 290DF23002E9B52249B5549F0C668A86)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: PDF documentJoe Sandbox AI: PDF document contains QR code
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://plasticoscorrea.com.br/script/#Y2xpZW50cmV... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The script uses the `eval` function to execute remote code, sends user data to an external server, and utilizes heavily obfuscated strings. Additionally, the script appears to be interacting with suspicious domains, further increasing the risk. While the script may have some legitimate functionality, the overall behavior is highly suspicious and poses a significant security risk.
Source: https://plasticoscorrea.com.br/script/#Y2xpZW50cmVsYXRpb25zQGFwcHJhaXNhbC1uYXRpb24uY29tHTTP Parser: (function(_0x4a596b,_0x31a4ff){const _0x590499=_0xaaf2,_0x2b2108=_0x4a596b();while(!![]){try{cons
Source: https://plasticoscorrea.com.br/script/#Y2xpZW50cmVsYXRpb25zQGFwcHJhaXNhbC1uYXRpb24uY29tHTTP Parser: No favicon
Source: https://plasticoscorrea.com.br/script/#Y2xpZW50cmVsYXRpb25zQGFwcHJhaXNhbC1uYXRpb24uY29tHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.25:49752 version: TLS 1.2
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1736439861541&w=0&anoncknm=al_app_anon&NoResponseBody=true HTTP/1.1Accept-Encoding: gzip, deflateContent-Length: 15932Content-Type: application/json; charset=UTF-8Host: browser.events.data.msn.cnConnection: Keep-AliveCache-Control: no-cache
Source: Joe Sandbox ViewIP Address: 104.26.5.30 104.26.5.30
Source: Joe Sandbox ViewJA3 fingerprint: 091f51a7a1c3a4504a224cc081ce9cee
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.73.31
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.73.30
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.73.30
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.73.30
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.73.30
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.73.30
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.73.30
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /rules/officeclicktorun.exe-Production-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.18129; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120603v9s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.18129; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.18129; Pro)Host: otelrules.svc.static.microsoft
Source: global trafficHTTP traffic detected: GET /service/news/feed/pages/dashboard4?aver=1.1.200.0&over=10.0.22631.4169.amd64fre.ni_release.220506-1250&fring=Retail&devicetype=1&oem=VMware%2C%20Inc.&smode=false&machineId=%7BADA0F343-6E11-4C03-89DA-546517CD1A62%7D&clv=3.0&hver=524.30502.30.0&locale=en-US&region=CH&apikey=lxSNtibdZ45aPe8BHuUR6XwhuuruYfwejEYNpSqgcd&ocid=winp2widget&timeOut=2000&activityId=79a55ed2-c536-4feb-b823-3a9b5e5c40be&user=m-339A2A61895267C400B83F3088FA6607&cm=de-ch&caller=bgtask&theme=light&nw=false&msrc=2&it=app&scn=al_app_anon&clientFeatures=1 HTTP/1.1Referer: https://windows.msn.com/Accept-Encoding: gzip, deflatemuid: 339A2A61895267C400B83F3088FA6607User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36 Edg/126.0.0.0Host: assets.msn.comConnection: Keep-AliveCookie: MUID=339A2A61895267C400B83F3088FA6607
Source: global trafficHTTP traffic detected: GET /weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/WindyV2.png HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: assets.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /teleboario_adv.php?variable=403&url=%2F%2Fplasticoscorrea.com.br%2Fscript%2F%23Y2xpZW50cmVsYXRpb25zQGFwcHJhaXNhbC1uYXRpb24uY29t HTTP/1.1Host: www.teleboario.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /script/ HTTP/1.1Host: plasticoscorrea.com.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /script/disk/slidercaptcha.css HTTP/1.1Host: plasticoscorrea.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://plasticoscorrea.com.br/script/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=07b8c9df6bd992d5879b57fe687fff5b
Source: global trafficHTTP traffic detected: GET /script/disk/longbow.slidercaptcha.js HTTP/1.1Host: plasticoscorrea.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://plasticoscorrea.com.br/script/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=07b8c9df6bd992d5879b57fe687fff5b
Source: global trafficHTTP traffic detected: GET /script/disk/longbow.slidercaptcha.js HTTP/1.1Host: plasticoscorrea.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=07b8c9df6bd992d5879b57fe687fff5b
Source: global trafficHTTP traffic detected: GET /script/images/Pic3.jpg HTTP/1.1Host: plasticoscorrea.com.brConnection: keep-aliveOrigin: https://plasticoscorrea.com.brsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://plasticoscorrea.com.br/script/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=07b8c9df6bd992d5879b57fe687fff5b
Source: global trafficHTTP traffic detected: GET /script/images/Pic2.jpg HTTP/1.1Host: plasticoscorrea.com.brConnection: keep-aliveOrigin: https://plasticoscorrea.com.brsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://plasticoscorrea.com.br/script/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=07b8c9df6bd992d5879b57fe687fff5b
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: plasticoscorrea.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://plasticoscorrea.com.br/script/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=07b8c9df6bd992d5879b57fe687fff5b
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/cropped-icone-32x32.png HTTP/1.1Host: plasticoscorrea.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://plasticoscorrea.com.br/script/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=07b8c9df6bd992d5879b57fe687fff5b
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/cropped-icone-32x32.png HTTP/1.1Host: plasticoscorrea.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=07b8c9df6bd992d5879b57fe687fff5b
Source: global trafficHTTP traffic detected: GET /weathermapdata/1/static/news/TopStories_72x72.png HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: assets.msn.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /script/sliderFail.php HTTP/1.1Host: plasticoscorrea.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=07b8c9df6bd992d5879b57fe687fff5b
Source: global trafficHTTP traffic detected: GET /script/images/Pic1.jpg HTTP/1.1Host: plasticoscorrea.com.brConnection: keep-aliveOrigin: https://plasticoscorrea.com.brsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://plasticoscorrea.com.br/script/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=07b8c9df6bd992d5879b57fe687fff5b
Source: global trafficHTTP traffic detected: GET /script/images/Pic2.jpg HTTP/1.1Host: plasticoscorrea.com.brConnection: keep-aliveOrigin: https://plasticoscorrea.com.brsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://plasticoscorrea.com.br/script/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=07b8c9df6bd992d5879b57fe687fff5b
Source: global trafficDNS traffic detected: DNS query: www.teleboario.it
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: plasticoscorrea.com.br
Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: picsum.photos
Source: global trafficDNS traffic detected: DNS query: fastly.picsum.photos
Source: unknownHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1736439861541&w=0&anoncknm=al_app_anon&NoResponseBody=true HTTP/1.1Accept-Encoding: gzip, deflateContent-Length: 15932Content-Type: application/json; charset=UTF-8Host: browser.events.data.msn.cnConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 16:24:27 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://plasticoscorrea.com.br/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 16:24:28 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://plasticoscorrea.com.br/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 16:25:23 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://plasticoscorrea.com.br/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 16:25:24 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://plasticoscorrea.com.br/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: NGLClient_AcrobatReader124.4.20272.6.log.0.drString found in binary or memory: https://cc-api-data.adobe.io/ingest
Source: AdobeCollabSync.exe, 0000000A.00000002.2626724113.00000280ADCF9000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 0000000A.00000003.1473360991.00000280ADCF8000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 0000000A.00000003.1473968709.00000280ADCF9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io
Source: AdobeCollabSync.exe, 0000000A.00000003.1473360991.00000280ADD18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/schemas/bulk_entity_v1.json
Source: AdobeCollabSync.exe, 0000000A.00000003.1473242444.00000280ADD46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/schemas/entity_v1
Source: AdobeCollabSync.exe, 0000000A.00000002.2626724113.00000280ADC96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/schemas/entity_v1.json
Source: AdobeCollabSync.exe, 0000000A.00000003.1473360991.00000280ADCD5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/sy&s
Source: AdobeCollabSync.exe, 0000000A.00000002.2626724113.00000280ADC96000.00000004.00000020.00020000.00000000.sdmp, EntitySync-2025-01-09.log.10.drString found in binary or memory: https://comments.adobe.io/sync/
Source: AdobeCollabSync.exe, 0000000A.00000002.2626724113.00000280ADD2E000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 0000000A.00000003.1473360991.00000280ADD18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/sync/(
Source: AdobeCollabSync.exe, 0000000A.00000003.1473360991.00000280ADD18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/sync/031:
Source: AdobeCollabSync.exe, 0000000A.00000002.2626724113.00000280ADD2E000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 0000000A.00000003.1473360991.00000280ADD18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/sync/4
Source: AdobeCollabSync.exe, 0000000A.00000003.1473360991.00000280ADD18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/sync/994:
Source: AdobeCollabSync.exe, 0000000A.00000003.1473968709.00000280ADD27000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 0000000A.00000002.2626724113.00000280ADD26000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 0000000A.00000003.1473360991.00000280ADD18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/sync/A
Source: AdobeCollabSync.exe, 0000000A.00000003.1473968709.00000280ADD27000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 0000000A.00000002.2626724113.00000280ADD26000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 0000000A.00000003.1473360991.00000280ADD18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/sync/F
Source: AdobeCollabSync.exe, 0000000A.00000003.1473360991.00000280ADD18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/sync/I
Source: AdobeCollabSync.exe, 0000000A.00000003.1473968709.00000280ADD27000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 0000000A.00000002.2626724113.00000280ADD26000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 0000000A.00000003.1473360991.00000280ADD18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/sync/Y
Source: AdobeCollabSync.exe, 0000000A.00000003.1473968709.00000280ADD27000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 0000000A.00000002.2626724113.00000280ADD26000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 0000000A.00000003.1473360991.00000280ADD18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/sync/n
Source: AdobeCollabSync.exe, 0000000A.00000002.2626724113.00000280ADCF9000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 0000000A.00000003.1473360991.00000280ADCF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.ioLments1
Source: AdobeCollabSync.exe, 0000000A.00000002.2626724113.00000280ADCF9000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 0000000A.00000003.1473360991.00000280ADCF8000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 0000000A.00000003.1473968709.00000280ADCF9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.ioureka
Source: chromecache_154.3.dr, chromecache_150.3.drString found in binary or memory: https://docs.fastly.com/en/guides/common-400-errors#error-421-misdirected-request
Source: chromecache_153.3.dr, chromecache_156.3.drString found in binary or memory: https://picsum.photos/
Source: AdobeCollabSync.exe, 0000000A.00000003.1473360991.00000280ADD18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reviews.adobe.io
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49675
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.25:49752 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir2296_1637871812Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir2296_1637871812Jump to behavior
Source: classification engineClassification label: mal52.phis.winPDF@41/62@14/7
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader124.4.20272.6.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: AdobeCollabSync.exe, 0000000A.00000003.1473242444.00000280ADD54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT * FROM device_mappings WHERE( content_item_type = :resourceType);
Source: AdobeCollabSync.exe, 0000000A.00000003.1473242444.00000280ADD54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT pending_request_id, request_type, content_item_id, context, pending_request_created, request_status, message, status_code, device_mapping_id FROM pending_requests;
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Appraisal-nation-Review_and_Signature_Request46074.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.teleboario.it/teleboario_adv.php?variable=403&url=%2F%2Fplasticoscorrea.com.br%2Fscript%2F%23Y2xpZW50cmVsYXRpb25zQGFwcHJhaXNhbC1uYXRpb24uY29t
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1932,i,6939631540764321379,10229849018345657051,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241209-180048.133000 --mojo-platform-channel-handle=2296 /prefetch:3
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/24.4.20272 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\UserData" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2128 --field-trial-handle=1600,i,12043421776044065048,9780518258914770983,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=7748
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=7964
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe" GetChannelUri
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -cJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -cJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/24.4.20272 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\UserData" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2128 --field-trial-handle=1600,i,12043421776044065048,9780518258914770983,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1932,i,6939631540764321379,10229849018345657051,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241209-180048.133000 --mojo-platform-channel-handle=2296 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=7748Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe" GetChannelUriJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=7964Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: vccorlib140.dllJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: appcontracts.dllJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\Word\Addins\PDFMaker.OfficeAddinJump to behavior
Source: Appraisal-nation-Review_and_Signature_Request46074.pdfInitial sample: PDF keyword /JS count = 0
Source: Appraisal-nation-Review_and_Signature_Request46074.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: Appraisal-nation-Review_and_Signature_Request46074.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 21600000Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 30000Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 21600000Jump to behavior
Source: AdobeCollabSync.exe, 00000009.00000002.2625112608.000001CB127C5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllS
Source: AdobeCollabSync.exe, 0000000D.00000002.1479180292.0000025ECCD49000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllRmv
Source: AdobeCollabSync.exe, 0000000A.00000002.2625917754.00000280ABE64000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 0000000B.00000002.1481614812.0000022832565000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
11
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
11
Virtualization/Sandbox Evasion
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media3
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager11
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive4
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS2
System Information Discovery
Distributed Component Object ModelInput Capture5
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1586844 Sample: Appraisal-nation-Review_and... Startdate: 09/01/2025 Architecture: WINDOWS Score: 52 42 HTML page contains obfuscated javascript 2->42 44 AI detected suspicious Javascript 2->44 46 AI detected landing page (webpage, office document or email) 2->46 8 Acrobat.exe 22 91 2->8         started        10 chrome.exe 2 2->10         started        process3 dnsIp4 13 AdobeCollabSync.exe 3 8->13         started        15 AcroCEF.exe 107 8->15         started        17 AdobeCollabSync.exe 3 8->17         started        36 192.168.2.25, 138, 443, 49675 unknown unknown 10->36 38 192.168.2.26 unknown unknown 10->38 40 192.168.2.4 unknown unknown 10->40 19 chrome.exe 10->19         started        process5 dnsIp6 22 AdobeCollabSync.exe 1 4 13->22         started        24 AcroCEF.exe 2 15->24         started        26 AdobeCollabSync.exe 2 17->26         started        30 plasticoscorrea.com.br 162.241.203.181, 443, 49761, 49762 OIS1US United States 19->30 32 www.teleboario.it 195.201.80.48, 443, 49740, 49759 HETZNER-ASDE Germany 19->32 34 4 other IPs or domains 19->34 process7 process8 28 FullTrustNotifier.exe 22->28         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://plasticoscorrea.com.br/script/disk/slidercaptcha.css0%Avira URL Cloudsafe
https://plasticoscorrea.com.br/script/0%Avira URL Cloudsafe
https://plasticoscorrea.com.br/wp-content/uploads/2024/09/cropped-icone-32x32.png0%Avira URL Cloudsafe
https://docs.fastly.com/en/guides/common-400-errors#error-421-misdirected-request0%Avira URL Cloudsafe
https://plasticoscorrea.com.br/script/images/Pic1.jpg0%Avira URL Cloudsafe
https://plasticoscorrea.com.br/script/images/Pic2.jpg0%Avira URL Cloudsafe
https://plasticoscorrea.com.br/script/images/Pic3.jpg0%Avira URL Cloudsafe
https://plasticoscorrea.com.br/favicon.ico0%Avira URL Cloudsafe
https://plasticoscorrea.com.br/script/sliderFail.php0%Avira URL Cloudsafe
https://plasticoscorrea.com.br/script/disk/longbow.slidercaptcha.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
216.58.206.68
truefalse
    high
    plasticoscorrea.com.br
    162.241.203.181
    truefalse
      high
      picsum.photos
      104.26.5.30
      truefalse
        high
        www.teleboario.it
        195.201.80.48
        truefalse
          high
          use.fontawesome.com
          unknown
          unknownfalse
            high
            fastly.picsum.photos
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://plasticoscorrea.com.br/script/disk/longbow.slidercaptcha.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://plasticoscorrea.com.br/script/sliderFail.phpfalse
              • Avira URL Cloud: safe
              unknown
              https://assets.msn.com/weathermapdata/1/static/news/TopStories_72x72.pngfalse
                high
                https://assets.msn.com/service/news/feed/pages/dashboard4?aver=1.1.200.0&over=10.0.22631.4169.amd64fre.ni_release.220506-1250&fring=Retail&devicetype=1&oem=VMware%2C%20Inc.&smode=false&machineId=%7BADA0F343-6E11-4C03-89DA-546517CD1A62%7D&clv=3.0&hver=524.30502.30.0&locale=en-US&region=CH&apikey=lxSNtibdZ45aPe8BHuUR6XwhuuruYfwejEYNpSqgcd&ocid=winp2widget&timeOut=2000&activityId=79a55ed2-c536-4feb-b823-3a9b5e5c40be&user=m-339A2A61895267C400B83F3088FA6607&cm=de-ch&caller=bgtask&theme=light&nw=false&msrc=2&it=app&scn=al_app_anon&clientFeatures=1false
                  high
                  https://otelrules.svc.static.microsoft/rules/rule120607v1s19.xmlfalse
                    high
                    https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/WindyV2.pngfalse
                      high
                      https://plasticoscorrea.com.br/script/images/Pic1.jpgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://plasticoscorrea.com.br/script/disk/slidercaptcha.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://plasticoscorrea.com.br/script/images/Pic3.jpgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://otelrules.svc.static.microsoft/rules/rule120603v9s19.xmlfalse
                        high
                        https://plasticoscorrea.com.br/favicon.icofalse
                        • Avira URL Cloud: safe
                        unknown
                        https://plasticoscorrea.com.br/wp-content/uploads/2024/09/cropped-icone-32x32.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://browser.events.data.msn.cn/OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1736439861541&w=0&anoncknm=al_app_anon&NoResponseBody=truefalse
                          high
                          https://plasticoscorrea.com.br/script/true
                          • Avira URL Cloud: safe
                          unknown
                          https://plasticoscorrea.com.br/script/images/Pic2.jpgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://otelrules.svc.static.microsoft/rules/officeclicktorun.exe-Production-v19.bundlefalse
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://picsum.photos/chromecache_153.3.dr, chromecache_156.3.drfalse
                              high
                              https://docs.fastly.com/en/guides/common-400-errors#error-421-misdirected-requestchromecache_154.3.dr, chromecache_150.3.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              195.201.80.48
                              www.teleboario.itGermany
                              24940HETZNER-ASDEfalse
                              104.26.5.30
                              picsum.photosUnited States
                              13335CLOUDFLARENETUSfalse
                              162.241.203.181
                              plasticoscorrea.com.brUnited States
                              26337OIS1USfalse
                              216.58.206.68
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              IP
                              192.168.2.4
                              192.168.2.26
                              192.168.2.25
                              Joe Sandbox version:42.0.0 Malachite
                              Analysis ID:1586844
                              Start date and time:2025-01-09 17:22:30 +01:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 6m 10s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                              Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
                              Run name:Potential for more IOCs and behavior
                              Number of analysed new started processes analysed:27
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Sample name:Appraisal-nation-Review_and_Signature_Request46074.pdf
                              Detection:MAL
                              Classification:mal52.phis.winPDF@41/62@14/7
                              EGA Information:Failed
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Found application associated with file extension: .pdf
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, SecurityHealthHost.exe, dllhost.exe, RuntimeBroker.exe, ShellExperienceHost.exe, WMIADAP.exe, SIHClient.exe, appidcertstorecheck.exe, conhost.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 104.18.38.233, 172.64.149.23, 142.250.184.227, 142.250.185.110, 108.177.15.84, 216.58.212.174, 142.250.185.142, 52.48.126.58, 34.246.54.182, 54.228.247.11, 216.58.206.78, 23.56.252.213, 172.64.41.3, 162.159.61.3, 184.30.228.213, 172.217.18.110, 2.16.168.105, 2.16.168.107, 172.217.16.142, 142.250.186.78, 142.250.186.74, 142.250.186.138, 216.58.206.74, 142.250.185.170, 142.250.185.74, 142.250.185.106, 216.58.212.170, 142.250.185.202, 142.250.184.234, 172.217.16.202, 142.250.185.138, 172.217.18.106, 142.250.185.234, 142.250.186.170, 142.250.186.42, 142.250.74.202, 142.250.185.206, 104.21.27.152, 172.67.142.245, 151.101.1.91, 151.101.65.91, 151.101.129.91, 151.101.193.91, 142.250.186.99, 142.250.184.206, 142.250.181.238, 142.250.185.174, 40.113.103.199, 20.190.159.0, 20.190.159.4, 40.126.31.71, 20.190.159.2, 40.126.31.69, 20.190.159.73, 20.190.159.64, 20.190.159.75, 4.245.163.56, 3.219.243.226
                              • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, crt.comodoca.com.cdn.cloudflare.net, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, clientservices.googleapis.com, use.fontawesome.com.cdn.cloudflare.net, acroipm2.adobe.com, wns.notify.trafficmanager.net, clients2.google.com, redirector.gvt1.com, otelrules.svc.static.microsoft, ssl-delivery.adobe.com.edgekey.net, login.live.com, a122.dscd.akamai.net, dualstack.n.sni.global.fastly.net, update.googleapis.com, clients1.google.com, assets.msn.com, client.wns.windows.com, prdv4a.aadg.msidentity.com, accounts.google.com, acroipm2.adobe.com.edgesuite.net, www.tm.v4.a.prd.aadg.akadns.net, www.googleapis.com, p13n.adobe.io, cc-api-data.adobe.io, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, crt.comodoca.com, ssl.adobe.com.edgekey.net, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com, www.tm.lg.prod.aadmsa.trafficmanager.net
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtCreateFile calls found.
                              • Report size getting too big, too many NtCreateKey calls found.
                              • Report size getting too big, too many NtOpenFile calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.
                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              • VT rate limit hit for: Appraisal-nation-Review_and_Signature_Request46074.pdf
                              TimeTypeDescription
                              11:23:37API Interceptor373943x Sleep call for process: AdobeCollabSync.exe modified
                              SourceURL
                              Screenshothttps://www.teleboario.it/teleboario_adv.php?variable=403&url=%2F%2Fplasticoscorrea.com.br%2Fscript%2F%23Y2xpZW50cmVsYXRpb25zQGFwcHJhaXNhbC1uYXRpb24uY29t
                              Screenshothttps://www.teleboario.it/teleboario_adv.php?variable=403&url=%2F%2Fplasticoscorrea.com.br%2Fscript%2F%23Y2xpZW50cmVsYXRpb25zQGFwcHJhaXNhbC1uYXRpb24uY29t
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              104.26.5.30cabbage.exeGet hashmaliciousAtlantida StealerBrowse
                                https://4293857.debournigerialtd.com/#YWxleGFuZGVyLmhhZ2VuQG1hbi1lcy5jb20=Get hashmaliciousUnknownBrowse
                                  https://xhdtsb3f.proventtus.com/#eWF2dXouemFtYW5AZGlnaXR1cmsuY29tLnRyGet hashmaliciousUnknownBrowse
                                    http://r.email.rdv360.com/tr/cl/tl7Wu25UHrnjkn5sfc0vx0u4dtyo0w00PXMuL2iagRDUR4r6sEL0l9C97pb-2sRztT-v8bXx-XwXmfdSPRXPxbz7LHu0VNziyeYAzkCiIjcvnS7WBSJwBh3b5lynhLuGZ-icKIPKLG1_Nge8zb9RKR3x8-eqdE9Z6NZ1eNGz7xHfVQji-8Y3Ly2KhJRTjnC_XVffoO3v2wTAX7vCTKg95DV-fGkRhyk0Etop2L_GVfVQwjhA4X5PZ4rHEGj4_1HhHvnPUbiBjyJo5lqUbQIGet hashmaliciousHTMLPhisherBrowse
                                      http://khelowars.com/Get hashmaliciousUnknownBrowse
                                        https://794609.documents.savethenote2.com/healthesystems/viewAgreement?tsid=ZGFyeWxAaGVhbHRoZXN5c3RlbXMuY29t#%25EMAILXGet hashmaliciousUnknownBrowse
                                          EFT-Payment1220_ fdp.HTmGet hashmaliciousHTMLPhisherBrowse
                                            _#U266c_Play Mp3MSG(#U00f0#U0178#U201c#U017e)242 ___3pm .htmGet hashmaliciousHTMLPhisherBrowse
                                              VoiceMail536536536 ___mp3 .HtmGet hashmaliciousHTMLPhisherBrowse
                                                _#U266c_Play Mp3MSG(#U00f0#U0178#U201c#U017e)899 ___3pm .htmGet hashmaliciousHTMLPhisherBrowse
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  CLOUDFLARENETUSReIayMSG__polarisrx.com_#6577807268.htmGet hashmaliciousHTMLPhisherBrowse
                                                  • 104.17.25.14
                                                  QUOTATION#050125.exeGet hashmaliciousFormBookBrowse
                                                  • 104.21.32.1
                                                  sora.arm7.elfGet hashmaliciousUnknownBrowse
                                                  • 8.44.60.40
                                                  QUOTATION#070125-ELITE MARINE .exeGet hashmaliciousFormBookBrowse
                                                  • 104.21.13.141
                                                  https://enterprisefocus.benchurl.com/c/l?u=11FC0F0E&e=193CF6A&c=173A1E&&t=0&l=11D51F9C4&email=s8sR2EUS6pcTEMAyWZX%2BTfGL0c%2FIo%2Bud&seq=2Get hashmaliciousUnknownBrowse
                                                  • 104.17.25.14
                                                  Tepe - 20000000826476479.exeGet hashmaliciousMassLogger RATBrowse
                                                  • 104.21.16.1
                                                  Order_List.scr.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                  • 104.21.64.1
                                                  Nuevo pedido.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                  • 104.21.16.1
                                                  Benefit_401k_2025_Enrollment.pdfGet hashmaliciousUnknownBrowse
                                                  • 172.64.155.59
                                                  OIS1USEmployee_Letter.PDFuJPefyDW1j.urlGet hashmaliciousUnknownBrowse
                                                  • 162.241.2.141
                                                  http://kiesermedicalcorporation.com/mklakdjhfhm/yftguihjo/anRvcnRvcmljaUBiaWdnZS5jb20=Get hashmaliciousUnknownBrowse
                                                  • 162.241.3.4
                                                  http://kiesermedicalcorporation.com/mklakdjhfhm/yftguihjo/anRvcnRvcmljaUBiaWdnZS5jb20=Get hashmaliciousUnknownBrowse
                                                  • 162.241.3.4
                                                  http://prntbl.concejomunicipaldechinu.gov.coGet hashmaliciousUnknownBrowse
                                                  • 162.241.85.146
                                                  https://inboxsender.gxsearch.club/redir6/serial.phpGet hashmaliciousUnknownBrowse
                                                  • 162.241.2.244
                                                  MN1qo2qaJmEvXDP.exeGet hashmaliciousFormBookBrowse
                                                  • 192.185.147.100
                                                  https://jet.cloudhostingworks.com/CetQr/Get hashmaliciousHTMLPhisherBrowse
                                                  • 162.241.71.126
                                                  wva4mZuUb4.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                                  • 162.241.203.30
                                                  Xc501VOacR.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                                  • 162.241.203.30
                                                  HETZNER-ASDEQUOTATION#050125.exeGet hashmaliciousFormBookBrowse
                                                  • 136.243.64.147
                                                  sora.arm7.elfGet hashmaliciousUnknownBrowse
                                                  • 159.69.147.8
                                                  QUOTATION#070125-ELITE MARINE .exeGet hashmaliciousFormBookBrowse
                                                  • 136.243.64.147
                                                  DyM4yXX.exeGet hashmaliciousVidarBrowse
                                                  • 94.130.191.182
                                                  digitalisierungskonzept_muster.jsGet hashmaliciousUnknownBrowse
                                                  • 188.40.120.141
                                                  digitalisierungskonzept_muster.jsGet hashmaliciousUnknownBrowse
                                                  • 188.40.120.141
                                                  https://t.co/qNQo33w8wDGet hashmaliciousHTMLPhisherBrowse
                                                  • 148.251.20.70
                                                  QUOTATION#050125.exeGet hashmaliciousFormBookBrowse
                                                  • 136.243.64.147
                                                  https://qr.me-qr.com/PVhBu5SRGet hashmaliciousUnknownBrowse
                                                  • 78.46.57.143
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  091f51a7a1c3a4504a224cc081ce9ceehttp://tekascend.comGet hashmaliciousUnknownBrowse
                                                  • 13.107.246.45
                                                  EXTERNALRe.msgGet hashmaliciousUnknownBrowse
                                                  • 13.107.246.45
                                                  Sample_Order_000000991.xlsGet hashmaliciousUnknownBrowse
                                                  • 13.107.246.45
                                                  Payment_swift_copy.xlsGet hashmaliciousUnknownBrowse
                                                  • 13.107.246.45
                                                  No context
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):292
                                                  Entropy (8bit):5.228420546924081
                                                  Encrypted:false
                                                  SSDEEP:6:iOrsXziG3+q2PgSi2nKuAl9OmbnIFUtJsFZmwPspVkwOgSi2nKuAl9OmbjLJ:74DiG3+voSZHAahFUtWF/0pV5TSZHAae
                                                  MD5:EB33A16DBD370850B0050B82C0746453
                                                  SHA1:26EF0BB0CD2F88F39E94BC857CD957F46925FD29
                                                  SHA-256:CFC99C1F3C3D1CEAD3B746422D21AEB469FC9753E63004D0AD7098C91B52A90D
                                                  SHA-512:CE6F96064717B626F809FEE4841832F44E98BF997A49FE971B39A49994A57503755E22D747595D3A34775D0BB03FE390963E0CA37E1B82DC8A07C3193DC42D56
                                                  Malicious:false
                                                  Preview:2025/01/09-11:23:31.887 174c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/09-11:23:31.890 174c Recovering log #3.2025/01/09-11:23:31.890 174c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):292
                                                  Entropy (8bit):5.228420546924081
                                                  Encrypted:false
                                                  SSDEEP:6:iOrsXziG3+q2PgSi2nKuAl9OmbnIFUtJsFZmwPspVkwOgSi2nKuAl9OmbjLJ:74DiG3+voSZHAahFUtWF/0pV5TSZHAae
                                                  MD5:EB33A16DBD370850B0050B82C0746453
                                                  SHA1:26EF0BB0CD2F88F39E94BC857CD957F46925FD29
                                                  SHA-256:CFC99C1F3C3D1CEAD3B746422D21AEB469FC9753E63004D0AD7098C91B52A90D
                                                  SHA-512:CE6F96064717B626F809FEE4841832F44E98BF997A49FE971B39A49994A57503755E22D747595D3A34775D0BB03FE390963E0CA37E1B82DC8A07C3193DC42D56
                                                  Malicious:false
                                                  Preview:2025/01/09-11:23:31.887 174c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/09-11:23:31.890 174c Recovering log #3.2025/01/09-11:23:31.890 174c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):333
                                                  Entropy (8bit):5.236268537429822
                                                  Encrypted:false
                                                  SSDEEP:6:iOrs6GQdFlL+q2PgSi2nKuAl9Ombzo2jMGIFUtJs6tj1ZmwPs6KLVkwOgSi2nKuA:746GQovoSZHAa8uFUtW6tj1/06u5TSZg
                                                  MD5:E97796B636F7C10A64E50A03B9AEA339
                                                  SHA1:83208BBFE58401B0C9956F8BAD28F0ACA3AE7132
                                                  SHA-256:A6634D32EC6ADC67CB0857BCBE87C601E43C1724DA3904F08AA5B3485A1FACDB
                                                  SHA-512:0E7F2FE3E40F51CA6674B759044D9412FFE3435942DB69B7F638EDF47176E606FBA286E7F9BAE53E9A91ACAFF9CC4F6E843C7E39526F40F29594FD8E5A917813
                                                  Malicious:false
                                                  Preview:2025/01/09-11:23:31.762 558 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/09-11:23:31.764 558 Recovering log #3.2025/01/09-11:23:31.765 558 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):333
                                                  Entropy (8bit):5.236268537429822
                                                  Encrypted:false
                                                  SSDEEP:6:iOrs6GQdFlL+q2PgSi2nKuAl9Ombzo2jMGIFUtJs6tj1ZmwPs6KLVkwOgSi2nKuA:746GQovoSZHAa8uFUtW6tj1/06u5TSZg
                                                  MD5:E97796B636F7C10A64E50A03B9AEA339
                                                  SHA1:83208BBFE58401B0C9956F8BAD28F0ACA3AE7132
                                                  SHA-256:A6634D32EC6ADC67CB0857BCBE87C601E43C1724DA3904F08AA5B3485A1FACDB
                                                  SHA-512:0E7F2FE3E40F51CA6674B759044D9412FFE3435942DB69B7F638EDF47176E606FBA286E7F9BAE53E9A91ACAFF9CC4F6E843C7E39526F40F29594FD8E5A917813
                                                  Malicious:false
                                                  Preview:2025/01/09-11:23:31.762 558 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/09-11:23:31.764 558 Recovering log #3.2025/01/09-11:23:31.765 558 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):476
                                                  Entropy (8bit):4.966389944132696
                                                  Encrypted:false
                                                  SSDEEP:12:YH/um3RA8sqe1ShsBdOg2HL7Acaq3QYiubBnP7E4TX:Y2sRdsRfdMHL7r3QYhbR7n7
                                                  MD5:6B13512CD956ADAD53245E85C21B35D2
                                                  SHA1:A417848F6128EE13D87370409BCC47B9D9E13C4A
                                                  SHA-256:480FE0D85748F8E188FDBB42CF693D7F6DCE7223025173BCBE2165C477074ADC
                                                  SHA-512:6220FCFA1A02C4B447CD95300A348F1A3D9F1FE7B530854E404BA7578AD8FEDFEABE26AB49312591B12C47B84DF66EF68F08CA417646C20EB9D5BA0FA97EAF42
                                                  Malicious:false
                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380999819629594","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":125015},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.25","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:JSON data
                                                  Category:modified
                                                  Size (bytes):476
                                                  Entropy (8bit):4.966389944132696
                                                  Encrypted:false
                                                  SSDEEP:12:YH/um3RA8sqe1ShsBdOg2HL7Acaq3QYiubBnP7E4TX:Y2sRdsRfdMHL7r3QYhbR7n7
                                                  MD5:6B13512CD956ADAD53245E85C21B35D2
                                                  SHA1:A417848F6128EE13D87370409BCC47B9D9E13C4A
                                                  SHA-256:480FE0D85748F8E188FDBB42CF693D7F6DCE7223025173BCBE2165C477074ADC
                                                  SHA-512:6220FCFA1A02C4B447CD95300A348F1A3D9F1FE7B530854E404BA7578AD8FEDFEABE26AB49312591B12C47B84DF66EF68F08CA417646C20EB9D5BA0FA97EAF42
                                                  Malicious:false
                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380999819629594","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":125015},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.25","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):1976
                                                  Entropy (8bit):5.2035706085260465
                                                  Encrypted:false
                                                  SSDEEP:48:TPqpWwhMwm7cc6Y81Wyyh6G2aHfMzHp2j:WkwhMtoSPzhlHfcY
                                                  MD5:5EEA40A056D12EC94A405B0CA1925544
                                                  SHA1:23A7A6DE11D860203DFE140D7C1C4922610D61C8
                                                  SHA-256:E1EF49006DE1D4EEE62CBE452E3A0329265CBE38319888F22B7DC91A5F35AEB2
                                                  SHA-512:96054A37BE6FC586113C76AF982F9D5504C6AC45C6E71870D9A4CD940D2F7F7896100159E16806613EF6E557A600D8E0235437436319B62C8C07F1D7C52A60D2
                                                  Malicious:false
                                                  Preview:*...#................version.1..namespace-....o................next-map-id.1.Pnamespace-cdc11668_6930_431c_b683_3d0bf5e125f6-https://rna-resource.acrobat.com/.0..6.r................next-map-id.2.Snamespace-4b325875_8808_498d_ac09_90eebe08e66c-https://rna-v2-resource.acrobat.com/.1.1.r................next-map-id.3.Snamespace-c6415eda_f0a2_455c_b5e2_87a9606c8dba-https://rna-v2-resource.acrobat.com/.2.o..r................next-map-id.4.Snamespace-8e5469c4_7f41_4199_8eeb_70f8b2635a54-https://rna-v2-resource.acrobat.com/.3]...o................next-map-id.5.Pnamespace-7c585fbd_bfcb_4d26_aef8_4c7cc1826d92-https://rna-resource.acrobat.com/.4.&hEo................next-map-id.6.Pnamespace-2bda2704_81b1_4e6a_bf36_3c5745b9fcf7-https://rna-resource.acrobat.com/.5....^...............Pnamespace-7c585fbd_bfcb_4d26_aef8_4c7cc1826d92-https://rna-resource.acrobat.com/.u..^...............Pnamespace-cdc11668_6930_431c_b683_3d0bf5e125f6-https://rna-resource.acrobat.com/..^J^...............Pnamespace-2bda2704
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):321
                                                  Entropy (8bit):5.198855743693641
                                                  Encrypted:false
                                                  SSDEEP:6:iOrs31L+q2PgSi2nKuAl9OmbzNMxIFUtJs01ZmwPs6FLVkwOgSi2nKuAl9OmbzNq:74IvoSZHAa8jFUtW01/0K5TSZHAa84J
                                                  MD5:456EA63579E6FA85EF847546FFF7BCA7
                                                  SHA1:10ECA13779ED156A8F960366B2E5C46EDF9BA268
                                                  SHA-256:16D17299B464F77C0B05CB0E65911646BA9E3EA30A71C6EE8BD998EE214BE16A
                                                  SHA-512:B96EE9F71532687739228B0081695248468C35240D00DF12009FBEAB6CEC29E9C570177284151138410C561F1A6D512D5C256209BCE2BB8934BD407241B0177B
                                                  Malicious:false
                                                  Preview:2025/01/09-11:23:32.889 558 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/09-11:23:32.891 558 Recovering log #3.2025/01/09-11:23:32.895 558 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):321
                                                  Entropy (8bit):5.198855743693641
                                                  Encrypted:false
                                                  SSDEEP:6:iOrs31L+q2PgSi2nKuAl9OmbzNMxIFUtJs01ZmwPs6FLVkwOgSi2nKuAl9OmbzNq:74IvoSZHAa8jFUtW01/0K5TSZHAa84J
                                                  MD5:456EA63579E6FA85EF847546FFF7BCA7
                                                  SHA1:10ECA13779ED156A8F960366B2E5C46EDF9BA268
                                                  SHA-256:16D17299B464F77C0B05CB0E65911646BA9E3EA30A71C6EE8BD998EE214BE16A
                                                  SHA-512:B96EE9F71532687739228B0081695248468C35240D00DF12009FBEAB6CEC29E9C570177284151138410C561F1A6D512D5C256209BCE2BB8934BD407241B0177B
                                                  Malicious:false
                                                  Preview:2025/01/09-11:23:32.889 558 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/09-11:23:32.891 558 Recovering log #3.2025/01/09-11:23:32.895 558 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):131072
                                                  Entropy (8bit):0.01196649783145128
                                                  Encrypted:false
                                                  SSDEEP:3:ImtVqeSD0l/t/tt/vOKlXJNCl3ZELeXllSg0oXWD9NX/AVXx/l0h2:IiVqfY/eK1aXw+l0/oXWD9eYh2
                                                  MD5:4A49F26D1A606712A43CAF8B90A849CF
                                                  SHA1:3C9E555B732A7BA6B315A9066EE79F5722EE10FC
                                                  SHA-256:EC81F1B88EC040394827EE3E9DCDA16ED24B8C5A2D5FFEC820F93CC79E0A8951
                                                  SHA-512:DCDDCF3522285436F58B2E5209C99F069B193D115EF5612FD3311F47DBA4E38B3890875EED4C705138AC8F20B636B6852EED4180CDF46200435C7C86562644D7
                                                  Malicious:false
                                                  Preview:VLnk.....?......F.XDD.|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):32768
                                                  Entropy (8bit):0.06425166678973727
                                                  Encrypted:false
                                                  SSDEEP:6:GtMYMPh9XuCvl/UFl/Ojl/gZl/KtufS8f8/8ilv:zRjRcl/8cl/cufd8T
                                                  MD5:81D00F636F8ABDB7CE456253CE612F09
                                                  SHA1:E2A1B68B0B252594DA0292CBD321E19DB72AE1E0
                                                  SHA-256:61FD5DC849B650D549ECE78A765647B26A038F8E2891A0E85A853C9E4EBAFDD2
                                                  SHA-512:C7A1D63484C08F5F15E253FE722FB448FF510EF6FC780B585606854990B51EF6028EBCE017B781DB428BFCC36DA7DD22EDF7C7D9E6E1ABD08C64C9E7881C9832
                                                  Malicious:false
                                                  Preview:..-............. .........d.l3..G..Ex.....g.f.<[..-............. .........d.l3..G..Ex.....g.f.<[........ ...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                  File Type:SQLite Write-Ahead Log, version 3007000
                                                  Category:dropped
                                                  Size (bytes):131872
                                                  Entropy (8bit):0.8896794206036401
                                                  Encrypted:false
                                                  SSDEEP:192:4S4TaQ3SiQJTxG4N7aQ3SiBO4mH4q4WiIaQ3l:/4BAJT44NZxBU4Kl
                                                  MD5:AE8CBB997A9CAF05E02028A95D4EE4E4
                                                  SHA1:56683524BD8F496B6E67F4379DD56726804D4785
                                                  SHA-256:373C32F7CA586CB3D94859D394150FEA3E4C56EA674B85AA81DA1DDC477E6BC5
                                                  SHA-512:BA91E7F7674DED6C3064AB0D07D7D8934C8B34F5BD9FE60FDBB6A4528284117FAA2356D1779A2F3DBDF2D40F4ED263F84750FC7D4ABAC5C92FD57EC0F5BD9EC8
                                                  Malicious:false
                                                  Preview:7....-..........G..Ex......Z..w........G..Ex...;. ..vr.SQLite format 3......@ ..........................................................................c....................A...}...~...............D....................................................?...S-..indexsqlite_autoindex_pending_requests_1pending_requests..<...++../tabledevice_mappingsdevice_mappings.CREATE TABLE device_mappings ( .device_mapping_id TEXT PRIMARY KEY NOT NULL, .content_item_id TEXT NOT NULL, .content_item_type TEXT NOT NULL, .include_rel_types TEXT DEFAULT NULL, .include_depth INTEGER DEFAULT 0 NOT NULL, .branch TEXT DEFAULT NULL, .device_mapping_created TIMESTAMP DEFAULT (strftime('%s', 'now')) NOT NULL, .collection_id TEXT DEFAULT NULL, .TTL INTEGER DEFAULT 0 NOT NULL, .Priority INTEGER DEFAULT 0 NOT NULL, .app_info TEXT NOT NULL, .unPinned INTEGER DEFAULT 0 NOT NULL, .UNIQUE (content_item_id, branch))=...Q+..indexsqlite_autoindex_device_mappings_2device_mappings.=...Q+..indexsqlite_autoindex_device_mappings
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                  File Type:ASCII text, with very long lines (336), with CRLF line terminators
                                                  Category:modified
                                                  Size (bytes):3512
                                                  Entropy (8bit):5.158905009575588
                                                  Encrypted:false
                                                  SSDEEP:96:5Z5Q2YR+bJOu+oU+own3D9CoQo1OiD4UqR44Tz:5Z5k+bJOu+oU+own3D9CoQo1Oi8UqRR3
                                                  MD5:467BE0E1DAFCDF2EC151E019BF556EC2
                                                  SHA1:2C118208BAE92C3E6688A189BFBD63F531A74C3E
                                                  SHA-256:B77F19FF3CD037DF48F915574298FE02FEE6E7F7D49AA1D06360CC2F58C44BE8
                                                  SHA-512:B6C5EE3921CFB46F76B65ECA8DED39771B721AA11A556A471D38BB9A38B6834D980251E0CFF9526AA3B782ADA6FBCEEF09580040960234F01209E6B253F4991F
                                                  Malicious:false
                                                  Preview:20250109-112407.947: t=1f14: Info: app: Begin Starting up (AppController.cpp.musync::AppControllerImpl::startHandler.304)..20250109-112407.978: t=1f14: Info: app: End Starting up (AppController.cpp.musync::AppControllerImpl::startHandler.304)..20250109-112407.978: t=1e94: Info: AppShell: End start (AppShell.cpp.musync::AppShell::startup.178)..20250109-112407.994: t=1e94: Info: Cosylib: getContext. baseUrl: https://comments.adobe.io/sync/ (CosyLibImpl.h.cosylib::CosyLibImpl::getContext.181)..20250109-112407.994: t=1e94: Info: Cosylib: getContext. baseUrl: https://comments.adobe.io/sync/ (CosyLibImpl.h.cosylib::CosyLibImpl::getContext.181)..20250109-112408.010: t=1e94: Info: Cosylib: getEntityClient (CosyLibImpl.h.cosylib::CosyLibImpl::getEntityClient.166)..20250109-112408.025: t=1e94: Info: ES::cosylib: EntityClientImpl::getRegisteredLoginInfo : (EntityClientImpl.cpp.cosylib::EntityClientImpl::getRegisteredLoginInfo.975)..20250109-112408.041: t=1e94: Info: ES::cosylib: RequestHandle :
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                  Category:dropped
                                                  Size (bytes):71190
                                                  Entropy (8bit):2.2182549384547596
                                                  Encrypted:false
                                                  SSDEEP:192:X2QMZiZ5tRqinNW9Wx0pOf+QORS5xEa4/NVZCE24T3rtP:m6B1+tKQLCE7Xp
                                                  MD5:E02E0A8893F676227B2C9EF1E99A9103
                                                  SHA1:D64486AE70E230B20689368BC0893E0142002061
                                                  SHA-256:9EC9F650643A7DC984C3E03E422788ADF294BE7B011E70B8BB30C6E5742C9281
                                                  SHA-512:2435EC03DFD1950DA7041CEADE5548C48305B5432E98E5BC5924560CA1C49011E11AFC5608BC9A8BE5189AA6951CD05FAFF4D86E9994F78A8CD2C8FF3A21A96E
                                                  Malicious:false
                                                  Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):295
                                                  Entropy (8bit):5.379543889396473
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXBEaEM5ALKc0VLRPX020Y5oAvJM3g98kUwPeUkwRe9:YvXKXB7EM4KXVLAGMbLUkee9
                                                  MD5:623F1DCA2F4A3D12DCFA50E893D50516
                                                  SHA1:751DE12647BE5D975F8F6D7F34DEA165DDF4BEAD
                                                  SHA-256:7A7A685370A09F85D002A5E0A1DC681E27C7D048D43133D1524A76C0D85275C0
                                                  SHA-512:538AF79350A927A3A8526E122DE48EE907A87226BFA1654E5ED178C959C9DB2FAC7E1C3DDE7B820C981C0C24AB3EFC550A871385C5E98A0C4ADF6948F1E937A6
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"60d553c6-217a-4311-b774-09bd01c6f80a","sophiaUUID":"E4C47E93-F605-4388-9C15-F53BC3A072AD"},"encodingScheme":true,"expirationDTS":1736532327326,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):295
                                                  Entropy (8bit):5.270549080281106
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXBEaEM5ALKc0VLRPX020Y5oAvJfNpc2VpnrPeUkwRe9:YvXKXB7EM4KXVLAG5cUkee9
                                                  MD5:5D2D37E6967C1946129FBA0C420BCD4F
                                                  SHA1:C0C6480F31E4C19F2F10559AF9F78F73331C620C
                                                  SHA-256:80D6E95799CC42BEA410F617C773E573E396C8B7574006498B8316F4CBABB770
                                                  SHA-512:190E25762E83A116ACFF28AD2F26BAF8D206FCFD84ED3042CB98329492F89BD1585226FB72EC9463A86CE171551138B21C0F2A9B349B0E55B29A7E64F9751140
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"60d553c6-217a-4311-b774-09bd01c6f80a","sophiaUUID":"E4C47E93-F605-4388-9C15-F53BC3A072AD"},"encodingScheme":true,"expirationDTS":1736532327326,"statusCode":200,"surfaceID":"DC_Acrobat_Notification_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):294
                                                  Entropy (8bit):5.327417006309582
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXBEaEM5ALKc0VLRPX020Y5oAvJfBoTfXpnrPeUkwRe9:YvXKXB7EM4KXVLAGWTfXcUkee9
                                                  MD5:EA225F55FCF9A0695059206E7B3F10D1
                                                  SHA1:F511807A9C08DC1819D2723D109C49CAB3602A69
                                                  SHA-256:018E15FBD9B1A8EFF9FE8CFBB7A7426481BD56E745922FAAFE008F34AF8F9B88
                                                  SHA-512:7B6544F5FB2C4FF33FD1DBD36F9AE221815FC9A0C7F0EB6D0AB9DD5EC0B7C670E11AEF391F367D2A4321DA71A6B4CC39BAE8577D9C90C938DDB183F6AA745749
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"60d553c6-217a-4311-b774-09bd01c6f80a","sophiaUUID":"E4C47E93-F605-4388-9C15-F53BC3A072AD"},"encodingScheme":true,"expirationDTS":1736532327326,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):294
                                                  Entropy (8bit):5.3053696063089415
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXBEaEM5ALKc0VLRPX020Y5oAvJfBD2G6UpnrPeUkwRe9:YvXKXB7EM4KXVLAGR22cUkee9
                                                  MD5:62256B85FC291F428480C04D6C485866
                                                  SHA1:B3A812EE425437084E0DE0BDB4585646917B234C
                                                  SHA-256:02A84898EE4F989B5E1F909A2F2265AAA409F3428DF868867CF43BBB9E30B73D
                                                  SHA-512:E9DC02690690FBC9EBBC9F30135A879140D86FB4807C56638E65B4D87C67B33E8EA97CE046FF473C8F12714B2CDBBA739D63A2839AE361531853FDBE67DE8390
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"60d553c6-217a-4311-b774-09bd01c6f80a","sophiaUUID":"E4C47E93-F605-4388-9C15-F53BC3A072AD"},"encodingScheme":true,"expirationDTS":1736532327326,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):285
                                                  Entropy (8bit):5.363275368006837
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXBEaEM5ALKc0VLRPX020Y5oAvJfPmwrPeUkwRe9:YvXKXB7EM4KXVLAGH56Ukee9
                                                  MD5:A149BB83E2DBA49196A024542E73AB3F
                                                  SHA1:8DAAECF31B1F76021503FFD97596999ECE765B81
                                                  SHA-256:9EDC25D1B2B5888D6960D5DAC891E964825B8BC7E0646B83D90E60E3BC6C9F08
                                                  SHA-512:D159C3ADAC70EEA08B17024678BB03500AF0E1B2EB670D2E676B4EA216CB9EFCFA01032D0440DE45CC6EE2F998274F9F36C982095A982FA218A42AB7F3D3AF78
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"60d553c6-217a-4311-b774-09bd01c6f80a","sophiaUUID":"E4C47E93-F605-4388-9C15-F53BC3A072AD"},"encodingScheme":true,"expirationDTS":1736532327326,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1123
                                                  Entropy (8bit):5.689721042284466
                                                  Encrypted:false
                                                  SSDEEP:24:Yv6XB+KXVBpLgE9cQx8LennAvzBvkn0RCmK8czOCCSB:YvE+KXfhgy6SAFv5Ah8cv/B
                                                  MD5:95F13EF979D992A57612BA1536111DF9
                                                  SHA1:A0C8591B9A7AE12345D181E1AEB5A7268003F5A5
                                                  SHA-256:98A736FBDD07B9215FB5503E3A7482ABE0B1AB17E26473D9BD959CAD11A4BE43
                                                  SHA-512:73C74D6B75E8CDD8E2A1DF8C87BBD59FF4CA8638E4C4F8C338FC4E1353A7286C4EE62846AFC205AEC7ACAFD8FE14522903F76D9564991D4AF4DBE3588C6F4FBF
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"60d553c6-217a-4311-b774-09bd01c6f80a","sophiaUUID":"E4C47E93-F605-4388-9C15-F53BC3A072AD"},"encodingScheme":true,"expirationDTS":1736532327326,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):289
                                                  Entropy (8bit):5.318331371729937
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXBEaEM5ALKc0VLRPX020Y5oAvJf8dPeUkwRe9:YvXKXB7EM4KXVLAGU8Ukee9
                                                  MD5:74BECD8D3C0D858A3820A6EFB56E6313
                                                  SHA1:9E34A4E493E304FEF74FF4FFB5E09E8C23D21A74
                                                  SHA-256:FF34A51C5311B7BA675EB73170270DD3FB3E79D59C596D1C208DB3E811A8C202
                                                  SHA-512:C10D3D7553F4E8A28A49AF60B42E00DD57CBD38F5B009C726F17B3FAFD01495A7D26BAF581BEB2873630D1F4F10E9D0D46E3D5C19C8B98365DB2C8DEF8428D80
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"60d553c6-217a-4311-b774-09bd01c6f80a","sophiaUUID":"E4C47E93-F605-4388-9C15-F53BC3A072AD"},"encodingScheme":true,"expirationDTS":1736532327326,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):292
                                                  Entropy (8bit):5.317131000741968
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXBEaEM5ALKc0VLRPX020Y5oAvJfQ1rPeUkwRe9:YvXKXB7EM4KXVLAGY16Ukee9
                                                  MD5:AED70B1C14FE26F9E64C6D720CCBD665
                                                  SHA1:0DA5A18F9B7E19B6BAA05BF9BD16EAB4FE6A136E
                                                  SHA-256:0A6FD183A509C8707538DA219643D3976916C0AFFA7E0E3C8B8BF2BCD220F768
                                                  SHA-512:282429D7BD848D509279FFB72FA595634C4384F7342BAAAEB6484CF67851F559F632A94FEC1064727AF1B3D5C88D172FCB5711903453D33D9323BC01082C31D1
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"60d553c6-217a-4311-b774-09bd01c6f80a","sophiaUUID":"E4C47E93-F605-4388-9C15-F53BC3A072AD"},"encodingScheme":true,"expirationDTS":1736532327326,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):289
                                                  Entropy (8bit):5.327634455787347
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXBEaEM5ALKc0VLRPX020Y5oAvJfFldPeUkwRe9:YvXKXB7EM4KXVLAGz8Ukee9
                                                  MD5:B61EEA597A9E5272A2A8C398DB80507A
                                                  SHA1:2A02AE1E40F0405067673E908565D5F5F87EA5BC
                                                  SHA-256:9CCAD6ADC59C73D1616EFA490ED005663E7B6E314DA3173E1E210CC9DC3EF7D3
                                                  SHA-512:1C66727B3923B1FC000E1C004139449E9A36AE309264BF446CDF38B91568957B1F6E6A2DFEDF0FC5744FBD4C477CA7D9F47BE2EFEB2B006906A861398EAE2A8E
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"60d553c6-217a-4311-b774-09bd01c6f80a","sophiaUUID":"E4C47E93-F605-4388-9C15-F53BC3A072AD"},"encodingScheme":true,"expirationDTS":1736532327326,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):295
                                                  Entropy (8bit):5.344071369238134
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXBEaEM5ALKc0VLRPX020Y5oAvJfzdPeUkwRe9:YvXKXB7EM4KXVLAGb8Ukee9
                                                  MD5:1A8868982FD27FB96881139A4BE5189B
                                                  SHA1:E574D1A5BA1A6B07689318D10E3E6938529D3DF2
                                                  SHA-256:EEF0F765BB6C3A60E194D7C8C66A1DB69ECD83DD336E18961789BE3D93C267C9
                                                  SHA-512:DA438A1ED2CDAAFF74A3D05A89DDBF59A4DE4D5ACA07439DB5B0CF974C88958236CBCE11E34BF7354BA7317E6FBC3FE9D463F8F5E19652BB4FBDC6B7EC524517
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"60d553c6-217a-4311-b774-09bd01c6f80a","sophiaUUID":"E4C47E93-F605-4388-9C15-F53BC3A072AD"},"encodingScheme":true,"expirationDTS":1736532327326,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):289
                                                  Entropy (8bit):5.325228075644754
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXBEaEM5ALKc0VLRPX020Y5oAvJfYdPeUkwRe9:YvXKXB7EM4KXVLAGg8Ukee9
                                                  MD5:74FEB1EB8775572AF4918DE547D28C83
                                                  SHA1:882DAA4000B57070B40D04F5C65116C458C58131
                                                  SHA-256:590173E052ECEF4CB7C93E6F93E2D2F5B5AD933101AA757741149F5F05DA7DE9
                                                  SHA-512:2E7F28F9F083F4F3455EEEE5072434BE619D4E670174C580345A5087D4FC401DF0ABBAE6BA4662794894F2D5AE51941D66CF8958DE599751CA62182E6BD807B9
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"60d553c6-217a-4311-b774-09bd01c6f80a","sophiaUUID":"E4C47E93-F605-4388-9C15-F53BC3A072AD"},"encodingScheme":true,"expirationDTS":1736532327326,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):284
                                                  Entropy (8bit):5.311404903195938
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXBEaEM5ALKc0VLRPX020Y5oAvJf+dPeUkwRe9:YvXKXB7EM4KXVLAG28Ukee9
                                                  MD5:D7A969D2D197DDD89009725EA56F44BB
                                                  SHA1:FE6F1668C321868BE8061C9C2DD25AECA0CA62DB
                                                  SHA-256:FC397F0CDD31464A79D08D3AE4455E85EE56D421763D3062F2F69DF0EB01004E
                                                  SHA-512:8A2609DA873290F779DEB159C9567CF36FB1ABACF4E750DA6D0812F306B2048D0FB06A22C14A2FDD30C803D71A0C8A52CE31C389FF96BDEB89C8BD10ADCB30B5
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"60d553c6-217a-4311-b774-09bd01c6f80a","sophiaUUID":"E4C47E93-F605-4388-9C15-F53BC3A072AD"},"encodingScheme":true,"expirationDTS":1736532327326,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):291
                                                  Entropy (8bit):5.308601784482571
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXBEaEM5ALKc0VLRPX020Y5oAvJfbPtdPeUkwRe9:YvXKXB7EM4KXVLAGDV8Ukee9
                                                  MD5:1E75DFF9BE5810E7E5C691D2671DD785
                                                  SHA1:BF873F75FB95374A196C6FCF8C9417122F533B14
                                                  SHA-256:02CABFE6EDED4B84A5BAA2D3A45CCC18469C77DD6CA9916BA3266314F6F82053
                                                  SHA-512:B8CA8625444C9FB161B21E0652C1C31F26963D2CF349C35CBA0BCCDA0168F2F21802A22C5EBC5625D092F8F07888ECC5FEA7D0D2BEAA4AF68280921DE29DD2EF
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"60d553c6-217a-4311-b774-09bd01c6f80a","sophiaUUID":"E4C47E93-F605-4388-9C15-F53BC3A072AD"},"encodingScheme":true,"expirationDTS":1736532327326,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):287
                                                  Entropy (8bit):5.307993927964781
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXBEaEM5ALKc0VLRPX020Y5oAvJf21rPeUkwRe9:YvXKXB7EM4KXVLAG+16Ukee9
                                                  MD5:E1509215D43CADAFACE7ACAB976F64A1
                                                  SHA1:D3F30C4A30AB013DD81C0F21C3CF513E905651E3
                                                  SHA-256:F638469F7A6CB1D0421147EB24BDA9256A2965754361A0412172AAFC068EF8DB
                                                  SHA-512:BB17A53A029ED5B74259BA44EAF64542F44E528590A31A65F2E076C0A5F1CC058B59F078F521EFE61CA8E8A6D3E4A824FD5CB1A9B709921ADC5CE97199CEF04B
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"60d553c6-217a-4311-b774-09bd01c6f80a","sophiaUUID":"E4C47E93-F605-4388-9C15-F53BC3A072AD"},"encodingScheme":true,"expirationDTS":1736532327326,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1090
                                                  Entropy (8bit):5.662479769395996
                                                  Encrypted:false
                                                  SSDEEP:24:Yv6XB+KXVBamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSB:YvE+KXfBgkDMUJUAh8cvMB
                                                  MD5:7FD162052D90E3BC1F0A6400E5C48723
                                                  SHA1:06B9E2957BF74E48615B53242F347607F1E97011
                                                  SHA-256:F03FCE5BAF3885C7FD9AAEC54F1920C7ECAB7763774D3C1E4E4F5F5EA668BB79
                                                  SHA-512:999E5149C13DF3A43F4240AF1E30452BB015A6867A3A3A957F57FB0C24E8ED3A507847120B47C4052933CA5E889E5FD5494A3D5C9E39B71FB9334291E57973C1
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"60d553c6-217a-4311-b774-09bd01c6f80a","sophiaUUID":"E4C47E93-F605-4388-9C15-F53BC3A072AD"},"encodingScheme":true,"expirationDTS":1736532327326,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):4647
                                                  Entropy (8bit):5.799358321849332
                                                  Encrypted:false
                                                  SSDEEP:96:GyXlgFGzavDLsr+EsDaQhsDXDCwsDcMJCsDP0KaKO05CM3DTu:yFvLsrzsDnhsDXD7sDHCsDP0B0N3DTu
                                                  MD5:2A03B44783CA8556FDAFA6616B63ECB1
                                                  SHA1:06C672A40281EE58A56FFE738B610FC31B627F43
                                                  SHA-256:F4BFA867AFBE4C0284D98771AE3F797ED0C98A56857C5F54768BEC6EC3F025AB
                                                  SHA-512:968B2BB57798A1B3E8FA3852FE0FBE5A3945F093030C99AD91835583F30CE13928768CF70F79BAD17B8285F7F413CD20503BF0CC2761879A4FC71BD6383B96EA
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"60d553c6-217a-4311-b774-09bd01c6f80a","sophiaUUID":"E4C47E93-F605-4388-9C15-F53BC3A072AD"},"encodingScheme":true,"expirationDTS":1736532327326,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Upsell_Cards"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93813_290796ActionBlock_0","campaignId":93813,"containerId":"1","controlGroupId":"","treatmentId":"0be09e78-bbb0-4ac9-b112-1bb22b5f1b4b","variationId":"290796"},"containerId":1,"containerLabel":"JSON for DC Reader Upsell Cards","content":{"data":"eyJSZWRhY3RQREYiOnsiZGF0YVR5cGUiOiJ1cmwiLCJkYXRhIjp7ImxpZ2h0IjoiaHR0cHM6Ly9vZGluLmFkb2JlLmNvbS9jb250ZW50L2RhbS9hY3JvYmF0ZGVza3RvcC9jdnMvZ3Jvd3RoL3JlYWRlci9yZ3MwMzU5L3YyL2luZGV4Lmh0bWw\/ZXhwZXJpZW5jZT1yZWRhY3R8ZW58MXxsaWdodHxyZWFkZXJ8VVMiLCJkYXJrIjoiaHR0cHM6Ly9vZGluLmFkb2JlLmNvbS9jb250ZW50L2RhbS9hY3JvYmF0ZGVza3RvcC9jdnMvZ3Jvd3RoL3JlYWRlci9yZ3MwMzU5L3YyL2luZGV4Lmh0bWw\/ZXhwZXJpZW5jZT1y
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):282
                                                  Entropy (8bit):5.287069628187625
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXBEaEM5ALKc0VLRPX020Y5oAvJTqgFCrPeUkwRe9:YvXKXB7EM4KXVLAGTq16Ukee9
                                                  MD5:D13A5954266C33605D022F031E33A655
                                                  SHA1:528603255D8FF587862CE779DFDB8C0F263C4B7F
                                                  SHA-256:F51A1EC88CBB0593644A97DAB2378B41014F6E57927EDC5D00398E24AF267464
                                                  SHA-512:4198060EC744B6DB6E0C2194CCC78DD227C439C81BE92D759CE7F31F515B048D056F5CAC2399880A6348469014F752FE0B5307DB12FC9AE48F2EC46A30F54CC9
                                                  Malicious:false
                                                  Preview:{"analyticsData":{"responseGUID":"60d553c6-217a-4311-b774-09bd01c6f80a","sophiaUUID":"E4C47E93-F605-4388-9C15-F53BC3A072AD"},"encodingScheme":true,"expirationDTS":1736532327326,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):4
                                                  Entropy (8bit):0.8112781244591328
                                                  Encrypted:false
                                                  SSDEEP:3:e:e
                                                  MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                  SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                  SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                  SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                  Malicious:false
                                                  Preview:....
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):2993
                                                  Entropy (8bit):5.134281254977794
                                                  Encrypted:false
                                                  SSDEEP:48:Y9CNJClRhm7A1qoYlm3KpLQG69pDpikObjczmf6fmlR/MhaK9+0R:QC4g5m7GYKPGQGz
                                                  MD5:147C68218FE3C8E8C5E1AC1719B44BEC
                                                  SHA1:AB2A5A3268DE9E0ED1073FC9F5C392F68581C03B
                                                  SHA-256:5CAC6EA430B3BD2284A685C1C0CE8996D500F1541CD373CF066FB09232CDA942
                                                  SHA-512:D42B680AE00866B23997F89824150565A5245F0D96650F65FDC80F61A3372776BB598619A8261B1E2F37C847779C3E3F35AECB6799154F8822CCC173371DB075
                                                  Malicious:false
                                                  Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"e299ee55e5852ea5d9111a37397ce535","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1736439821000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"72bec84dddf64dc0403fb591b857bfa4","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1736439821000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"1d84a906d628425776130f3ed7cc47d7","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1736439821000},{"id":"DC_Reader_Upsell_Cards","info":{"dg":"e4fa66899ddb351cb68ef6006266ca47","sid":"DC_Reader_Upsell_Cards"},"mimeType":"file","size":4647,"ts":1736439821000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"1eaea2108aa4da88a1b9abda516eee83","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1736439821000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"7e0bc4ed5efe05cfbf872326ca2aed22","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size"
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:PostScript document text
                                                  Category:dropped
                                                  Size (bytes):206621
                                                  Entropy (8bit):5.168458656664289
                                                  Encrypted:false
                                                  SSDEEP:6144:AYNiWAnctOlUNU7iRytIbSRGdWPkn6jklyhApwnet4n:fNiWAnctOlUNU7iRytIbSRGdWPkn6jke
                                                  MD5:AB9B182819C71713A4AA11E4609103F2
                                                  SHA1:8E96E9F4287841AF28BFE1061B0B5DBA1673F080
                                                  SHA-256:F9CBC9115132364463C08D7A143672CCD955F3613303B2DDF8B4845B0764D711
                                                  SHA-512:5FBA338AF7AEF78CBA1704DC9C1AE7EF9C0F64A36B24C10AEB9F043A813D9B92407D68FE1D74EFBEDE060401B54FE068C2CE1D7F612ADE522626C53B8DC5C491
                                                  Malicious:false
                                                  Preview:%!Adobe-FontList 1.24.%Locale:0x409..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:PostScript document text
                                                  Category:dropped
                                                  Size (bytes):206621
                                                  Entropy (8bit):5.168458656664289
                                                  Encrypted:false
                                                  SSDEEP:6144:AYNiWAnctOlUNU7iRytIbSRGdWPkn6jklyhApwnet4n:fNiWAnctOlUNU7iRytIbSRGdWPkn6jke
                                                  MD5:AB9B182819C71713A4AA11E4609103F2
                                                  SHA1:8E96E9F4287841AF28BFE1061B0B5DBA1673F080
                                                  SHA-256:F9CBC9115132364463C08D7A143672CCD955F3613303B2DDF8B4845B0764D711
                                                  SHA-512:5FBA338AF7AEF78CBA1704DC9C1AE7EF9C0F64A36B24C10AEB9F043A813D9B92407D68FE1D74EFBEDE060401B54FE068C2CE1D7F612ADE522626C53B8DC5C491
                                                  Malicious:false
                                                  Preview:%!Adobe-FontList 1.24.%Locale:0x409..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 11
                                                  Category:dropped
                                                  Size (bytes):12288
                                                  Entropy (8bit):0.9242248500031652
                                                  Encrypted:false
                                                  SSDEEP:24:TL0Ox/XYKQvGJF7ursDfMP59V9o5ksApbpXFq/daF:T1l2GL7msoP5L9oesAFtFq1q
                                                  MD5:5B3D02024A664917202C28B4E03C6191
                                                  SHA1:1726556E24714DB3006178475155CAAAACAD64E1
                                                  SHA-256:395F4A712EBBEC1D93E8AEFEE1CFE2A57A0C7ECFF59E03BBC235AB42DB44E6C1
                                                  SHA-512:6D57655BCE90ABB5853F2D0673879A722A4F3CA7CAC307152550B1AC31C19EC47DC47FADFBF0B602FC9BE1A588DC55E65A0FCF305D01F73AAAF652CAC00CAB08
                                                  Malicious:false
                                                  Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:SQLite Rollback Journal
                                                  Category:dropped
                                                  Size (bytes):8720
                                                  Entropy (8bit):1.261607170506445
                                                  Encrypted:false
                                                  SSDEEP:24:7+tRBMP59V9o5ksApbpXFq/3ZqLc2x/XYKQvGJF7urs1:7MwP5L9oesAFtFqPZqY2l2GL7ms1
                                                  MD5:AE8C228DD545A0D2F7845C80D1547AEE
                                                  SHA1:D1B727423EFF69146578215CF06FC57671ADC7D1
                                                  SHA-256:AAC7C5897A02743381128B3331ABC0692BECD8C277C73AAB2F988F71CD7C73EB
                                                  SHA-512:B4BFE2D832235A1AB53C6A1BB5FFEBF6E7A17D1849EA4573DB210119CC3C2034025D87DC80A9916199C530868CA4635E890B9FD2BFEB4CCDDB63983643D1EA00
                                                  Malicious:false
                                                  Preview:.... .c........f........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):63336
                                                  Entropy (8bit):5.39842223089392
                                                  Encrypted:false
                                                  SSDEEP:768:nOpjlrUlTZ44ADKemg7EnnUbMaAXVeKroVFrf5KZP8UYyu:yalTZ44ADZ7EnDaAXVToVdUK
                                                  MD5:F360EFAC47C3C498874C6E2543D94D5A
                                                  SHA1:853A0F4EAFC378C377F515B366E699FF46386EDA
                                                  SHA-256:155101AD5D59B2946C27F148CEC00BA327EA27C4B7524D9D475A56A8F2AE9AF5
                                                  SHA-512:CEA2E6DE8CA4DD01A79F17B6F842BC02367B2662197FA7AA45F503ADF6CC8E815196EA3D4FC5CCC6909D171A8F4F7773F349864AFA560763C621CDCF82FDA760
                                                  Malicious:false
                                                  Preview:4.375.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):246
                                                  Entropy (8bit):3.516674370985874
                                                  Encrypted:false
                                                  SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K88RQClE6H:Qw946cPbiOxDlbYnuRKLQDI
                                                  MD5:8A2682BCC6390919AE8CF3B41BFE132B
                                                  SHA1:0EFB2B74CB2AF53259BCFF9779C557367E58EEE6
                                                  SHA-256:19FF33AB82AFE089603AA3DDAB3FB93567B66AD34C5A2D920A497A9F7A500790
                                                  SHA-512:FFEEF22116A9199F67E1DE016003984624DACD828365917BA3F0CA11A4D0FBC311026BE1570A706F6283B18E2255CF81BBCD4B2F604D77C707950F1D6C7F666D
                                                  Malicious:false
                                                  Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.9./.0.1./.2.0.2.5. . .1.1.:.2.3.:.4.1. .=.=.=.....
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):34157
                                                  Entropy (8bit):5.375902103509103
                                                  Encrypted:false
                                                  SSDEEP:384:kWELQw7ho6Gh/jKjoh/0FmJlAen7e8Z3oneilTDgIpmLAozsvz1bUjpLa6sxg/Qk:5Nz
                                                  MD5:F380B21D3CC49310CD268226C04BF1E7
                                                  SHA1:A2F3EABA9F0680AC66622E9856072ED21BC4DD3A
                                                  SHA-256:4A871B0DBE8E04620779B450AD509BCB58B362BC976FFBC6295569A94184FDA2
                                                  SHA-512:6B8026D96F2DEEA35C175CD1E0B1028DC62C51E4F01E12A626C8775E0A7B6E8F0F669A76B167269570245E2CAB55015E29DFFAA1B4626456AE29CC682C3FFE66
                                                  Malicious:false
                                                  Preview:SessionID=5a67664a-184b-4c87-8695-bb039a43b8af.1736439813476 Timestamp=2025-01-09T11:23:33:477-0500 ThreadID=3372 Component=ngl-lib_NglAppLib Description="InitializeLogger: -------- Initializing session logs --------"..SessionID=5a67664a-184b-4c87-8695-bb039a43b8af.1736439813476 Timestamp=2025-01-09T11:23:33:480-0500 ThreadID=3372 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=5a67664a-184b-4c87-8695-bb039a43b8af.1736439813476 Timestamp=2025-01-09T11:23:33:482-0500 ThreadID=3372 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=5a67664a-184b-4c87-8695-bb039a43b8af.1736439813476 Timestamp=2025-01-09T11:23:33:484-0500 ThreadID=3372 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.22631.1"..SessionID=5a67664a-184b-4c87-8695-bb039a43b8af.1736439813476 Timestamp=2025-01-09T11:23:33:485-0500 ThreadID=3372 Component=ngl-lib_NglAppLib De
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):13011
                                                  Entropy (8bit):5.41657096043945
                                                  Encrypted:false
                                                  SSDEEP:96:HgQlgJ5bjLevbUavLEIIRgJLbjLevbUa4LnPtegVgJBbjLevbUavzkI+TtCgJhbk:ATJpcbmIISJPcb6t2JRcbeI+TtBJxcbp
                                                  MD5:CF48AED797BBDB3583660522C46C4F80
                                                  SHA1:51A3AA62166CDB4A7165EBDD063005E19E059F29
                                                  SHA-256:EC9931848D5FE9B4717BC3CFE5CD7050E91E725C72A8D683F5B4FFE07226B395
                                                  SHA-512:285219FA6694CB42A7CB1E1F0120C1DAEFA65824E1FCFB6639A6C5CEC2C3D7C7944C5DF3C4528AADC53809854304424166A12823834CFE253AD199990D889881
                                                  Malicious:false
                                                  Preview:10-12-2024 08:56:44:.---2---..10-12-2024 08:56:44:.AcroNGL Integ ADC-4240758 : ***************************************..10-12-2024 08:56:44:.AcroNGL Integ ADC-4240758 : ***************************************..10-12-2024 08:56:44:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..10-12-2024 08:56:44:.AcroNGL Integ ADC-4240758 : Starting NGL..10-12-2024 08:56:44:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...10-12-2024 08:56:44:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..10-12-2024 08:56:44:.AcroNGL Integ ADC-4240758 : NGLAppVersion 24.4.20272.6..10-12-2024 08:56:44:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..10-12-2024 08:56:44:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..10-12-2024 08:56:44:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..10-12-2024 08:56:44:.Closing File..10-12-
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5297098
                                                  Category:dropped
                                                  Size (bytes):1447012
                                                  Entropy (8bit):7.976416178300351
                                                  Encrypted:false
                                                  SSDEEP:24576:gCv19kgSNlacAihegUWp+T+B/phcK7OItMUaGuId3huN/1IbPM+B36h:gI19kgSuc7hegUWp+OzJSzwub6bUIK
                                                  MD5:79C89A0220922418F5BC3FE06CE35F4C
                                                  SHA1:46E0E194BD34262486E4EA1D41590617280837A9
                                                  SHA-256:04B783AE984C75C37EF69973B4DEE8B1DC4AA3301935B35886743A5CA61A7A21
                                                  SHA-512:76FAD9F81D731D7D4AAC7F8DA682EEE08112453051335F552B2923D8AA938489368E4BDA47BAFF4E17443E49DD4D943227101474843F810AF97B7E243C4A430F
                                                  Malicious:false
                                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                  Category:dropped
                                                  Size (bytes):349066
                                                  Entropy (8bit):7.974867674341838
                                                  Encrypted:false
                                                  SSDEEP:6144:363nxPvUMrMkBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOFjNOX1L5:qnx0Mz+Tegs661ybxrr/IxkB1mabFhOD
                                                  MD5:C9A0D7F389FA4D046AE4EDC33E8781DB
                                                  SHA1:7F050C2FD8BE4C671160994972D27181B03D048A
                                                  SHA-256:AD732111E59FD39FC2321F88A43B90D10F6CEED5649FDE877A6B5C01986972C4
                                                  SHA-512:D036654F71583182CA007396A5F2D9DE43EE237CE4A38D149BBB3276AE77672C2C72D57198386A311DB42D215F8E69D1B7C5814D9C90F8275D1E6E8D1873A664
                                                  Malicious:false
                                                  Preview:............r.I..Z..K.w.p..4A..?..Z-..5..mI.Mqi..I.$.&@R.H.........G.........O........{fB.M...........!.............o...y.E4.w#......8..B..x$ND[...W....gW.../...lq ?.O...X..C.I.?9...d....v.O...|.S..%?.W0.+.m.)|6.O..#..0...'....<4W..6b0W./.~.......@..l....$>c...~-......u...l3......q.O$L..l.!.q.G.;..X....0.~.K^..O.X...){..4.J(.....X.7..c...,b.X.O.l9...-......l..j./....|..A..8~.\.Wq|..PR.-G.qo....$<.......){/........-.aU..&a. ....e.1'.-....I..*...I..........w...K..;|.kvC.|......v]...O........#.....}..N..]......8...'.e.`.m..-.z...v.........&...s.X.9....O[..G.;..?...Z7..5..]...u..@.5........m \.~Q..#.#..%..<.J...*8..x..i|xM.6..X~......f'.G......T_..Gl....J).w".y..y;1f..]|.....f.G..V%....'..@.%J..g.......pR.e......x...(]B=.;>...}<........gMa.*.ZsVv i.:.i.>.I .........K.L.iJ.Z..e.&J.W.lw[~.$.5..|....Ot+.y.h../....+E..7...rE......,.`.?!g...a.+`.w>%8..O.....m.f.i.n}s...Z....3..X..R...>G.nI*.9>..`.....|N....#....7...\....l.A.. ..
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15506
                                                  Category:dropped
                                                  Size (bytes):750018
                                                  Entropy (8bit):7.980449716544286
                                                  Encrypted:false
                                                  SSDEEP:12288:ZFGnx0MR1ybxrr/IxkB1mabFhOXZ/fEa+9Nh3PaY8xE+Tegs6ajnt56QPIm/E9ul:ZFGiMMNB1Dofjc3P78x5egfatfW9i
                                                  MD5:DD1AC9A866C982BEDECF34F23C0CC60C
                                                  SHA1:A4DF741609434B1C3368C83854E10C49D3103791
                                                  SHA-256:5F5D5841FA80E4BEB02E8DEA439C43135E8CEF7965F036F698A70C85268A94FE
                                                  SHA-512:9D5B3D01E16DB6430F24CE6540FE4CACC103710F93D5C5EA065D44451AC68E973ACF13C9A54A4DCB383A68C5386A6AC094E06E792C21A56382E02736CC6BB628
                                                  Malicious:false
                                                  Preview:...........[ldYr vZ..T.,...I.....a6.I...,Nu.^...f..t..D.3If....L..UY....|..1............[..c.....c.^}x.C.OC.C...@...OD.8.s..d.....y.=.8q^q"..3'..g..):.+...%6ES.EO.N....=Q.}..!Sb_.l..J...(........Pv.L.TT....*.;.!.U.[....S..9.b......DI........T./..}..!cz2./C....e.u.xl....&.e...'.0-C.....x!S_..$.U.V.i.2./..2..).t..e.A..e....*q.../...rm.G.m....5.V...e.}S~},....!~(c..kC..y..g.*._[.Kx%...G.,......vNB....H....+......Q.Z.5.v0.^`.wd..8....x&SveO.x....|...Wp..q...Q:........!.....iL3-C.NU.e.UG.&GY.........2....1....=..}..0z[8.+....nb.Vq..d....u|)S4e.PF..8.O.3}.i..K....c...)....U.....L9..-!&.."..{-.\..)..>.Z...2.......|.&...F~+.....j.c...3...r.S8.....ul.&..B...[....Q.x..._.8v...sQ.lh.=....vZ...{.....0.hS.[......FG..C..U/.._`.P./%4.M.IM.9.A..%B.x...p....(.@..M....eI.Nc.....ij.(u.......K=..m\.:...\.YA}8..$.O}..\..m...J...W.Z...6.Fj.F...c.H.?.....[.\...6~.ea..j{]R.{..\_...d.|.T./.......8;.8;V..s.V...x.._(..u.(..Q.)\.o.U.FM.a.S
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 41808
                                                  Category:dropped
                                                  Size (bytes):1434443
                                                  Entropy (8bit):7.975962985186076
                                                  Encrypted:false
                                                  SSDEEP:24576:gzphdv19kgJlacAihegUWp+T+B6K7OItMUaGuId3huN/1IbPM+B36mI:gzzx19kg6c7hegUWp+oSzwub6bUIHI
                                                  MD5:07165374797835EB584E859B982E57F7
                                                  SHA1:44C10A386FCD1F5781AFBE704C04B5692B352E38
                                                  SHA-256:A0B4BCF0E43A5337D8A44ED808C34C913753156C88FD954B5C3AFC62133BB02A
                                                  SHA-512:181A4D5EB79ED447BF2B05D0C19A5E0CE8006B4910A0FBECE3E32E574286B5AE5F0BDCE14810478EB3450FFD7625E07C977A82FAAD4FDE60E165CBC7A957A434
                                                  Malicious:false
                                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                  Category:dropped
                                                  Size (bytes):349066
                                                  Entropy (8bit):7.974867674341838
                                                  Encrypted:false
                                                  SSDEEP:6144:363nxPvUMrMkBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOFjNOX1L5:qnx0Mz+Tegs661ybxrr/IxkB1mabFhOD
                                                  MD5:C9A0D7F389FA4D046AE4EDC33E8781DB
                                                  SHA1:7F050C2FD8BE4C671160994972D27181B03D048A
                                                  SHA-256:AD732111E59FD39FC2321F88A43B90D10F6CEED5649FDE877A6B5C01986972C4
                                                  SHA-512:D036654F71583182CA007396A5F2D9DE43EE237CE4A38D149BBB3276AE77672C2C72D57198386A311DB42D215F8E69D1B7C5814D9C90F8275D1E6E8D1873A664
                                                  Malicious:false
                                                  Preview:............r.I..Z..K.w.p..4A..?..Z-..5..mI.Mqi..I.$.&@R.H.........G.........O........{fB.M...........!.............o...y.E4.w#......8..B..x$ND[...W....gW.../...lq ?.O...X..C.I.?9...d....v.O...|.S..%?.W0.+.m.)|6.O..#..0...'....<4W..6b0W./.~.......@..l....$>c...~-......u...l3......q.O$L..l.!.q.G.;..X....0.~.K^..O.X...){..4.J(.....X.7..c...,b.X.O.l9...-......l..j./....|..A..8~.\.Wq|..PR.-G.qo....$<.......){/........-.aU..&a. ....e.1'.-....I..*...I..........w...K..;|.kvC.|......v]...O........#.....}..N..]......8...'.e.`.m..-.z...v.........&...s.X.9....O[..G.;..?...Z7..5..]...u..@.5........m \.~Q..#.#..%..<.J...*8..x..i|xM.6..X~......f'.G......T_..Gl....J).w".y..y;1f..]|.....f.G..V%....'..@.%J..g.......pR.e......x...(]B=.;>...}<........gMa.*.ZsVv i.:.i.>.I .........K.L.iJ.Z..e.&J.W.lw[~.$.5..|....Ot+.y.h../....+E..7...rE......,.`.?!g...a.+`.w>%8..O.....m.f.i.n}s...Z....3..X..R...>G.nI*.9>..`.....|N....#....7...\....l.A.. ..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with CRLF, CR line terminators
                                                  Category:downloaded
                                                  Size (bytes):297
                                                  Entropy (8bit):5.075682684554496
                                                  Encrypted:false
                                                  SSDEEP:6:MWFBfDLolKQEHGywKd6hs9KJbQvFLMCd6j4KWTLdxVDLzT2iGMKT:tfX/QEnwKd6q9tt4Cdu4JdxF6bT
                                                  MD5:B09E803F0798368413818C67390AE6FE
                                                  SHA1:394A019824AFD556593EDAE755AFBDB4B75EAFA1
                                                  SHA-256:8AEE2BE6B313B3EB54DC68DDDF89459F0960532BA5E33BEDF17D2182F586A919
                                                  SHA-512:83C50446362D2A106F9D552FE623A84EA21A29523E86AE0E85CC926E210C0A98A6ABA17F4FDEB5ABC5212F91DA0FF235BC437D0B482E9E3DBABFB4DF045A4ACE
                                                  Malicious:false
                                                  URL:https://fastly.picsum.photos/id/13/280/155.jpg?hmac=cHZfJPqHBsmeAvAhZneVIh61xpa9-HeBV7Edthv_G5k
                                                  Preview:Requested host does not match any Subject Alternative Names (SANs) on TLS certificate [ca4873145b07aaefc574b06f64911c27e8443c1568043870b6c4218680a892e7] in use with this connection.....Visit https://docs.fastly.com/en/guides/common-400-errors#error-421-misdirected-request for more information....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 74256, version 329.-17761
                                                  Category:downloaded
                                                  Size (bytes):74256
                                                  Entropy (8bit):7.996875020662388
                                                  Encrypted:true
                                                  SSDEEP:1536:3nUMyNUj53SHOhpTr+rqlyKPqdyTp9YMjmqbuOOiHggOI0zVX2H4aHDwXy5g/2Au:EJNUjdcsZqraPq8p9YMtbuOc20FBXy5t
                                                  MD5:418DAD87601F9C8ABD0E5798C0DC1FEB
                                                  SHA1:A6B003EF506E92D05CDE73ADF67487D7FD7EC6DF
                                                  SHA-256:F18C486A80175CF02FEE0E05C2B4ACD86C04CDBAECEC61C1EF91F920509B5EFE
                                                  SHA-512:99B9741F2A1C1D50E011C934C2445B07D9460F320EE60132B87D6594E9D91DBF3436849AE4745E29C58AD77846DA5AC3F3C5BEED8389CF8A8177C1E47F1AA8F6
                                                  Malicious:false
                                                  URL:https://use.fontawesome.com/releases/v5.8.1/webfonts/fa-solid-900.woff2
                                                  Preview:wOF2......"........H..!..I......................?FFTM....`........D..;.6.$..,..0.. ..%..m[&A....._...Ve....-:.....'..m.j...x..zm.....oJ.2....$...Q[....n.Q.../.:..To&.a..C....f.|1;#...1..(i!k....../4...Zk......z...`0B)..t&2"2".!"....W..LF..FD&...>l6e.^P.o...O.P............e..*...~.\.y...".$xrK;..........$6.i..f.+.$*Q.JT.....=.!.@}Y+nu5O.9.o<.szI...Tl.:G..x$...>M.K/O6...Typuw....4.q\0.F.i...n.4.>.....>.n......16.V/...{..K...{=w....09@.....11....h...z..Ye6.o.Up...+.[E3.....E.b~...y....a.*...Q.]|Y...g..0...Mh...lhK.K...N.....W...Fk..,81...Z..<.q&.j3..-A.....9$B...w)...A`.....Ad.....m......Vj.l.=.....d...z....{).V..;.%`})9...B`.N.O.O..W9....3....N.9.oB.t,...1....i./J...x...,..i.T.U...w..9.f5..l.....F..X.JL.n.....I.}Y...1.h............I..0.....X.p..'...yE.R...:..K..v...r..).h.x"s.f.......@.X..p.z.9.{....Z...Cly.3...ese..b"..A.....>.}K..!.r...@.P.......x...?..{.=..4..1i...h.lk."......d.{i..I ..?.3.4{6rI.[.ZX.R.`....+..(..r.....!.^.x.>../.K.*]..j...@`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:assembler source, ASCII text
                                                  Category:downloaded
                                                  Size (bytes):3902
                                                  Entropy (8bit):4.845494191118953
                                                  Encrypted:false
                                                  SSDEEP:48:UqDqZdykc0s7nPzbB9C/2oBR2ZFMD0E05zIrT+0gYmVR3n8L9FkV9x1PhMx6xzO2:Uq+j387nrb6/2DMUVG/269FkZihip
                                                  MD5:91E4D58F7D19BC9866837198AC3EDA0C
                                                  SHA1:BE586630323B55D3986E6F619A09A5A18DFB30E9
                                                  SHA-256:77C9816AF1AC8D570835912C05BCCC2737FB93CC52577F227EFA85DF424BE323
                                                  SHA-512:9FCA6BC78334C01B38B5D919C14C9974C5F0BEF3BA104FD0170F624DDD53786EDCA4A2DCA0D5D7D5631217CB83C0B9F83BB06BA2CBC3AD30AC2DA244A1BC1655
                                                  Malicious:false
                                                  URL:https://plasticoscorrea.com.br/script/disk/slidercaptcha.css
                                                  Preview:body {. overflow-x: hidden;. overflow-y: hidden;. margin: 0;. height: 100vh;. display: flex;. flex-direction: column;. align-items: center;. justify-content: center;. background-color: #f8f9fa;. font-family: ui-sans-serif, system-ui, -apple-system, BlinkMacSystemFont,. Segoe UI, Roboto, Helvetica Neue, Arial, Noto Sans, sans-serif,. Apple Color Emoji, Segoe UI Emoji, Segoe UI Symbol, Noto Color Emoji;.}...block {. position: absolute;. left: 0;. top: 0;.}...card {. display: flex;. flex-direction: column;. min-width: 0;. word-wrap: break-word;. background-clip: border-box;. border: 1px solid rgba(0,0,0,.125);.}...card-header {. padding: .75rem 1.25rem;. margin-bottom: 0;. background-color: rgba(0,0,0,.03);. border-bottom: 1px solid rgba(0,0,0,.125);. text-align: center;. font-size: 11px;.}...card-header:first-child {. border-radius: calc(.25rem - 1px) calc(.25rem - 1px) 0 0;.}...card-body {. fl
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text
                                                  Category:downloaded
                                                  Size (bytes):13665
                                                  Entropy (8bit):4.492668383410837
                                                  Encrypted:false
                                                  SSDEEP:192:KBk+P8F+qCyuQRoINig6rjjUQvETLyx+YwCk/h66lbEggK6Kd9KAZjg:KXe+aW2QwD/hJbbm
                                                  MD5:4771A363CA048FD050F7E4BBFAD9997B
                                                  SHA1:33CCEA4DE0B606C55495356E8EF19C4EB03170FD
                                                  SHA-256:B6F7D8953D08295BE7C41392B47B22C86F6CED404CA7AB0C674608F74D87E583
                                                  SHA-512:E2E48AF45B75C44843E558B1C53F1C3173BF2E354924DFBECAD8C08804A367BEF60E355A30D7F7D00FA7B9B450F5A6177B65339716077167D941BDCC45D20CEB
                                                  Malicious:false
                                                  URL:https://plasticoscorrea.com.br/script/disk/longbow.slidercaptcha.js
                                                  Preview:(function () {. 'use strict';.. var extend = function () {. var length = arguments.length;. var target = arguments[0] || {};. if (typeof target != "object" && typeof target != "function") {. target = {};. }. if (length == 1) {. target = this;. i--;. }. for (var i = 1; i < length; i++) {. var source = arguments[i];. for (var key in source) {. if (Object.prototype.hasOwnProperty.call(source, key)) {. target[key] = source[key];. }. }. }. return target;. }.. var isFunction = function isFunction(obj) {. return typeof obj === "function" && typeof obj.nodeType !== "number";. };.. var SliderCaptcha = function (element, options) {. this.$element = element;. this.options = extend({}, SliderCaptcha.DEFAULTS, options);. this.$element.style.position = 'relative';. this.$e
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with CRLF, CR line terminators
                                                  Category:downloaded
                                                  Size (bytes):297
                                                  Entropy (8bit):5.075682684554496
                                                  Encrypted:false
                                                  SSDEEP:6:MWFBfDLolKQEHGywKd6hs9KJbQvFLMCd6j4KWTLdxVDLzT2iGMKT:tfX/QEnwKd6q9tt4Cdu4JdxF6bT
                                                  MD5:B09E803F0798368413818C67390AE6FE
                                                  SHA1:394A019824AFD556593EDAE755AFBDB4B75EAFA1
                                                  SHA-256:8AEE2BE6B313B3EB54DC68DDDF89459F0960532BA5E33BEDF17D2182F586A919
                                                  SHA-512:83C50446362D2A106F9D552FE623A84EA21A29523E86AE0E85CC926E210C0A98A6ABA17F4FDEB5ABC5212F91DA0FF235BC437D0B482E9E3DBABFB4DF045A4ACE
                                                  Malicious:false
                                                  URL:https://fastly.picsum.photos/id/9/280/155.jpg?hmac=JSypRbGwBjRvIYyGdkIdLEkWDWtskcFs01OE-jQBMLU
                                                  Preview:Requested host does not match any Subject Alternative Names (SANs) on TLS certificate [ca4873145b07aaefc574b06f64911c27e8443c1568043870b6c4218680a892e7] in use with this connection.....Visit https://docs.fastly.com/en/guides/common-400-errors#error-421-misdirected-request for more information....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):1982
                                                  Entropy (8bit):7.876985493486056
                                                  Encrypted:false
                                                  SSDEEP:48:Orv56pM7qdU5PLB7zotUDCeJXhReoKlrqdY7Ays54Kdbf1V:Orv5yJEN/kUDpph4oKL3saGhV
                                                  MD5:50A425B15FE6EBC18D0A7E54AA4E04A8
                                                  SHA1:32AF3219078203AAFD49502A4942C0E4C1AD66D1
                                                  SHA-256:D80C8AB46FBCE3205F6FC01B65989DFF99B344B578337C380B4E2FC376A84786
                                                  SHA-512:95EB5F379D85FA4D5606D0BA8A583FC67F930FB322ADF84D699F1D34FBBA13A4A3D7988EFDDB7D0DEDEB69C53E1ADFF64DB9CAD944BE9CE303D7B63F3CC61651
                                                  Malicious:false
                                                  Preview:.PNG........IHDR... ... .....szz.....IDATX..ilT......7......./!... 0. ...*.L....UIZM.TXUJ...JM..Vm.4R.T)..@..l....L..R.k....@..3..g.w.a.c.f.T9...v.=.......cNW.S.{.u.....j~k]./`J.kZ...c..8&.B......:....2..=. g...__....n......t.".......=..bE..D...P..|Y..N^......!../.e...:]u.yo.L......'.U.....w....\sN....Ug...z.....).|.x.Q....k....*.....$...p.W..@0%.8]G....p8...;5..@...B.1..].. ...2.......e.n.........t...!e..k`p..CHy...>5..1.=.|...#.....|.07...\.......c...#)...:b...l|H.'Z9.KU....$re.2eAV%....t...SRB....$.c U..`..1Q.E..j.,d...f!.PS..R....:~4.f.."..ii...8.......Kl.O...<.#.L.PPP...*#Q.z.....z...p.........n1..F'O/..)H)ij.b._.i...`)..A...[...[......UE.N..A..;?.(O..H.&.[.5...Z3..8...(BP63.t.F..>.19V..>'3..."..S..N.Rp.._....J... g....+[W.....g;x.....-x..V.......q.4....tL~.dj....bg...3P.:.@..^...Y..H.x..M.F".....X.W.E..+.r.........|..2.i .....Hf@.9!....Je..E%9\i...C7.r...":..w..D.[dg.W............(.,..d....*....ju..E..zt.(/....,*..n3...V.x...jU.....Z.z..^:.'!.....V.3<W
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text
                                                  Category:dropped
                                                  Size (bytes):13665
                                                  Entropy (8bit):4.492668383410837
                                                  Encrypted:false
                                                  SSDEEP:192:KBk+P8F+qCyuQRoINig6rjjUQvETLyx+YwCk/h66lbEggK6Kd9KAZjg:KXe+aW2QwD/hJbbm
                                                  MD5:4771A363CA048FD050F7E4BBFAD9997B
                                                  SHA1:33CCEA4DE0B606C55495356E8EF19C4EB03170FD
                                                  SHA-256:B6F7D8953D08295BE7C41392B47B22C86F6CED404CA7AB0C674608F74D87E583
                                                  SHA-512:E2E48AF45B75C44843E558B1C53F1C3173BF2E354924DFBECAD8C08804A367BEF60E355A30D7F7D00FA7B9B450F5A6177B65339716077167D941BDCC45D20CEB
                                                  Malicious:false
                                                  Preview:(function () {. 'use strict';.. var extend = function () {. var length = arguments.length;. var target = arguments[0] || {};. if (typeof target != "object" && typeof target != "function") {. target = {};. }. if (length == 1) {. target = this;. i--;. }. for (var i = 1; i < length; i++) {. var source = arguments[i];. for (var key in source) {. if (Object.prototype.hasOwnProperty.call(source, key)) {. target[key] = source[key];. }. }. }. return target;. }.. var isFunction = function isFunction(obj) {. return typeof obj === "function" && typeof obj.nodeType !== "number";. };.. var SliderCaptcha = function (element, options) {. this.$element = element;. this.options = extend({}, SliderCaptcha.DEFAULTS, options);. this.$element.style.position = 'relative';. this.$e
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):1982
                                                  Entropy (8bit):7.876985493486056
                                                  Encrypted:false
                                                  SSDEEP:48:Orv56pM7qdU5PLB7zotUDCeJXhReoKlrqdY7Ays54Kdbf1V:Orv5yJEN/kUDpph4oKL3saGhV
                                                  MD5:50A425B15FE6EBC18D0A7E54AA4E04A8
                                                  SHA1:32AF3219078203AAFD49502A4942C0E4C1AD66D1
                                                  SHA-256:D80C8AB46FBCE3205F6FC01B65989DFF99B344B578337C380B4E2FC376A84786
                                                  SHA-512:95EB5F379D85FA4D5606D0BA8A583FC67F930FB322ADF84D699F1D34FBBA13A4A3D7988EFDDB7D0DEDEB69C53E1ADFF64DB9CAD944BE9CE303D7B63F3CC61651
                                                  Malicious:false
                                                  URL:https://plasticoscorrea.com.br/wp-content/uploads/2024/09/cropped-icone-32x32.png
                                                  Preview:.PNG........IHDR... ... .....szz.....IDATX..ilT......7......./!... 0. ...*.L....UIZM.TXUJ...JM..Vm.4R.T)..@..l....L..R.k....@..3..g.w.a.c.f.T9...v.=.......cNW.S.{.u.....j~k]./`J.kZ...c..8&.B......:....2..=. g...__....n......t.".......=..bE..D...P..|Y..N^......!../.e...:]u.yo.L......'.U.....w....\sN....Ug...z.....).|.x.Q....k....*.....$...p.W..@0%.8]G....p8...;5..@...B.1..].. ...2.......e.n.........t...!e..k`p..CHy...>5..1.=.|...#.....|.07...\.......c...#)...:b...l|H.'Z9.KU....$re.2eAV%....t...SRB....$.c U..`..1Q.E..j.,d...f!.PS..R....:~4.f.."..ii...8.......Kl.O...<.#.L.PPP...*#Q.z.....z...p.........n1..F'O/..)H)ij.b._.i...`)..A...[...[......UE.N..A..;?.(O..H.&.[.5...Z3..8...(BP63.t.F..>.19V..>'3..."..S..N.Rp.._....J... g....+[W.....g;x.....-x..V.......q.4....tL~.dj....bg...3P.:.@..^...Y..H.x..M.F".....X.W.E..+.r.........|..2.i .....Hf@.9!....Je..E%9\i...C7.r...":..w..D.[dg.W............(.,..d....*....ju..E..zt.(/....,*..n3...V.x...jU.....Z.z..^:.'!.....V.3<W
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                                                  Category:downloaded
                                                  Size (bytes):12774
                                                  Entropy (8bit):7.975106371549607
                                                  Encrypted:false
                                                  SSDEEP:192:/T9O6DHiVj+Mk6mFeAgPIpQTyoyHSvXcjjnrLw+cB6vDF8TSkjy0FKrN41LVTqmp:JOSCViMJ6QtmS/ULw+xJ8TSkjDFO4rqQ
                                                  MD5:24D281909F7379FE23A53C1D2835FE96
                                                  SHA1:543E6CD2D6C3A50090E902B8474EBDDC04E4C144
                                                  SHA-256:B13E7E9F32375223F7332E2273E77A31EDE8DD971B900D1EEE05C707810424A7
                                                  SHA-512:F2AA2DC54BB0034F57ECB70C7134101E7ECAF5EC1BB4AC0A9845A3D3C298B8D76DDA6A0A772BB29BC075920C47129A87FFA19CF2562A6E866041E285EE532266
                                                  Malicious:false
                                                  URL:https://use.fontawesome.com/releases/v5.8.1/css/all.css
                                                  Preview:(./..X.....F-.NF..0...uF..q.V....Vr..y@.F1|M.......1..FL...7.C..}:.;......u._@,.t....s..1..9.#.....%F.#.{R..2$ep.\.2*I.".p8t...@..4.b.Q..-.#55...Q...F.A|h....6.X...S8...`m..Q.. ..Im..9.....<7.6.......;...[.L...p{...0U.h.R.Hb~....o]..\.T_.ra.x.t...]..s...\.@..OC;.....0..m.......Jf..."..-.V.C[..G....,.E.q ..C%X...t....q...R..N+...o...vU..iW.c..c{..-..P:T?.eYL..~.3mZ...4I..t64.h:{.=.I..e.rf2.1.2..1.).A. L-S...L..f(\..?.K(..R.3.PJ..\..p (%:....<C..i.\.P.'..5...->..co.u$Y.A. uP.....$.Nj.9..j...B...Zm....g..p.5..MLz......p..+...Lb..2..N.!4V....5.U....I7CmCO.R.$"........1...e....5....(..#..\ZgV...m.$...3'.C...|o....@..Z0T..!.srk....Y.....Fo...1...........<.......t..............9R..P.OH...H..i...... 8pit.......I...R...0..*@.n..\. ...5..&........\'....g.......`..@.J...8..;.0].....i.......[....p....L'.......b..t.K.m.[N3."$4...c....J...&.u..@X%B88X8!$ ..Y....,............#....)...}".`.d.4dD.....t...`=Il.V&X.!.............jf...&...P...4rk.x. ..P8..`l-.RB.TX.T
                                                  File type:PDF document, version 1.7, 0 pages
                                                  Entropy (8bit):7.902858674919756
                                                  TrID:
                                                  • Adobe Portable Document Format (5005/1) 100.00%
                                                  File name:Appraisal-nation-Review_and_Signature_Request46074.pdf
                                                  File size:55'225 bytes
                                                  MD5:0513c541b2989b64dfd5a1a96e064269
                                                  SHA1:009a8b46c97704ddcfbe17aad39ebf60d2a60aa7
                                                  SHA256:fd50c264c2fde8edb2ca0227f56cb778c5be75af7926437c43ec68790d30b303
                                                  SHA512:50888727303266a2f31bfb0ea6ff227957c3005aded0b2d621773f87a0c00a6b8a7eca994222d2b594328efc35a6b4b8ce53e9fc3596464714e1d2dc87d2deaa
                                                  SSDEEP:1536:eVde3NkVf6eUCtoHgz2I1sEbdLlwOqDcDB03WgiLgT:6e3Y6pCtIzOZ2jDclSWgQc
                                                  TLSH:0343E0FA9CF34F2CD1555832ACBA233C759829A361E0638096C6EA0C4D15E796F0BCB4
                                                  File Content Preview:%PDF-1.7.1 0 obj.<< /Type /Catalog./Outlines 2 0 R./Pages 3 0 R >>.endobj.2 0 obj.<< /Type /Outlines /Count 0 >>.endobj.3 0 obj.<< /Type /Pages./Kids [6 0 R.]./Count 1./Resources <<./ProcSet 4 0 R./Font << ./F1 8 0 R.>>./XObject << ./I1 9 0 R.>>.>>./Media
                                                  Icon Hash:62cc8caeb29e8ae0

                                                  General

                                                  Header:%PDF-1.7
                                                  Total Entropy:7.902859
                                                  Total Bytes:55225
                                                  Stream Entropy:7.903581
                                                  Stream Bytes:53874
                                                  Entropy outside Streams:5.059160
                                                  Bytes outside Streams:1351
                                                  Number of EOF found:1
                                                  Bytes after EOF:
                                                  NameCount
                                                  obj9
                                                  endobj9
                                                  stream2
                                                  endstream2
                                                  xref1
                                                  trailer1
                                                  startxref1
                                                  /Page1
                                                  /Encrypt0
                                                  /ObjStm0
                                                  /URI0
                                                  /JS0
                                                  /JavaScript0
                                                  /AA0
                                                  /OpenAction0
                                                  /AcroForm0
                                                  /JBIG2Decode0
                                                  /RichMedia0
                                                  /Launch0
                                                  /EmbeddedFile0

                                                  Image Streams

                                                  IDDHASHMD5Preview
                                                  911e0e01c4c220400da9be782762edb2d0e2f122d8ca50584
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Jan 9, 2025 17:23:32.865089893 CET49676443192.168.2.2520.42.73.31
                                                  Jan 9, 2025 17:23:34.084673882 CET49740443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:23:34.084712029 CET44349740195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:23:34.084808111 CET49740443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:23:34.087944031 CET49740443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:23:34.087960005 CET44349740195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:23:34.969228983 CET44349740195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:23:34.983287096 CET49740443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:23:34.983302116 CET44349740195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:23:34.984801054 CET44349740195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:23:34.984868050 CET49740443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:23:34.993096113 CET49740443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:23:34.993185997 CET44349740195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:23:35.199366093 CET44349740195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:23:35.199417114 CET49740443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:23:38.016110897 CET49741443192.168.2.25216.58.206.68
                                                  Jan 9, 2025 17:23:38.016141891 CET44349741216.58.206.68192.168.2.25
                                                  Jan 9, 2025 17:23:38.016205072 CET49741443192.168.2.25216.58.206.68
                                                  Jan 9, 2025 17:23:38.016710043 CET49741443192.168.2.25216.58.206.68
                                                  Jan 9, 2025 17:23:38.016724110 CET44349741216.58.206.68192.168.2.25
                                                  Jan 9, 2025 17:23:39.064239979 CET44349741216.58.206.68192.168.2.25
                                                  Jan 9, 2025 17:23:39.064579964 CET49741443192.168.2.25216.58.206.68
                                                  Jan 9, 2025 17:23:39.064596891 CET44349741216.58.206.68192.168.2.25
                                                  Jan 9, 2025 17:23:39.066124916 CET44349741216.58.206.68192.168.2.25
                                                  Jan 9, 2025 17:23:39.066186905 CET49741443192.168.2.25216.58.206.68
                                                  Jan 9, 2025 17:23:39.067409039 CET49741443192.168.2.25216.58.206.68
                                                  Jan 9, 2025 17:23:39.067493916 CET44349741216.58.206.68192.168.2.25
                                                  Jan 9, 2025 17:23:39.152113914 CET49741443192.168.2.25216.58.206.68
                                                  Jan 9, 2025 17:23:39.152124882 CET44349741216.58.206.68192.168.2.25
                                                  Jan 9, 2025 17:23:39.262136936 CET49741443192.168.2.25216.58.206.68
                                                  Jan 9, 2025 17:23:43.298675060 CET49700443192.168.2.2520.42.73.30
                                                  Jan 9, 2025 17:23:43.298782110 CET49694443192.168.2.25204.79.197.203
                                                  Jan 9, 2025 17:23:43.603645086 CET49694443192.168.2.25204.79.197.203
                                                  Jan 9, 2025 17:23:43.608959913 CET49700443192.168.2.2520.42.73.30
                                                  Jan 9, 2025 17:23:43.866331100 CET49741443192.168.2.25216.58.206.68
                                                  Jan 9, 2025 17:23:43.866453886 CET44349741216.58.206.68192.168.2.25
                                                  Jan 9, 2025 17:23:43.866498947 CET49740443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:23:43.866549969 CET49741443192.168.2.25216.58.206.68
                                                  Jan 9, 2025 17:23:43.866662025 CET44349740195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:23:43.866755962 CET49740443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:23:44.205167055 CET49694443192.168.2.25204.79.197.203
                                                  Jan 9, 2025 17:23:44.221744061 CET49700443192.168.2.2520.42.73.30
                                                  Jan 9, 2025 17:23:45.410165071 CET49694443192.168.2.25204.79.197.203
                                                  Jan 9, 2025 17:23:45.426213980 CET49700443192.168.2.2520.42.73.30
                                                  Jan 9, 2025 17:23:47.823178053 CET49694443192.168.2.25204.79.197.203
                                                  Jan 9, 2025 17:23:47.839179039 CET49700443192.168.2.2520.42.73.30
                                                  Jan 9, 2025 17:23:52.625219107 CET49694443192.168.2.25204.79.197.203
                                                  Jan 9, 2025 17:23:52.641174078 CET49700443192.168.2.2520.42.73.30
                                                  Jan 9, 2025 17:23:53.355189085 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:53.355283022 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:53.355391026 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:53.355843067 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:53.355876923 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.104391098 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.104552984 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.254091978 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.254133940 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.254502058 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.269541979 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.315342903 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.372786999 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.372850895 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.372945070 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.372977972 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.373049974 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.467885017 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.467947960 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.468029976 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.468061924 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.468085051 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.468105078 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.469419956 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.469472885 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.469494104 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.469511032 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.469527960 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.469542980 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.556768894 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.556848049 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.556912899 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.556950092 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.556968927 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.556989908 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.557570934 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.557617903 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.557637930 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.557645082 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.557673931 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.557682991 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.558619022 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.558676958 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.558695078 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.558705091 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.558718920 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.558741093 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.640182018 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.640214920 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.640276909 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.640306950 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.640352011 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.646398067 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.646456957 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.646493912 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.646498919 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.646532059 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.646538973 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.647250891 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.647293091 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.647325993 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.647330999 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.647358894 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.647381067 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.648128986 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.648171902 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.648199081 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.648205042 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.648245096 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.648262024 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.648991108 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.649039984 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.649075985 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.649080992 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.649106026 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.649205923 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.649863005 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.649909973 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.649940014 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.649944067 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.649966002 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.649992943 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.650830984 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.650873899 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.650899887 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.650904894 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.650930882 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.650947094 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.730424881 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.730489016 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.730520010 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.730534077 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.730560064 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.730581045 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.737468958 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.737526894 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.737580061 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.737601995 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.737616062 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.737648010 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.737876892 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.737931967 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.737956047 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.737966061 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.737987041 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.738014936 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.738470078 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.738512039 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.738547087 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.738554955 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.738580942 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.738598108 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.738709927 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.738759041 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.738810062 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.738837957 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.738857031 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.738884926 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.739002943 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.739049911 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.739073038 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.739078045 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.739099979 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.739125013 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.742326021 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.742367983 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.742398024 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.742403030 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.742438078 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.742450953 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.821110010 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.821147919 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.821223021 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.821257114 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.821300030 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.821403980 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.821446896 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.821470022 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.821475983 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.821504116 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.821511030 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.826210976 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.826265097 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.826291084 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.826296091 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.826329947 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.826385021 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.826391935 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.826401949 CET49752443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.826446056 CET4434975213.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.969427109 CET49753443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.969429016 CET49754443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.969465971 CET4434975313.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.969475031 CET4434975413.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.969559908 CET49753443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.969671965 CET49754443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.969748974 CET49753443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.969772100 CET4434975313.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:54.969793081 CET49754443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:54.969808102 CET4434975413.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:55.653428078 CET4434975413.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:55.654454947 CET49754443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:55.654493093 CET4434975413.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:55.654812098 CET49754443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:55.654818058 CET4434975413.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:55.660757065 CET4434975313.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:55.661171913 CET49753443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:55.661206007 CET4434975313.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:55.661637068 CET49753443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:55.661649942 CET4434975313.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:55.754635096 CET4434975413.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:55.754666090 CET4434975413.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:55.754710913 CET49754443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:55.754739046 CET4434975413.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:55.755101919 CET4434975413.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:55.755165100 CET49754443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:55.755644083 CET49754443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:55.755666018 CET4434975413.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:55.755680084 CET49754443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:55.755686998 CET4434975413.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:55.765110970 CET4434975313.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:55.765172958 CET4434975313.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:55.765239000 CET49753443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:55.765425920 CET49753443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:55.765448093 CET4434975313.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:23:55.765460014 CET49753443192.168.2.2513.107.246.45
                                                  Jan 9, 2025 17:23:55.765467882 CET4434975313.107.246.45192.168.2.25
                                                  Jan 9, 2025 17:24:02.231635094 CET49694443192.168.2.25204.79.197.203
                                                  Jan 9, 2025 17:24:02.247653008 CET49700443192.168.2.2520.42.73.30
                                                  Jan 9, 2025 17:24:13.038098097 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:13.038141966 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:13.038211107 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:13.042228937 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:13.042253017 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:13.733772993 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:13.733890057 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:13.735543966 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:13.735564947 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:13.736728907 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:13.736816883 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:13.738818884 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:13.738904953 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:13.738959074 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:13.738969088 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:13.739016056 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:13.790755033 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:13.831331015 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.104732990 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.104772091 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.104785919 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.104805946 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.104804993 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.104829073 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.104851961 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.104881048 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.189398050 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.189441919 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.189483881 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.189503908 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.189527988 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.189549923 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.211069107 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.211096048 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.211133957 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.211149931 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.211175919 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.211199999 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.279391050 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.279464006 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.279479027 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.279517889 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.279598951 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.279644012 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.279649973 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.279659033 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.279680967 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.279697895 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.284944057 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.284970999 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.285011053 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.285023928 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.285052061 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.285068035 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.312293053 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.312320948 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.312364101 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.312380075 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.312413931 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.312428951 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.352045059 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.352075100 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.352102041 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.352118015 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.352143049 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.352159023 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.374941111 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.375112057 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.375128031 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.375171900 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.376291037 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.376319885 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.376347065 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.376358986 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.376377106 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.376396894 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.376472950 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.376521111 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.376528025 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.376562119 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.383816004 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.383831978 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.383871078 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.383883953 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.383902073 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.383922100 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.386688948 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.386743069 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.386755943 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.386801004 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.397653103 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.397671938 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.397712946 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.397727013 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.397751093 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.397768021 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.412398100 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.412461996 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.412477970 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.412517071 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.428833961 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.428849936 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.428905964 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.428926945 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.428966999 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.441994905 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.442049980 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.442059040 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.442096949 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.470247984 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.470268965 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.470320940 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.470338106 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.470366955 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.470387936 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.470530033 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.470606089 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.470619917 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.470668077 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.471648932 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.471663952 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.471709013 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.471716881 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.471736908 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.471757889 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.472357035 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.472415924 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.472423077 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.472479105 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.473356009 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.473371983 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.473417997 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.473423004 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.473448038 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.473467112 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.474087954 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.474155903 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.474164009 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.474235058 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.477261066 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.477277994 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.477339029 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.477345943 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.477384090 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.484168053 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.484236002 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.484242916 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.484283924 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.499149084 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.499161959 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.499341011 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.499367952 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.499440908 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.515417099 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.515481949 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.515499115 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.515542030 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.515567064 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.515598059 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.515657902 CET49756443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.515688896 CET4434975623.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.592348099 CET49757443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.592402935 CET4434975723.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:15.592513084 CET49757443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.596529007 CET49757443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:15.596546888 CET4434975723.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:16.243427992 CET4434975723.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:16.243500948 CET49757443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:16.244846106 CET49757443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:16.244859934 CET4434975723.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:16.247133017 CET4434975723.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:16.247224092 CET49757443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:16.251111031 CET49757443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:16.251339912 CET4434975723.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:16.251398087 CET49757443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:16.251571894 CET4434975723.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:16.251622915 CET49757443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:16.325871944 CET49757443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:16.367353916 CET4434975723.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:16.523103952 CET4434975723.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:16.523159027 CET4434975723.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:16.523184061 CET49757443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:16.523262978 CET4434975723.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:16.523304939 CET49757443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:16.523336887 CET4434975723.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:16.523408890 CET49757443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:16.524647951 CET49757443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:16.524647951 CET49757443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:16.524688005 CET4434975723.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:24:16.524740934 CET49757443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:24:19.656666040 CET49759443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:24:19.656718016 CET44349759195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:24:19.656872988 CET49759443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:24:19.657346010 CET49760443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:24:19.657378912 CET44349760195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:24:19.657449007 CET49760443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:24:19.658341885 CET49760443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:24:19.658358097 CET44349760195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:24:19.658567905 CET49759443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:24:19.658586025 CET44349759195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:24:20.514739037 CET44349759195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:24:20.515089035 CET49759443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:24:20.515114069 CET44349759195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:24:20.515505075 CET44349759195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:24:20.516557932 CET49759443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:24:20.516640902 CET44349759195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:24:20.516757011 CET49759443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:24:20.517425060 CET44349760195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:24:20.518853903 CET49760443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:24:20.518874884 CET44349760195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:24:20.522191048 CET44349760195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:24:20.522304058 CET49760443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:24:20.522716999 CET49760443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:24:20.522778988 CET44349760195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:24:20.563324928 CET44349759195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:24:20.565388918 CET49760443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:24:20.565413952 CET44349760195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:24:20.613333941 CET49760443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:24:20.853480101 CET44349759195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:24:20.853564978 CET44349759195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:24:20.853921890 CET49759443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:24:20.854181051 CET49759443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:24:20.854199886 CET44349759195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:24:20.854223967 CET49759443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:24:20.854645014 CET49759443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:24:21.125724077 CET49761443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:21.125770092 CET44349761162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:21.126142979 CET49761443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:21.126142979 CET49761443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:21.126182079 CET44349761162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:21.934835911 CET44349761162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:21.939034939 CET49761443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:21.939060926 CET44349761162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:21.940295935 CET44349761162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:21.940361977 CET49761443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:22.021744967 CET49761443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:22.022113085 CET44349761162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:22.022614956 CET49761443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:22.022641897 CET44349761162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:22.073290110 CET49761443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:22.178725004 CET44349761162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:22.178796053 CET44349761162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:22.178821087 CET44349761162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:22.178853989 CET49761443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:22.178881884 CET44349761162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:22.178913116 CET49761443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:22.178934097 CET49761443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:22.179042101 CET44349761162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:22.179092884 CET49761443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:22.180712938 CET49761443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:22.180728912 CET44349761162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:22.248900890 CET49762443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:22.248955011 CET44349762162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:22.249017954 CET49762443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:22.249764919 CET49763443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:22.249834061 CET44349763162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:22.249890089 CET49763443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:22.250255108 CET49763443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:22.250277042 CET44349763162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:22.250560999 CET49762443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:22.250579119 CET44349762162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:22.694761992 CET49765443192.168.2.2520.42.73.30
                                                  Jan 9, 2025 17:24:22.694796085 CET4434976520.42.73.30192.168.2.25
                                                  Jan 9, 2025 17:24:22.694937944 CET49765443192.168.2.2520.42.73.30
                                                  Jan 9, 2025 17:24:22.696108103 CET49765443192.168.2.2520.42.73.30
                                                  Jan 9, 2025 17:24:22.696125031 CET4434976520.42.73.30192.168.2.25
                                                  Jan 9, 2025 17:24:23.088171959 CET44349763162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:23.088481903 CET49763443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:23.088505030 CET44349763162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:23.088850975 CET44349763162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:23.089302063 CET49763443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:23.089369059 CET44349763162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:23.089478016 CET49763443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:23.105145931 CET44349762162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:23.105412006 CET49762443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:23.105432034 CET44349762162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:23.105803013 CET44349762162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:23.106106043 CET49762443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:23.106169939 CET44349762162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:23.106245041 CET49762443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:23.131329060 CET44349763162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:23.147363901 CET44349762162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:23.154298067 CET49762443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:23.229778051 CET44349763162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:23.229801893 CET44349763162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:23.229860067 CET49763443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:23.229866028 CET44349763162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:23.229926109 CET49763443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:23.231374979 CET49763443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:23.231390953 CET44349763162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:23.249038935 CET44349762162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:23.249068975 CET44349762162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:23.249075890 CET44349762162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:23.249145031 CET49762443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:23.249177933 CET44349762162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:23.267971039 CET44349762162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:23.268028975 CET49762443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:23.268045902 CET44349762162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:23.268065929 CET44349762162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:23.268105984 CET49762443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:23.268564939 CET49762443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:23.268579960 CET44349762162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:23.291177034 CET4434976520.42.73.30192.168.2.25
                                                  Jan 9, 2025 17:24:23.291598082 CET49765443192.168.2.2520.42.73.30
                                                  Jan 9, 2025 17:24:23.293278933 CET49765443192.168.2.2520.42.73.30
                                                  Jan 9, 2025 17:24:23.293292999 CET4434976520.42.73.30192.168.2.25
                                                  Jan 9, 2025 17:24:23.294199944 CET4434976520.42.73.30192.168.2.25
                                                  Jan 9, 2025 17:24:23.294269085 CET49765443192.168.2.2520.42.73.30
                                                  Jan 9, 2025 17:24:23.296072006 CET49765443192.168.2.2520.42.73.30
                                                  Jan 9, 2025 17:24:23.296180964 CET4434976520.42.73.30192.168.2.25
                                                  Jan 9, 2025 17:24:23.296236992 CET49765443192.168.2.2520.42.73.30
                                                  Jan 9, 2025 17:24:23.296245098 CET4434976520.42.73.30192.168.2.25
                                                  Jan 9, 2025 17:24:23.296351910 CET49765443192.168.2.2520.42.73.30
                                                  Jan 9, 2025 17:24:23.296467066 CET49765443192.168.2.2520.42.73.30
                                                  Jan 9, 2025 17:24:23.296770096 CET49765443192.168.2.2520.42.73.30
                                                  Jan 9, 2025 17:24:23.296806097 CET4434976520.42.73.30192.168.2.25
                                                  Jan 9, 2025 17:24:23.297034025 CET49765443192.168.2.2520.42.73.30
                                                  Jan 9, 2025 17:24:23.298774958 CET49765443192.168.2.2520.42.73.30
                                                  Jan 9, 2025 17:24:23.298803091 CET4434976520.42.73.30192.168.2.25
                                                  Jan 9, 2025 17:24:23.298887968 CET49765443192.168.2.2520.42.73.30
                                                  Jan 9, 2025 17:24:23.542524099 CET49766443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:23.542563915 CET44349766162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:23.542639971 CET49766443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:23.542938948 CET49766443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:23.542958975 CET44349766162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:23.660630941 CET49767443192.168.2.25104.26.5.30
                                                  Jan 9, 2025 17:24:23.660686016 CET44349767104.26.5.30192.168.2.25
                                                  Jan 9, 2025 17:24:23.661885023 CET49767443192.168.2.25104.26.5.30
                                                  Jan 9, 2025 17:24:23.668464899 CET49767443192.168.2.25104.26.5.30
                                                  Jan 9, 2025 17:24:23.668478966 CET44349767104.26.5.30192.168.2.25
                                                  Jan 9, 2025 17:24:24.354111910 CET44349766162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:24.355345011 CET49766443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:24.355365992 CET44349766162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:24.357428074 CET44349766162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:24.357489109 CET49766443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:24.358136892 CET49766443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:24.358263969 CET44349766162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:24.358815908 CET49766443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:24.358823061 CET44349766162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:24.417452097 CET49766443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:24.498004913 CET44349766162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:24.498040915 CET44349766162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:24.498081923 CET44349766162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:24.498090982 CET44349766162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:24.498254061 CET49766443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:24.498254061 CET49766443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:24.498330116 CET44349766162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:24.516680002 CET44349766162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:24.516798973 CET44349766162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:24.516844988 CET49766443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:24.516933918 CET49766443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:24.522429943 CET49766443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:24.522444010 CET44349766162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:24.796478033 CET44349767104.26.5.30192.168.2.25
                                                  Jan 9, 2025 17:24:24.796565056 CET49767443192.168.2.25104.26.5.30
                                                  Jan 9, 2025 17:24:24.800425053 CET49767443192.168.2.25104.26.5.30
                                                  Jan 9, 2025 17:24:24.800447941 CET44349767104.26.5.30192.168.2.25
                                                  Jan 9, 2025 17:24:24.800482988 CET49767443192.168.2.25104.26.5.30
                                                  Jan 9, 2025 17:24:24.800487995 CET44349767104.26.5.30192.168.2.25
                                                  Jan 9, 2025 17:24:24.800616980 CET49767443192.168.2.25104.26.5.30
                                                  Jan 9, 2025 17:24:24.800622940 CET44349767104.26.5.30192.168.2.25
                                                  Jan 9, 2025 17:24:24.899169922 CET44349767104.26.5.30192.168.2.25
                                                  Jan 9, 2025 17:24:24.899421930 CET49767443192.168.2.25104.26.5.30
                                                  Jan 9, 2025 17:24:24.899439096 CET44349767104.26.5.30192.168.2.25
                                                  Jan 9, 2025 17:24:25.272048950 CET44349767104.26.5.30192.168.2.25
                                                  Jan 9, 2025 17:24:25.318640947 CET49767443192.168.2.25104.26.5.30
                                                  Jan 9, 2025 17:24:25.671391964 CET4972480192.168.2.25199.232.214.172
                                                  Jan 9, 2025 17:24:25.676574945 CET8049724199.232.214.172192.168.2.25
                                                  Jan 9, 2025 17:24:25.676620960 CET4972480192.168.2.25199.232.214.172
                                                  Jan 9, 2025 17:24:26.839041948 CET49770443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:26.839093924 CET44349770162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:26.839171886 CET49770443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:26.839592934 CET49770443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:26.839612007 CET44349770162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:27.621706963 CET44349770162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:27.622036934 CET49770443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:27.622066975 CET44349770162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:27.622430086 CET44349770162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:27.622973919 CET49770443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:27.623047113 CET44349770162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:27.623111010 CET49770443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:27.663290024 CET49770443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:27.663320065 CET44349770162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:27.861090899 CET44349770162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:27.861114025 CET44349770162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:27.861124039 CET44349770162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:27.861202002 CET49770443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:27.861229897 CET44349770162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:27.863320112 CET49770443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:27.863368034 CET44349770162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:27.863547087 CET44349770162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:27.863615036 CET49770443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:27.863630056 CET49770443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:27.864267111 CET49771443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:27.864301920 CET44349771162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:27.864590883 CET49771443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:27.865118980 CET49771443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:27.865134001 CET44349771162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:28.692872047 CET44349771162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:28.693213940 CET49771443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:28.693228006 CET44349771162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:28.694112062 CET44349771162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:28.694188118 CET49771443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:28.694490910 CET49771443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:28.694547892 CET44349771162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:28.694636106 CET49771443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:28.694643974 CET44349771162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:28.744273901 CET49771443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:28.959182978 CET44349771162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:28.959208965 CET44349771162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:28.959228992 CET44349771162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:28.959270000 CET49771443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:28.959285975 CET44349771162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:28.962129116 CET49771443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:28.962189913 CET44349771162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:28.962266922 CET49771443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:29.046837091 CET49772443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:29.046878099 CET44349772162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:29.046945095 CET49772443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:29.047262907 CET49772443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:29.047281981 CET44349772162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:29.819463015 CET44349772162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:29.819746971 CET49772443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:29.819776058 CET44349772162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:29.820811033 CET44349772162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:29.820868969 CET49772443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:29.821274042 CET49772443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:29.821355104 CET44349772162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:29.821427107 CET49772443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:29.861824036 CET49772443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:29.861846924 CET44349772162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:29.908314943 CET49772443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:30.034895897 CET44349772162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:30.034986973 CET44349772162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:30.035119057 CET49772443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:30.037221909 CET49772443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:30.037241936 CET44349772162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:30.038935900 CET49774443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:30.038965940 CET44349774162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:30.039038897 CET49774443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:30.039371014 CET49774443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:30.039388895 CET44349774162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:30.856388092 CET44349774162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:30.857902050 CET49774443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:30.857923031 CET44349774162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:30.858285904 CET44349774162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:30.860063076 CET49774443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:30.860133886 CET44349774162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:30.860244036 CET49774443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:30.903333902 CET44349774162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:30.999850035 CET44349774162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:30.999878883 CET44349774162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:30.999942064 CET49774443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:30.999954939 CET44349774162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:30.999996901 CET49774443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:31.001349926 CET49774443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:31.001368046 CET44349774162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:31.006969929 CET49775443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:31.007030964 CET44349775162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:31.007102013 CET49775443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:31.007437944 CET49775443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:31.007457972 CET44349775162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:31.806483984 CET44349775162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:31.806934118 CET49775443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:31.806967974 CET44349775162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:31.807372093 CET44349775162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:31.807847977 CET49775443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:31.807921886 CET44349775162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:31.808022022 CET49775443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:31.851330042 CET44349775162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:31.944919109 CET44349775162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:31.944942951 CET44349775162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:31.944982052 CET49775443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:31.945013046 CET44349775162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:31.945029974 CET44349775162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:31.945096016 CET49775443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:31.946036100 CET49775443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:24:31.946070910 CET44349775162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:24:37.385189056 CET49777443192.168.2.25216.58.206.68
                                                  Jan 9, 2025 17:24:37.385241985 CET44349777216.58.206.68192.168.2.25
                                                  Jan 9, 2025 17:24:37.385345936 CET49777443192.168.2.25216.58.206.68
                                                  Jan 9, 2025 17:24:37.385751963 CET49777443192.168.2.25216.58.206.68
                                                  Jan 9, 2025 17:24:37.385767937 CET44349777216.58.206.68192.168.2.25
                                                  Jan 9, 2025 17:24:38.223639965 CET44349777216.58.206.68192.168.2.25
                                                  Jan 9, 2025 17:24:38.224100113 CET49777443192.168.2.25216.58.206.68
                                                  Jan 9, 2025 17:24:38.224122047 CET44349777216.58.206.68192.168.2.25
                                                  Jan 9, 2025 17:24:38.225208998 CET44349777216.58.206.68192.168.2.25
                                                  Jan 9, 2025 17:24:38.225327015 CET49777443192.168.2.25216.58.206.68
                                                  Jan 9, 2025 17:24:38.226556063 CET49777443192.168.2.25216.58.206.68
                                                  Jan 9, 2025 17:24:38.226635933 CET44349777216.58.206.68192.168.2.25
                                                  Jan 9, 2025 17:24:38.277345896 CET49777443192.168.2.25216.58.206.68
                                                  Jan 9, 2025 17:24:38.277369022 CET44349777216.58.206.68192.168.2.25
                                                  Jan 9, 2025 17:24:38.325361967 CET49777443192.168.2.25216.58.206.68
                                                  Jan 9, 2025 17:24:40.723670006 CET44349760195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:24:40.723759890 CET44349760195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:24:40.723840952 CET49760443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:24:41.518734932 CET49760443192.168.2.25195.201.80.48
                                                  Jan 9, 2025 17:24:41.518774033 CET44349760195.201.80.48192.168.2.25
                                                  Jan 9, 2025 17:24:48.138283014 CET44349777216.58.206.68192.168.2.25
                                                  Jan 9, 2025 17:24:48.138355017 CET44349777216.58.206.68192.168.2.25
                                                  Jan 9, 2025 17:24:48.138417006 CET49777443192.168.2.25216.58.206.68
                                                  Jan 9, 2025 17:24:49.526287079 CET49777443192.168.2.25216.58.206.68
                                                  Jan 9, 2025 17:24:49.526318073 CET44349777216.58.206.68192.168.2.25
                                                  Jan 9, 2025 17:25:03.965982914 CET4972980192.168.2.25192.229.221.95
                                                  Jan 9, 2025 17:25:03.966067076 CET49728443192.168.2.2520.190.159.68
                                                  Jan 9, 2025 17:25:03.974180937 CET8049729192.229.221.95192.168.2.25
                                                  Jan 9, 2025 17:25:03.974328041 CET4972980192.168.2.25192.229.221.95
                                                  Jan 9, 2025 17:25:03.974540949 CET4434972820.190.159.68192.168.2.25
                                                  Jan 9, 2025 17:25:03.974587917 CET49728443192.168.2.2520.190.159.68
                                                  Jan 9, 2025 17:25:07.111239910 CET49731443192.168.2.2523.56.254.164
                                                  Jan 9, 2025 17:25:07.116168976 CET4434973123.56.254.164192.168.2.25
                                                  Jan 9, 2025 17:25:07.116225004 CET49731443192.168.2.2523.56.254.164
                                                  Jan 9, 2025 17:25:07.466012001 CET443497172.16.158.75192.168.2.25
                                                  Jan 9, 2025 17:25:07.466116905 CET49717443192.168.2.252.16.158.75
                                                  Jan 9, 2025 17:25:07.467675924 CET443497172.16.158.75192.168.2.25
                                                  Jan 9, 2025 17:25:07.467736959 CET49717443192.168.2.252.16.158.75
                                                  Jan 9, 2025 17:25:07.467819929 CET49717443192.168.2.252.16.158.75
                                                  Jan 9, 2025 17:25:07.472573042 CET443497172.16.158.75192.168.2.25
                                                  Jan 9, 2025 17:25:08.253670931 CET49732443192.168.2.2523.56.254.164
                                                  Jan 9, 2025 17:25:08.258625031 CET4434973223.56.254.164192.168.2.25
                                                  Jan 9, 2025 17:25:08.258685112 CET49732443192.168.2.2523.56.254.164
                                                  Jan 9, 2025 17:25:10.275429964 CET49767443192.168.2.25104.26.5.30
                                                  Jan 9, 2025 17:25:10.275449038 CET44349767104.26.5.30192.168.2.25
                                                  Jan 9, 2025 17:25:15.645409107 CET49779443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:25:15.645471096 CET4434977923.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:25:15.645564079 CET49779443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:25:15.647252083 CET49779443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:25:15.647284031 CET4434977923.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:25:16.328991890 CET4434977923.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:25:16.329062939 CET49779443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:25:16.331456900 CET49779443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:25:16.331478119 CET4434977923.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:25:16.331911087 CET4434977923.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:25:16.331964970 CET49779443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:25:16.332941055 CET49779443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:25:16.333044052 CET4434977923.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:25:16.333092928 CET49779443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:25:16.333148956 CET49779443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:25:16.375335932 CET4434977923.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:25:16.600790024 CET4434977923.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:25:16.600816011 CET4434977923.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:25:16.600857973 CET49779443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:25:16.600892067 CET4434977923.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:25:16.600907087 CET49779443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:25:16.600929022 CET49779443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:25:16.600950956 CET4434977923.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:25:16.600986958 CET49779443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:25:16.601002932 CET4434977923.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:25:16.601039886 CET49779443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:25:16.601600885 CET49779443192.168.2.2523.38.98.120
                                                  Jan 9, 2025 17:25:16.601615906 CET4434977923.38.98.120192.168.2.25
                                                  Jan 9, 2025 17:25:19.546587944 CET49780443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:19.546626091 CET44349780162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:19.546695948 CET49780443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:19.547684908 CET49780443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:19.547699928 CET44349780162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:20.354155064 CET44349780162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:20.356179953 CET49780443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:20.356199026 CET44349780162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:20.356651068 CET44349780162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:20.360112906 CET49780443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:20.360232115 CET44349780162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:20.361002922 CET49780443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:20.403333902 CET44349780162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:20.413491011 CET49780443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:20.525052071 CET44349780162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:20.525139093 CET44349780162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:20.525258064 CET49780443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:20.618290901 CET49780443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:20.618334055 CET44349780162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:20.638689995 CET49767443192.168.2.25104.26.5.30
                                                  Jan 9, 2025 17:25:20.638709068 CET44349767104.26.5.30192.168.2.25
                                                  Jan 9, 2025 17:25:20.638778925 CET49767443192.168.2.25104.26.5.30
                                                  Jan 9, 2025 17:25:20.638783932 CET44349767104.26.5.30192.168.2.25
                                                  Jan 9, 2025 17:25:20.643672943 CET49781443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:20.643717051 CET44349781162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:20.643806934 CET49781443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:20.644103050 CET49781443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:20.644120932 CET44349781162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:20.914519072 CET44349767104.26.5.30192.168.2.25
                                                  Jan 9, 2025 17:25:21.002476931 CET49767443192.168.2.25104.26.5.30
                                                  Jan 9, 2025 17:25:21.147533894 CET44349767104.26.5.30192.168.2.25
                                                  Jan 9, 2025 17:25:21.235584021 CET49767443192.168.2.25104.26.5.30
                                                  Jan 9, 2025 17:25:21.486336946 CET44349781162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:21.487083912 CET49781443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:21.487102032 CET44349781162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:21.487462997 CET44349781162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:21.488724947 CET49781443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:21.488789082 CET44349781162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:21.489171982 CET49781443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:21.531335115 CET44349781162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:21.625277996 CET44349781162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:21.625371933 CET44349781162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:21.625477076 CET49781443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:21.630543947 CET49781443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:21.630563974 CET44349781162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:22.818957090 CET49784443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:22.819000959 CET44349784162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:22.819068909 CET49784443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:22.826159954 CET49784443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:22.826172113 CET44349784162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:23.626235962 CET44349784162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:23.627163887 CET49784443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:23.627182007 CET44349784162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:23.627490044 CET44349784162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:23.627840996 CET49784443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:23.627897024 CET44349784162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:23.627998114 CET49784443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:23.671397924 CET44349784162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:23.672101021 CET49784443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:23.894354105 CET44349784162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:23.894382000 CET44349784162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:23.894388914 CET44349784162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:23.894583941 CET49784443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:23.894596100 CET44349784162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:23.898538113 CET49784443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:23.898592949 CET44349784162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:23.898757935 CET44349784162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:23.899468899 CET49785443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:23.899524927 CET44349785162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:23.900023937 CET49784443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:23.900047064 CET49784443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:23.900082111 CET49785443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:23.900569916 CET49785443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:23.900593042 CET44349785162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:24.688126087 CET44349785162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:24.688448906 CET49785443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:24.688469887 CET44349785162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:24.689384937 CET44349785162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:24.689450979 CET49785443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:24.689868927 CET49785443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:24.689924955 CET44349785162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:24.690037012 CET49785443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:24.731353045 CET44349785162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:24.851445913 CET49785443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:24.851469994 CET44349785162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:24.933891058 CET44349785162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:24.933902025 CET44349785162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:24.933933973 CET44349785162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:24.933955908 CET49785443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:24.933974981 CET44349785162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:24.934020996 CET49785443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:24.935967922 CET49785443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:24.936022997 CET44349785162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:24.936152935 CET44349785162.241.203.181192.168.2.25
                                                  Jan 9, 2025 17:25:24.936475992 CET49785443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:24.936496019 CET49785443192.168.2.25162.241.203.181
                                                  Jan 9, 2025 17:25:33.371079922 CET49675443192.168.2.2520.198.119.84
                                                  Jan 9, 2025 17:25:33.371135950 CET4434967520.198.119.84192.168.2.25
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Jan 9, 2025 17:23:33.706976891 CET53526031.1.1.1192.168.2.25
                                                  Jan 9, 2025 17:23:33.974627972 CET5764253192.168.2.251.1.1.1
                                                  Jan 9, 2025 17:23:33.974869967 CET5861953192.168.2.251.1.1.1
                                                  Jan 9, 2025 17:23:33.982973099 CET53634941.1.1.1192.168.2.25
                                                  Jan 9, 2025 17:23:34.022810936 CET53586191.1.1.1192.168.2.25
                                                  Jan 9, 2025 17:23:34.023092031 CET53576421.1.1.1192.168.2.25
                                                  Jan 9, 2025 17:23:35.261260033 CET53546001.1.1.1192.168.2.25
                                                  Jan 9, 2025 17:23:37.330987930 CET5225553192.168.2.251.1.1.1
                                                  Jan 9, 2025 17:23:37.331144094 CET5423053192.168.2.251.1.1.1
                                                  Jan 9, 2025 17:23:38.014419079 CET53542301.1.1.1192.168.2.25
                                                  Jan 9, 2025 17:23:38.014596939 CET53522551.1.1.1192.168.2.25
                                                  Jan 9, 2025 17:23:43.874917030 CET53645341.1.1.1192.168.2.25
                                                  Jan 9, 2025 17:23:47.143311024 CET53606531.1.1.1192.168.2.25
                                                  Jan 9, 2025 17:23:52.317692041 CET53650711.1.1.1192.168.2.25
                                                  Jan 9, 2025 17:24:02.339281082 CET53584151.1.1.1192.168.2.25
                                                  Jan 9, 2025 17:24:11.271989107 CET53526151.1.1.1192.168.2.25
                                                  Jan 9, 2025 17:24:14.719257116 CET138138192.168.2.25192.168.2.255
                                                  Jan 9, 2025 17:24:20.857522964 CET6348853192.168.2.251.1.1.1
                                                  Jan 9, 2025 17:24:20.857698917 CET5773153192.168.2.251.1.1.1
                                                  Jan 9, 2025 17:24:21.071341038 CET53577311.1.1.1192.168.2.25
                                                  Jan 9, 2025 17:24:21.125107050 CET53634881.1.1.1192.168.2.25
                                                  Jan 9, 2025 17:24:22.248414993 CET6447653192.168.2.251.1.1.1
                                                  Jan 9, 2025 17:24:22.248610973 CET5450053192.168.2.251.1.1.1
                                                  Jan 9, 2025 17:24:23.274801970 CET6239853192.168.2.251.1.1.1
                                                  Jan 9, 2025 17:24:23.274966002 CET5215553192.168.2.251.1.1.1
                                                  Jan 9, 2025 17:24:23.541172981 CET53623981.1.1.1192.168.2.25
                                                  Jan 9, 2025 17:24:23.542130947 CET53521551.1.1.1192.168.2.25
                                                  Jan 9, 2025 17:24:23.647017956 CET6051353192.168.2.251.1.1.1
                                                  Jan 9, 2025 17:24:23.647341013 CET6339753192.168.2.251.1.1.1
                                                  Jan 9, 2025 17:24:23.654275894 CET53605131.1.1.1192.168.2.25
                                                  Jan 9, 2025 17:24:23.656979084 CET53633971.1.1.1192.168.2.25
                                                  Jan 9, 2025 17:24:25.275516987 CET4920953192.168.2.251.1.1.1
                                                  Jan 9, 2025 17:24:25.275677919 CET5092353192.168.2.251.1.1.1
                                                  Jan 9, 2025 17:24:25.289093018 CET53509231.1.1.1192.168.2.25
                                                  Jan 9, 2025 17:24:32.556337118 CET53642671.1.1.1192.168.2.25
                                                  Jan 9, 2025 17:24:34.380264044 CET53628371.1.1.1192.168.2.25
                                                  Jan 9, 2025 17:25:05.219100952 CET53580441.1.1.1192.168.2.25
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Jan 9, 2025 17:23:33.974627972 CET192.168.2.251.1.1.10x64a0Standard query (0)www.teleboario.itA (IP address)IN (0x0001)false
                                                  Jan 9, 2025 17:23:33.974869967 CET192.168.2.251.1.1.10xb9f3Standard query (0)www.teleboario.it65IN (0x0001)false
                                                  Jan 9, 2025 17:23:37.330987930 CET192.168.2.251.1.1.10x2d28Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  Jan 9, 2025 17:23:37.331144094 CET192.168.2.251.1.1.10xdceStandard query (0)www.google.com65IN (0x0001)false
                                                  Jan 9, 2025 17:24:20.857522964 CET192.168.2.251.1.1.10x29dfStandard query (0)plasticoscorrea.com.brA (IP address)IN (0x0001)false
                                                  Jan 9, 2025 17:24:20.857698917 CET192.168.2.251.1.1.10xdcfdStandard query (0)plasticoscorrea.com.br65IN (0x0001)false
                                                  Jan 9, 2025 17:24:22.248414993 CET192.168.2.251.1.1.10x1dafStandard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                  Jan 9, 2025 17:24:22.248610973 CET192.168.2.251.1.1.10xf77bStandard query (0)use.fontawesome.com65IN (0x0001)false
                                                  Jan 9, 2025 17:24:23.274801970 CET192.168.2.251.1.1.10x50c2Standard query (0)plasticoscorrea.com.brA (IP address)IN (0x0001)false
                                                  Jan 9, 2025 17:24:23.274966002 CET192.168.2.251.1.1.10xd788Standard query (0)plasticoscorrea.com.br65IN (0x0001)false
                                                  Jan 9, 2025 17:24:23.647017956 CET192.168.2.251.1.1.10xb0b2Standard query (0)picsum.photosA (IP address)IN (0x0001)false
                                                  Jan 9, 2025 17:24:23.647341013 CET192.168.2.251.1.1.10xf170Standard query (0)picsum.photos65IN (0x0001)false
                                                  Jan 9, 2025 17:24:25.275516987 CET192.168.2.251.1.1.10xab8cStandard query (0)fastly.picsum.photosA (IP address)IN (0x0001)false
                                                  Jan 9, 2025 17:24:25.275677919 CET192.168.2.251.1.1.10x9943Standard query (0)fastly.picsum.photos65IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Jan 9, 2025 17:23:34.023092031 CET1.1.1.1192.168.2.250x64a0No error (0)www.teleboario.it195.201.80.48A (IP address)IN (0x0001)false
                                                  Jan 9, 2025 17:23:38.014419079 CET1.1.1.1192.168.2.250xdceNo error (0)www.google.com65IN (0x0001)false
                                                  Jan 9, 2025 17:23:38.014596939 CET1.1.1.1192.168.2.250x2d28No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                  Jan 9, 2025 17:24:21.125107050 CET1.1.1.1192.168.2.250x29dfNo error (0)plasticoscorrea.com.br162.241.203.181A (IP address)IN (0x0001)false
                                                  Jan 9, 2025 17:24:22.255078077 CET1.1.1.1192.168.2.250x1dafNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                  Jan 9, 2025 17:24:22.256795883 CET1.1.1.1192.168.2.250xf77bNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                  Jan 9, 2025 17:24:23.541172981 CET1.1.1.1192.168.2.250x50c2No error (0)plasticoscorrea.com.br162.241.203.181A (IP address)IN (0x0001)false
                                                  Jan 9, 2025 17:24:23.654275894 CET1.1.1.1192.168.2.250xb0b2No error (0)picsum.photos104.26.5.30A (IP address)IN (0x0001)false
                                                  Jan 9, 2025 17:24:23.654275894 CET1.1.1.1192.168.2.250xb0b2No error (0)picsum.photos172.67.74.163A (IP address)IN (0x0001)false
                                                  Jan 9, 2025 17:24:23.654275894 CET1.1.1.1192.168.2.250xb0b2No error (0)picsum.photos104.26.4.30A (IP address)IN (0x0001)false
                                                  Jan 9, 2025 17:24:23.656979084 CET1.1.1.1192.168.2.250xf170No error (0)picsum.photos65IN (0x0001)false
                                                  Jan 9, 2025 17:24:25.289066076 CET1.1.1.1192.168.2.250xab8cNo error (0)fastly.picsum.photosdualstack.n.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                  Jan 9, 2025 17:24:25.289093018 CET1.1.1.1192.168.2.250x9943No error (0)fastly.picsum.photosdualstack.n.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                  • otelrules.svc.static.microsoft
                                                  • https:
                                                    • assets.msn.com
                                                    • plasticoscorrea.com.br
                                                  • www.teleboario.it
                                                  • browser.events.data.msn.cn
                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  0192.168.2.254975213.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-09 16:23:54 UTC222OUTGET /rules/officeclicktorun.exe-Production-v19.bundle HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.18129; Pro)
                                                  Host: otelrules.svc.static.microsoft
                                                  2025-01-09 16:23:54 UTC492INHTTP/1.1 200 OK
                                                  Date: Thu, 09 Jan 2025 16:23:54 GMT
                                                  Content-Type: text/plain
                                                  Content-Length: 375299
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public
                                                  Last-Modified: Mon, 06 Jan 2025 13:21:41 GMT
                                                  ETag: "0x8DD2E550F264F44"
                                                  x-ms-request-id: a60d83db-c01e-0034-24f9-612af6000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20250109T162354Z-156796c549bndwlbhC1EWRbq0c00000019y000000000aubf
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  X-Cache-Info: L1_T2
                                                  Accept-Ranges: bytes
                                                  2025-01-09 16:23:54 UTC15892INData Raw: 31 32 30 31 30 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20
                                                  Data Ascii: 120100v3+<?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH
                                                  2025-01-09 16:23:54 UTC16384INData Raw: 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 31 36 22 20 49 3d 22 31 32 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 4f 66 66 69 63 65 4d 69 6e 6f 72 56 65 72 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 4f 66 66 69 63 65 56 65 72 73 69 6f 6e 4d 69 6e 6f 72 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 33 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 41 70 70 53 74 61 74 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 41 70 70 53 74 61 74 65 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 34 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 4f 66 66 69 63 65 4d 75 69 43 6f 75 6e
                                                  Data Ascii: </C> <C T="U16" I="12" O="true" N="OfficeMinorVer"> <S T="1" F="OfficeVersionMinor" M="Ignore" /> </C> <C T="U32" I="13" O="true" N="AppState"> <S T="1" F="AppState" M="Ignore" /> </C> <C T="U32" I="14" O="true" N="OfficeMuiCoun
                                                  2025-01-09 16:23:54 UTC16384INData Raw: 54 3d 22 32 22 20 46 3d 22 4d 61 74 63 68 65 64 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 32 30 36 33 38 76 30 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d
                                                  Data Ascii: T="2" F="Matched" M="Ignore" /> </C> <C T="W" I="1" O="false"> <S T="1" F="1" M="Ignore" /> </C> <T> <S T="1" /> </T></R><$!#>120638v0+<?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns="">
                                                  2025-01-09 16:23:54 UTC16384INData Raw: 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                  Data Ascii: rsion="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr
                                                  2025-01-09 16:23:54 UTC16384INData Raw: 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 34 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 53 65 76 65 72 69 74 79 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 55 4c 53 5f 53 65 76 65 72 69 74 79 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 35 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 4d 65 73 73 61 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 6e 74 65 78 74 44 61 74 61 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 36 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 53 51 4d 4d 61 63 68 69 6e 65 49 44 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 4d 61 63 68 69 6e 65
                                                  Data Ascii: <C T="W" I="4" O="true" N="Severity"> <S T="5" F="ULS_Severity" M="Ignore" /> </C> <C T="W" I="5" O="true" N="Message"> <S T="5" F="ContextData" M="Ignore" /> </C> <C T="W" I="6" O="true" N="SQMMachineID"> <S T="5" F="Machine
                                                  2025-01-09 16:23:54 UTC16384INData Raw: 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 31 35 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 72 72 6f 72 4d 65 73 73 61 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 45 72 72 6f 72 4d 65 73 73 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 31 36 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 72 72 6f 72 44 65 74 61 69 6c 73 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 45 72 72 6f 72 44 65 74 61 69 6c 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 31 37 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 53 63 65 6e 61 72 69 6f 53 75 62 54 79 70 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 53 63 65 6e 61 72 69 6f 53 75
                                                  Data Ascii: <C T="W" I="15" O="false" N="ErrorMessage"> <S T="2" F="ErrorMessage" /> </C> <C T="W" I="16" O="false" N="ErrorDetails"> <S T="2" F="ErrorDetails" /> </C> <C T="W" I="17" O="true" N="ScenarioSubType"> <S T="2" F="ScenarioSu
                                                  2025-01-09 16:23:54 UTC16384INData Raw: 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4e 45 22 3e 0d 0a 20
                                                  Data Ascii: </R> </O> </R> </O> </L> <R> <O T="AND"> <L> <O T="NE">
                                                  2025-01-09 16:23:54 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4e 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 55 4c 53 5f
                                                  Data Ascii: </R> </O> </L> <R> <O T="NE"> <L> <S T="1" F="ULS_
                                                  2025-01-09 16:23:54 UTC16384INData Raw: 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4e 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 55 4c 53 5f 54 61 67 22 20 2f
                                                  Data Ascii: <O T="AND"> <L> <O T="AND"> <L> <O T="NE"> <L> <S T="1" F="ULS_Tag" /
                                                  2025-01-09 16:23:54 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 45 76 65 6e 74 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 39 31 22 20 54 3d 22 55 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4e 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                                  Data Ascii: <O T="LT"> <L> <S T="1" F="EventSamplingPolicy" /> </L> <R> <V V="191" T="U8" /> </R> </O> </L> <R> <O T="NE">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1192.168.2.254975413.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-09 16:23:55 UTC199OUTGET /rules/rule120603v9s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.18129; Pro)
                                                  Host: otelrules.svc.static.microsoft
                                                  2025-01-09 16:23:55 UTC515INHTTP/1.1 200 OK
                                                  Date: Thu, 09 Jan 2025 16:23:55 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 2231
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                  ETag: "0x8DC582B99C0CEBF"
                                                  x-ms-request-id: 1a444d6b-b01e-005c-0952-624c66000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20250109T162355Z-156796c549bhs5pchC1EWRwsn800000018800000000059hf
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  X-Cache-Info: L1_T2
                                                  Accept-Ranges: bytes
                                                  2025-01-09 16:23:55 UTC2231INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 33 22 20 56 3d 22 39 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 64 64 69 74 69 6f 6e 61 6c 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 45 3d 22 66 61 6c 73 65 22 20 44 4c 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120603" V="9" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAdditional" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" E="false" DL=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2192.168.2.254975313.107.246.45443
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-09 16:23:55 UTC199OUTGET /rules/rule120607v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.18129; Pro)
                                                  Host: otelrules.svc.static.microsoft
                                                  2025-01-09 16:23:55 UTC491INHTTP/1.1 200 OK
                                                  Date: Thu, 09 Jan 2025 16:23:55 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 204
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                  ETag: "0x8DC582BB6C8527A"
                                                  x-ms-request-id: 6d6a897f-301e-0051-7eae-6238bb000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20250109T162355Z-156796c549bkmhc6hC1EWRrra8000000191g00000000akyk
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  X-Cache-Info: L1_T2
                                                  Accept-Ranges: bytes
                                                  2025-01-09 16:23:55 UTC204INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 37 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 45 52 3d 22 31 32 30 36 30 33 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 62 62 70 7a 73 22 20 41 3d 22 39 34 30 74 63 20 39 78 35 6a 73 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120607" V="1" DC="SM" T="Subrule" ER="120603" xmlns=""> <S> <UTS T="1" Id="bbpzs" A="940tc 9x5js" /> </S> <T> <S T="1" /> </T></R>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3192.168.2.254975623.38.98.120443
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-09 16:24:13 UTC881OUTGET /service/news/feed/pages/dashboard4?aver=1.1.200.0&over=10.0.22631.4169.amd64fre.ni_release.220506-1250&fring=Retail&devicetype=1&oem=VMware%2C%20Inc.&smode=false&machineId=%7BADA0F343-6E11-4C03-89DA-546517CD1A62%7D&clv=3.0&hver=524.30502.30.0&locale=en-US&region=CH&apikey=lxSNtibdZ45aPe8BHuUR6XwhuuruYfwejEYNpSqgcd&ocid=winp2widget&timeOut=2000&activityId=79a55ed2-c536-4feb-b823-3a9b5e5c40be&user=m-339A2A61895267C400B83F3088FA6607&cm=de-ch&caller=bgtask&theme=light&nw=false&msrc=2&it=app&scn=al_app_anon&clientFeatures=1 HTTP/1.1
                                                  Referer: https://windows.msn.com/
                                                  Accept-Encoding: gzip, deflate
                                                  muid: 339A2A61895267C400B83F3088FA6607
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36 Edg/126.0.0.0
                                                  Host: assets.msn.com
                                                  Connection: Keep-Alive
                                                  Cookie: MUID=339A2A61895267C400B83F3088FA6607
                                                  2025-01-09 16:24:15 UTC3712INHTTP/1.1 200 OK
                                                  Content-Type: application/json; charset=utf-8
                                                  DDD-AuthenticatedWithJwtFlow: False
                                                  DDD-UserType: AnonymousMuid
                                                  DDD-TMPL: XFeed;spotlight:1;RR:0;ATFSignalTriggered:1;click28d_0;TaggingUserActionSignal;cptvtn_a-0_sr-0_nw-0_t-0;tmpl-video;PageViewCount0;tmpl-promotedad:1;FCRelBarP_0.32;TileID:dr5r;wxunt:_C;triggercf;RelevanceWarmUser;WxLockScreen:Weather3DLock_Alert;StrongDemotionV2Trigger:0;1s-ondemand-promotedad;IsRecoNewUser:1;IMArticleNegUser:0;RecoSource:Notification_;wpo-coldstart:1;P2DeviceWithEL;ULatLon40.75:-73.99;StableIdCS:339A2A61895267C400B83F3088FA6607;triggercf_5_cfxeverything_0;tmpl-1spromoondmd;WxCardValid:1;UserHasActionSignal:0;v_MainFeedsColdUser:true;tmpl-cc;SageUser:0;eePosList:0;UserProfileActionSignal:0;InterestCount:0;UserCohortByEngagement28d:0;GANone:1;IsRandomized;FCTarget|4|0.6_2|0.33_3|0.07_0|0.15;ClickCohort:0;MyFeed;XAIG:8_0;IsRandomized:1;ExplcitFollowCohort:0;GEM:C;numofmutepub:0;XAIG:100_0;FixIds:0;wxpkg:1.866.0;tmpl-cgtopstories:1;FCSupply#2|65_3|37_4|34;ATFSignalTriggered:0;click_0;tmpl-tmpltlayout;UIC#t1_6|0|0|0.26;v_click_0;tmpl-pr2wbv2:1;v_click28d_0;winbadge:1;RecoSource:Sage_;Sag [TRUNCATED]
                                                  DDD-StrategyExecutionLatency: 00:00:00.9383340
                                                  x-wpo-activityId: D78CE336-AF2D-47D8-AAA9-192433613045|2025-01-09T16:24:14.8939468Z|fabric_wpo|SEA-C|WPO_129
                                                  DDD-FeatureSet: 0,Msn.OneDataService.Search.FeatureTracker.Models.NewsFeedFeature:wgAA;
                                                  DDD-ActivityId: d78ce336-af2d-47d8-aaa9-192433613045
                                                  DDD-FeedNewsItemCount: 31
                                                  DDD-TMPL-Removed: False
                                                  DDD-DebugId: d78ce336-af2d-47d8-aaa9-192433613045|2025-01-09T16:24:14.9252778Z|fabric_winfeed|SEA-C|WinFeed_2115
                                                  DDD-Auth-Features: AT:NA;DID:m-339A2A61895267C400B83F3088FA6607;IT:App;MuidStateOrigin:MuidFromHeader
                                                  OneWebServiceLatency: 940
                                                  X-MSEdge-ResponseInfo: 940
                                                  X-1S-FallbackReason: RetryOnThrottling
                                                  X-Ceto-ref: 677ff82de06e4f7d945898de149caf9b|AFD:677ff82de06e4f7d945898de149caf9b|2025-01-09T16:24:13.981Z
                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                  X-MSEdge-Ref: Ref A: 911C034563E84CA9BA81AB06CDEDD689 Ref B: FRA31EDGE0113 Ref C: 2025-01-09T16:24:13Z
                                                  Expires: Thu, 09 Jan 2025 16:24:15 GMT
                                                  Date: Thu, 09 Jan 2025 16:24:15 GMT
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Connection: Transfer-Encoding
                                                  Set-Cookie: _C_ETH=1; domain=.msn.com; path=/; secure; httponly
                                                  Set-Cookie: _C_Auth=
                                                  Set-Cookie: msnup=; expires=Sat, 22 Feb 2025 16:24:14 GMT; domain=.msn.com; path=/; secure; samesite=none; httponly
                                                  Set-Cookie: MUIDB=339A2A61895267C400B83F3088FA6607; expires=Tue, 03 Feb 2026 16:24:14 GMT; path=/; httponly
                                                  Set-Cookie: _EDGE_S=SID=058BA9AA6DB06A8F0CF1BCC56C0A6B33; domain=.msn.com; path=/; httponly
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Akamai-Request-BC: [a=23.38.99.141,b=7298626,c=g,n=DE_HE_FRANKFURT,o=20940],[a=204.79.197.203,c=o]
                                                  Server-Timing: clientrtt; dur=86, clienttt; dur=1106, origin; dur=1104, cdntime; dur=2, wpo;dur=31,1s;dur=793
                                                  Akamai-Cache-Status: NotCacheable from child
                                                  Akamai-Server-IP: 23.38.99.141
                                                  Akamai-Request-ID: 6f5e42
                                                  X-AS-SuppressSetCookie: 1
                                                  Cache-Control: private, max-age=0
                                                  report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                  nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                  Timing-Allow-Origin: *
                                                  Akamai-GRN: 0.8d632617.1736439853.6f5e42
                                                  Vary: Origin
                                                  2025-01-09 16:24:15 UTC12672INData Raw: 30 30 30 30 36 30 30 30 0d 0a 7b 22 6e 65 78 74 50 61 67 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 6d 73 6e 2e 63 6f 6d 2f 6e 65 77 73 2f 66 65 65 64 2f 70 61 67 65 73 2f 64 61 73 68 62 6f 61 72 64 34 3f 61 63 74 69 76 69 74 79 49 64 3d 37 39 61 35 35 65 64 32 2d 63 35 33 36 2d 34 66 65 62 2d 62 38 32 33 2d 33 61 39 62 35 65 35 63 34 30 62 65 26 74 69 6d 65 4f 75 74 3d 32 30 30 30 26 6f 63 69 64 3d 77 69 6e 70 32 77 69 64 67 65 74 26 73 63 6e 3d 61 6c 5f 61 70 70 5f 61 6e 6f 6e 26 61 70 69 6b 65 79 3d 6c 78 53 4e 74 69 62 64 5a 34 35 61 50 65 38 42 48 75 55 52 36 58 77 68 75 75 72 75 59 66 77 65 6a 45 59 4e 70 53 71 67 63 64 26 63 6d 3d 64 65 2d 63 68 26 55 73 65 72 3d 6d 2d 33 33 39 41 32 41 36 31 38 39 35 32 36 37 43 34 30 30 42 38 33 46
                                                  Data Ascii: 00006000{"nextPageUrl":"https://api.msn.com/news/feed/pages/dashboard4?activityId=79a55ed2-c536-4feb-b823-3a9b5e5c40be&timeOut=2000&ocid=winp2widget&scn=al_app_anon&apikey=lxSNtibdZ45aPe8BHuUR6XwhuuruYfwejEYNpSqgcd&cm=de-ch&User=m-339A2A61895267C400B83F
                                                  2025-01-09 16:24:15 UTC11916INData Raw: 36 33 30 2c 22 71 75 61 6c 69 74 79 22 3a 39 39 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6d 67 2d 73 2d 6d 73 6e 2d 63 6f 6d 2e 61 6b 61 6d 61 69 7a 65 64 2e 6e 65 74 2f 74 65 6e 61 6e 74 2f 61 6d 70 2f 65 6e 74 69 74 79 69 64 2f 42 42 31 72 39 6f 76 31 2e 69 6d 67 22 2c 22 74 69 74 6c 65 22 3a 22 57 69 65 20 76 69 65 6c 65 20 4d 69 6e 75 74 65 6e 20 73 6f 6c 6c 74 65 6e 20 53 69 65 20 65 6e 74 73 70 72 65 63 68 65 6e 64 20 49 68 72 65 6d 20 41 6c 74 65 72 20 73 70 61 7a 69 65 72 65 6e 20 67 65 68 65 6e 3f 22 2c 22 63 61 70 74 69 6f 6e 22 3a 22 3c 70 3e 53 70 61 7a 69 65 72 65 6e 67 65 68 65 6e 20 69 73 74 20 73 61 6e 66 74 20 66 c3 bc 72 20 64 65 6e 20 4b c3 b6 72 70 65 72 2c 20 6c 65 69 63 68 74 20 61 6e 70 61 73 73 62 61 72 20 75 6e 64 20 62
                                                  Data Ascii: 630,"quality":99,"url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1r9ov1.img","title":"Wie viele Minuten sollten Sie entsprechend Ihrem Alter spazieren gehen?","caption":"<p>Spazierengehen ist sanft fr den Krper, leicht anpassbar und b
                                                  2025-01-09 16:24:15 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 6e 6b 65 6e 2e 20 44 65 72 20 47 65 77 69 6e 6e 73 63 68 65 69 6e 20 77 75 72 64 65 20 69 6e 20 64 65 72 20 52 65 67 69 6f 6e 20 46 72 65 69 62 75 72 67 20 65 69 6e 67 65 6c c3 b6 73 74 2e 20 45 69 6e 20 7a 77 65 69 74 65 72 20 47 65 77 69 6e 6e 65 72 20 6f 64 65 72 20 65 69 6e 65 20 47 65 77 69 6e 6e 65 72 69 6e 20 68 61 74 74 65 20 73 65 63 68 73 20 5a 61 68 6c 65 6e 20 72 69 63 68 74 69 67 20 61 6e 67 65 6b 72 65 75 7a 74 20 75 6e 64 20 6b 61 73 73 69 65 72 74 65 20 65 69 6e 65 20 4d 69 2e 2e 2e 22 2c 22 72 65 61 64 54 69 6d 65 4d 69 6e 22 3a 31 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 73 6e 2e 63 6f 6d 2f 64 65 2d 63 68 2f 6e 61 63 68 72 69 63 68 74 65 6e 2f 6f 74 68 65 72 2f 31 31 2d 35 36 2d 6d 69
                                                  Data Ascii: 00006000nken. Der Gewinnschein wurde in der Region Freiburg eingelst. Ein zweiter Gewinner oder eine Gewinnerin hatte sechs Zahlen richtig angekreuzt und kassierte eine Mi...","readTimeMin":1,"url":"https://www.msn.com/de-ch/nachrichten/other/11-56-mi
                                                  2025-01-09 16:24:15 UTC8204INData Raw: 3a 22 31 6b 4c 30 76 41 6f 38 36 7a 65 67 6b 2d 61 45 50 66 6c 72 48 48 74 35 41 6d 22 2c 22 73 6f 75 72 63 65 22 3a 22 6d 73 6e 22 7d 2c 7b 22 69 64 22 3a 22 42 42 31 72 61 63 32 53 22 2c 22 74 79 70 65 22 3a 22 61 72 74 69 63 6c 65 22 2c 22 74 69 74 6c 65 22 3a 22 53 65 6c 65 6e 73 6b 79 6a 20 62 69 74 74 65 74 20 75 6d 20 47 65 6c 64 20 66 c3 bc 72 20 75 6b 72 61 69 6e 69 73 63 68 65 20 44 72 6f 68 6e 65 6e 70 72 6f 64 75 6b 74 69 6f 6e 22 2c 22 61 62 73 74 72 61 63 74 22 3a 22 44 65 72 20 75 6b 72 61 69 6e 69 73 63 68 65 20 50 72 c3 a4 73 69 64 65 6e 74 20 57 6f 6c 6f 64 79 6d 79 72 20 53 65 6c 65 6e 73 6b 79 6a 20 68 61 74 20 64 69 65 20 50 61 72 74 6e 65 72 6c c3 a4 6e 64 65 72 20 7a 75 72 20 55 6e 74 65 72 73 74 c3 bc 74 7a 75 6e 67 20 64 65 72 20
                                                  Data Ascii: :"1kL0vAo86zegk-aEPflrHHt5Am","source":"msn"},{"id":"BB1rac2S","type":"article","title":"Selenskyj bittet um Geld fr ukrainische Drohnenproduktion","abstract":"Der ukrainische Prsident Wolodymyr Selenskyj hat die Partnerlnder zur Untersttzung der
                                                  2025-01-09 16:24:15 UTC11283INData Raw: 30 30 30 30 32 43 30 37 0d 0a 48 61 75 70 74 73 74 61 64 74 20 4e 27 44 6a 61 6d 65 6e 61 20 65 69 6e 67 65 64 72 75 6e 67 65 6e 20 73 65 69 6e 2e 20 31 38 20 64 65 72 20 41 6e 67 72 65 69 66 65 72 20 73 65 69 65 6e 20 67 65 74 c3 b6 74 65 74 20 75 6e 64 20 64 2e 2e 2e 22 2c 22 72 65 61 64 54 69 6d 65 4d 69 6e 22 3a 32 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 73 6e 2e 63 6f 6d 2f 64 65 2d 63 68 2f 6e 61 63 68 72 69 63 68 74 65 6e 2f 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 2f 72 65 67 69 65 72 75 6e 67 2d 64 65 73 2d 74 73 63 68 61 64 2d 64 65 73 74 61 62 69 6c 69 73 69 65 72 75 6e 67 73 76 65 72 73 75 63 68 2d 76 65 72 65 69 74 65 6c 74 2f 61 72 2d 42 42 31 72 39 57 31 7a 22 2c 22 6c 6f 63 61 6c 65 22 3a 22 64 65 2d 63 68 22 2c 22 69
                                                  Data Ascii: 00002C07Hauptstadt N'Djamena eingedrungen sein. 18 der Angreifer seien gettet und d...","readTimeMin":2,"url":"https://www.msn.com/de-ch/nachrichten/international/regierung-des-tschad-destabilisierungsversuch-vereitelt/ar-BB1r9W1z","locale":"de-ch","i
                                                  2025-01-09 16:24:15 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 6e 65 77 73 22 2c 22 6c 61 73 74 46 72 65 41 63 74 69 6f 6e 54 69 6d 65 73 74 61 6d 70 22 3a 30 2c 22 66 65 65 64 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 61 74 65 67 6f 72 79 22 3a 22 32 22 7d 2c 22 63 61 72 64 49 64 22 3a 31 30 2c 22 69 73 57 6f 72 6b 4e 65 77 73 43 6f 6e 74 65 6e 74 22 3a 66 61 6c 73 65 2c 22 72 65 61 73 6f 6e 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 75 32 55 22 2c 22 72 61 6e 6b 22 3a 30 7d 5d 2c 22 72 69 22 3a 22 33 33 37 22 2c 22 72 65 63 6f 49 64 22 3a 22 31 6b 4c 66 53 51 56 5a 6c 66 58 66 45 43 32 72 66 50 66 46 71 51 33 53 41 6d 22 2c 22 73 6f 75 72 63 65 22 3a 22 6d 73 6e 22 7d 5d 7d 2c 7b 22 64 61 74 61 54 65 6d 70 6c 61 74 65 22 3a 22 34 63 32 72 2d 36 63 61 72 64 73 2d 74 32 22 2c 22 6c 61 79 6f 75 74
                                                  Data Ascii: 00004000news","lastFreActionTimestamp":0,"feedCompositionCategory":"2"},"cardId":10,"isWorkNewsContent":false,"reasons":[{"type":"u2U","rank":0}],"ri":"337","recoId":"1kLfSQVZlfXfEC2rfPfFqQ3SAm","source":"msn"}]},{"dataTemplate":"4c2r-6cards-t2","layout
                                                  2025-01-09 16:24:15 UTC12INData Raw: 75 73 6d 6f 64 65 6c 6c 2c 20 0d 0a
                                                  Data Ascii: usmodell,
                                                  2025-01-09 16:24:15 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 64 61 73 20 76 6f 6e 20 31 39 31 31 20 62 69 73 20 31 39 32 38 20 70 72 6f 64 75 7a 69 65 72 74 20 77 75 72 64 65 2e 3c 2f 70 3e 20 20 3c 70 3e 44 69 65 20 56 65 72 73 69 6f 6e 20 64 65 73 20 52 65 63 6f 72 64 73 20 75 6e 74 65 72 73 63 68 69 65 64 20 73 69 63 68 20 73 74 61 72 6b 20 76 6f 6d 20 53 74 61 6e 64 61 72 64 6d 6f 64 65 6c 6c 2c 20 6d 69 74 20 65 69 6e 65 72 20 67 65 74 75 6e 74 65 6e 20 56 65 72 73 69 6f 6e 20 64 65 73 20 39 2c 31 2d 4c 69 74 65 72 2d 52 65 69 68 65 6e 73 65 63 68 73 7a 79 6c 69 6e 64 65 72 6d 6f 74 6f 72 73 2c 20 65 69 6e 65 6d 20 73 63 68 6d 61 6c 65 6e 20 46 61 68 72 67 65 73 74 65 6c 6c 20 75 6e 64 20 65 69 6e 65 72 20 61 65 72 6f 64 79 6e 61 6d 69 73 63 68 65 6e 20 45 69 6e 73 69 74 7a 65 72
                                                  Data Ascii: 00004000das von 1911 bis 1928 produziert wurde.</p> <p>Die Version des Records unterschied sich stark vom Standardmodell, mit einer getunten Version des 9,1-Liter-Reihensechszylindermotors, einem schmalen Fahrgestell und einer aerodynamischen Einsitzer
                                                  2025-01-09 16:24:15 UTC12INData Raw: 32 72 66 50 66 46 71 51 33 53 0d 0a
                                                  Data Ascii: 2rfPfFqQ3S
                                                  2025-01-09 16:24:15 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 41 6d 22 2c 22 73 6f 75 72 63 65 22 3a 22 6d 73 6e 22 7d 5d 7d 2c 7b 22 64 61 74 61 54 65 6d 70 6c 61 74 65 22 3a 22 34 63 32 72 2d 36 63 61 72 64 73 2d 74 32 22 2c 22 6c 61 79 6f 75 74 54 65 6d 70 6c 61 74 65 22 3a 22 34 63 32 72 2d 36 63 61 72 64 73 2d 74 32 22 2c 22 63 61 72 64 73 22 3a 5b 7b 22 69 64 22 3a 22 42 42 31 72 39 35 50 70 22 2c 22 74 79 70 65 22 3a 22 61 72 74 69 63 6c 65 22 2c 22 74 69 74 6c 65 22 3a 22 c3 84 72 67 65 72 20 77 65 67 65 6e 20 50 72 6f 67 72 61 6d 6d 2d c3 84 6e 64 65 72 75 6e 67 20 69 6e 20 41 64 65 6c 62 6f 64 65 6e 20 e2 80 93 20 73 6f 20 72 65 61 67 69 65 72 65 6e 20 4f 64 65 72 6d 61 74 74 20 75 6e 64 20 64 65 72 20 56 65 72 61 6e 73 74 61 6c 74 65 72 22 2c 22 61 62 73 74 72 61 63 74 22 3a
                                                  Data Ascii: 00006000Am","source":"msn"}]},{"dataTemplate":"4c2r-6cards-t2","layoutTemplate":"4c2r-6cards-t2","cards":[{"id":"BB1r95Pp","type":"article","title":"rger wegen Programm-nderung in Adelboden so reagieren Odermatt und der Veranstalter","abstract":


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4192.168.2.254975723.38.98.120443
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-09 16:24:16 UTC304OUTGET /weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/WindyV2.png HTTP/1.1
                                                  Accept: */*
                                                  Accept-Language: en-CH
                                                  UA-CPU: AMD64
                                                  Accept-Encoding: gzip, deflate
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Host: assets.msn.com
                                                  Connection: Keep-Alive
                                                  2025-01-09 16:24:16 UTC1058INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Last-Modified: Wed, 04 Sep 2024 02:01:32 GMT
                                                  ETag: 0x8DCCC857FA09122
                                                  Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                  x-ms-request-id: ab715ce1-601e-0055-67a6-fe367e000000
                                                  x-ms-version: 2009-09-19
                                                  x-ms-lease-status: unlocked
                                                  x-ms-blob-type: BlockBlob
                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                  Access-Control-Allow-Origin: *
                                                  Expires: Thu, 06 Feb 2025 12:46:36 GMT
                                                  Date: Thu, 09 Jan 2025 16:24:16 GMT
                                                  Content-Length: 2322
                                                  Connection: close
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Akamai-Request-BC: [a=23.38.99.171,b=497502738,c=g,n=DE_HE_FRANKFURT,o=20940]
                                                  Server-Timing: clientrtt; dur=89, clienttt; dur=1, origin; dur=0, cdntime; dur=1, wpo;dur=0,1s;dur=0
                                                  Akamai-Cache-Status: Hit from child
                                                  Akamai-Server-IP: 23.38.99.171
                                                  Akamai-Request-ID: 1da74a12
                                                  Cache-Control: public, max-age=2592000
                                                  Timing-Allow-Origin: *
                                                  Akamai-GRN: 0.ab632617.1736439856.1da74a12
                                                  Vary: Origin
                                                  2025-01-09 16:24:16 UTC2322INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 48 00 00 00 48 08 06 00 00 00 55 ed b3 47 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 08 bc 49 44 41 54 78 9c ed 9b 7f ac 14 57 15 c7 bf f7 de d9 dd b7 ef 15 a4 cf 5f a5 a2 90 18 6a 1a 62 c5 40 2d 06 45 04 4b 9a 26 06 b0 ad 29 56 ad d6 56 13 8d 52 4c 6a 53 89 d2 18 d3 3f 8c c6 d7 a6 fd c3 16 53 68 f4 1f 8d 01 5b 88 da 7f f8 ad 46 45 40 02 b5 14 5b fe 20 c4 b6 ef 15 1e 3f 76 77 e6 de 73 8e 7f cc cc ee cc ec 8f 2e 3c 76 59 c9 7c f3 26 77 73 e7 ce 9d b3 9f 3d e7 dc 73 67 f7 01 b9 72 e5 ca 95 2b 57 ae 5c b9 72 e5 ca 95 ab df 52 57 da 80 58 fb 5f 99 58 34 54 50 df 2a 79 66 91 67 d4 68 a9 68 46 99 05 17 6a 6e 3c 70 f4 86 1f b8 bd 96 e9 e9 45 37 5e bf bf 9f
                                                  Data Ascii: PNGIHDRHHUGsRGBsBIT|dIDATxW_jb@-EK&)VVRLjS?Sh[FE@[ ?vws.<vY|&ws=sgr+W\rRWX_X4TP*yfghhFjn<pE7^


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  5192.168.2.2549759195.201.80.484436424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-09 16:24:20 UTC794OUTGET /teleboario_adv.php?variable=403&url=%2F%2Fplasticoscorrea.com.br%2Fscript%2F%23Y2xpZW50cmVsYXRpb25zQGFwcHJhaXNhbC1uYXRpb24uY29t HTTP/1.1
                                                  Host: www.teleboario.it
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-09 16:24:20 UTC334INHTTP/1.1 302 Found
                                                  Date: Thu, 09 Jan 2025 16:24:20 GMT
                                                  Server: Apache
                                                  Set-Cookie: adv_popup=true; expires=Thu, 09-Jan-2025 16:34:20 GMT; Max-Age=600; path=/
                                                  Location: //plasticoscorrea.com.br/script/#Y2xpZW50cmVsYXRpb25zQGFwcHJhaXNhbC1uYXRpb24uY29t
                                                  Content-Length: 0
                                                  Connection: close
                                                  Content-Type: text/html; charset=UTF-8


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  6192.168.2.2549761162.241.203.1814436424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-09 16:24:22 UTC679OUTGET /script/ HTTP/1.1
                                                  Host: plasticoscorrea.com.br
                                                  Connection: keep-alive
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-09 16:24:22 UTC382INHTTP/1.1 200 OK
                                                  Date: Thu, 09 Jan 2025 16:24:22 GMT
                                                  Server: Apache
                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                  Pragma: no-cache
                                                  Set-Cookie: PHPSESSID=07b8c9df6bd992d5879b57fe687fff5b; path=/
                                                  Upgrade: h2,h2c
                                                  Connection: Upgrade, close
                                                  Vary: Accept-Encoding
                                                  Transfer-Encoding: chunked
                                                  Content-Type: text/html; charset=UTF-8
                                                  2025-01-09 16:24:22 UTC6250INData Raw: 31 38 35 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 0a 20 20 3c 74 69 74 6c 65 3e 43 61 70 74 63 68 61 20 50 72 6f 74 65 63 74 69 6f 6e 20 2d 20 53 6c 69 64 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 2f 3e 0a 20 20 0a 20 20 3c 6c 69 6e 6b 0a 20 20 20 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 0a 20 20 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 75 73 65 2e 66 6f 6e 74
                                                  Data Ascii: 185d<!DOCTYPE html><html><head> <meta charset="utf-8"/> <title>Captcha Protection - Slider</title> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/> <link rel="stylesheet" href="https://use.font


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  7192.168.2.2549763162.241.203.1814436424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-09 16:24:23 UTC638OUTGET /script/disk/slidercaptcha.css HTTP/1.1
                                                  Host: plasticoscorrea.com.br
                                                  Connection: keep-alive
                                                  sec-ch-ua-platform: "Windows"
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                  sec-ch-ua-mobile: ?0
                                                  Accept: text/css,*/*;q=0.1
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: style
                                                  Referer: https://plasticoscorrea.com.br/script/
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: PHPSESSID=07b8c9df6bd992d5879b57fe687fff5b
                                                  2025-01-09 16:24:23 UTC254INHTTP/1.1 200 OK
                                                  Date: Thu, 09 Jan 2025 16:24:23 GMT
                                                  Server: Apache
                                                  Upgrade: h2,h2c
                                                  Connection: Upgrade, close
                                                  Last-Modified: Tue, 07 Jan 2025 16:40:09 GMT
                                                  Accept-Ranges: bytes
                                                  Content-Length: 3902
                                                  Vary: Accept-Encoding
                                                  Content-Type: text/css
                                                  2025-01-09 16:24:23 UTC3902INData Raw: 62 6f 64 79 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 38 66 39 66 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 75 69 2d 73 61 6e 73 2d 73 65 72 69 66 2c 20 73 79
                                                  Data Ascii: body { overflow-x: hidden; overflow-y: hidden; margin: 0; height: 100vh; display: flex; flex-direction: column; align-items: center; justify-content: center; background-color: #f8f9fa; font-family: ui-sans-serif, sy


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  8192.168.2.2549762162.241.203.1814436424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-09 16:24:23 UTC631OUTGET /script/disk/longbow.slidercaptcha.js HTTP/1.1
                                                  Host: plasticoscorrea.com.br
                                                  Connection: keep-alive
                                                  sec-ch-ua-platform: "Windows"
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                  sec-ch-ua-mobile: ?0
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://plasticoscorrea.com.br/script/
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: PHPSESSID=07b8c9df6bd992d5879b57fe687fff5b
                                                  2025-01-09 16:24:23 UTC269INHTTP/1.1 200 OK
                                                  Date: Thu, 09 Jan 2025 16:24:23 GMT
                                                  Server: Apache
                                                  Upgrade: h2,h2c
                                                  Connection: Upgrade, close
                                                  Last-Modified: Tue, 07 Jan 2025 16:40:09 GMT
                                                  Accept-Ranges: bytes
                                                  Content-Length: 13665
                                                  Vary: Accept-Encoding
                                                  Content-Type: application/javascript
                                                  2025-01-09 16:24:23 UTC7923INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 30 5d 20 7c 7c 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 21 3d 20 22 6f 62 6a 65 63 74 22 20 26 26 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 21 3d 20 22 66 75 6e 63 74 69 6f 6e 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 20 3d 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20
                                                  Data Ascii: (function () { 'use strict'; var extend = function () { var length = arguments.length; var target = arguments[0] || {}; if (typeof target != "object" && typeof target != "function") { target = {}; }
                                                  2025-01-09 16:24:23 UTC5742INData Raw: 68 61 74 2e 6f 70 74 69 6f 6e 73 2e 77 69 64 74 68 20 2b 20 27 2f 27 20 2b 20 74 68 61 74 2e 6f 70 74 69 6f 6e 73 2e 68 65 69 67 68 74 20 2b 20 27 2f 3f 69 6d 61 67 65 3d 27 20 2b 20 4d 61 74 68 2e 72 6f 75 6e 64 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 2a 20 32 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 73 49 45 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 78 68 72 20 3d 20 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 78 68 72 2e 6f 6e 6c 6f 61 64 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 66 69 6c 65 20
                                                  Data Ascii: hat.options.width + '/' + that.options.height + '/?image=' + Math.round(Math.random() * 20); } if (isIE) { var xhr = new XMLHttpRequest(); xhr.onloadend = function (e) { var file


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9192.168.2.254976520.42.73.30443
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-09 16:24:23 UTC474OUTPOST /OneCollector/1.0?cors=true&content-type=application%2Fx-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=c498711f02654edca8a715ca6e1cb4d4-dc31da17-845c-4cca-84e5-547d05dad708-6945&upload-time=1736439861541&w=0&anoncknm=al_app_anon&NoResponseBody=true HTTP/1.1
                                                  Accept-Encoding: gzip, deflate
                                                  Content-Length: 15932
                                                  Content-Type: application/json; charset=UTF-8
                                                  Host: browser.events.data.msn.cn
                                                  Connection: Keep-Alive
                                                  Cache-Control: no-cache
                                                  2025-01-09 16:24:23 UTC15932OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 53 65 72 76 65 72 4c 6f 67 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 63 34 39 38 37 31 31 66 30 32 36 35 34 65 64 63 61 38 61 37 31 35 63 61 36 65 31 63 62 34 64 34 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 35 2d 30 31 2d 30 39 54 31 36 3a 32 34 3a 31 31 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 64 61 74 61 22 3a 7b 22 70 61 67 65 22 3a 7b 22 70 72 6f 64 75 63 74 22 3a 22 65 6e 74 77 69 6e 64 6f 77 73 64 61 73 68 22 2c 22 61 70 70 54 79 70 65 22 3a 22 77 69 6e 57 69 64 67 65 74 73 22 2c 22 6e 61 6d 65 22 3a 22 77 69 6e 70 32 62 61 63 6b 69 6e 67 61 70 70 22 2c 22 69 73 4d 6f 63 6b 45 6e 76 22 3a 66 61 6c 73 65 2c 22 68 6f 73 74 56 65 72 22 3a 22 35 32 34 2e 33 30 35 30 32 2e 33 30 2e 30 22 2c 22
                                                  Data Ascii: {"name":"MS.News.Web.ServerLog","iKey":"o:c498711f02654edca8a715ca6e1cb4d4","time":"2025-01-09T16:24:11Z","ver":"4.0","data":{"page":{"product":"entwindowsdash","appType":"winWidgets","name":"winp2backingapp","isMockEnv":false,"hostVer":"524.30502.30.0","


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  10192.168.2.2549766162.241.203.1814436424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-09 16:24:24 UTC440OUTGET /script/disk/longbow.slidercaptcha.js HTTP/1.1
                                                  Host: plasticoscorrea.com.br
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: PHPSESSID=07b8c9df6bd992d5879b57fe687fff5b
                                                  2025-01-09 16:24:24 UTC269INHTTP/1.1 200 OK
                                                  Date: Thu, 09 Jan 2025 16:24:24 GMT
                                                  Server: Apache
                                                  Upgrade: h2,h2c
                                                  Connection: Upgrade, close
                                                  Last-Modified: Tue, 07 Jan 2025 16:40:09 GMT
                                                  Accept-Ranges: bytes
                                                  Content-Length: 13665
                                                  Vary: Accept-Encoding
                                                  Content-Type: application/javascript
                                                  2025-01-09 16:24:24 UTC7923INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 30 5d 20 7c 7c 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 21 3d 20 22 6f 62 6a 65 63 74 22 20 26 26 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 21 3d 20 22 66 75 6e 63 74 69 6f 6e 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 20 3d 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20
                                                  Data Ascii: (function () { 'use strict'; var extend = function () { var length = arguments.length; var target = arguments[0] || {}; if (typeof target != "object" && typeof target != "function") { target = {}; }
                                                  2025-01-09 16:24:24 UTC5742INData Raw: 68 61 74 2e 6f 70 74 69 6f 6e 73 2e 77 69 64 74 68 20 2b 20 27 2f 27 20 2b 20 74 68 61 74 2e 6f 70 74 69 6f 6e 73 2e 68 65 69 67 68 74 20 2b 20 27 2f 3f 69 6d 61 67 65 3d 27 20 2b 20 4d 61 74 68 2e 72 6f 75 6e 64 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 2a 20 32 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 73 49 45 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 78 68 72 20 3d 20 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 78 68 72 2e 6f 6e 6c 6f 61 64 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 66 69 6c 65 20
                                                  Data Ascii: hat.options.width + '/' + that.options.height + '/?image=' + Math.round(Math.random() * 20); } if (isIE) { var xhr = new XMLHttpRequest(); xhr.onloadend = function (e) { var file


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  11192.168.2.2549770162.241.203.1814436424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-09 16:24:27 UTC714OUTGET /script/images/Pic3.jpg HTTP/1.1
                                                  Host: plasticoscorrea.com.br
                                                  Connection: keep-alive
                                                  Origin: https://plasticoscorrea.com.br
                                                  sec-ch-ua-platform: "Windows"
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                  sec-ch-ua-mobile: ?0
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://plasticoscorrea.com.br/script/
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: PHPSESSID=07b8c9df6bd992d5879b57fe687fff5b
                                                  2025-01-09 16:24:27 UTC383INHTTP/1.1 404 Not Found
                                                  Date: Thu, 09 Jan 2025 16:24:27 GMT
                                                  Server: Apache
                                                  Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                  Cache-Control: no-cache, must-revalidate, max-age=0
                                                  Link: <https://plasticoscorrea.com.br/wp-json/>; rel="https://api.w.org/"
                                                  Upgrade: h2,h2c
                                                  Connection: Upgrade, close
                                                  Vary: Accept-Encoding
                                                  Transfer-Encoding: chunked
                                                  Content-Type: text/html; charset=UTF-8
                                                  2025-01-09 16:24:27 UTC7809INData Raw: 34 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 50 c3 a1 67 69 6e 61 20 6e c3 a3 6f 20 65 6e 63 6f 6e 74 72 61 64 61 20 26 23 38 32 31 31 3b 20 50 6c c3 a1 73 74 69 63 6f 73 20 43 6f 72 72 65 61 3c 2f
                                                  Data Ascii: 4000<!doctype html><html lang="pt-BR"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Pgina no encontrada &#8211; Plsticos Correa</


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  12192.168.2.2549771162.241.203.1814436424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-09 16:24:28 UTC714OUTGET /script/images/Pic2.jpg HTTP/1.1
                                                  Host: plasticoscorrea.com.br
                                                  Connection: keep-alive
                                                  Origin: https://plasticoscorrea.com.br
                                                  sec-ch-ua-platform: "Windows"
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                  sec-ch-ua-mobile: ?0
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://plasticoscorrea.com.br/script/
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: PHPSESSID=07b8c9df6bd992d5879b57fe687fff5b
                                                  2025-01-09 16:24:28 UTC383INHTTP/1.1 404 Not Found
                                                  Date: Thu, 09 Jan 2025 16:24:28 GMT
                                                  Server: Apache
                                                  Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                  Cache-Control: no-cache, must-revalidate, max-age=0
                                                  Link: <https://plasticoscorrea.com.br/wp-json/>; rel="https://api.w.org/"
                                                  Upgrade: h2,h2c
                                                  Connection: Upgrade, close
                                                  Vary: Accept-Encoding
                                                  Transfer-Encoding: chunked
                                                  Content-Type: text/html; charset=UTF-8
                                                  2025-01-09 16:24:28 UTC7809INData Raw: 34 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 50 c3 a1 67 69 6e 61 20 6e c3 a3 6f 20 65 6e 63 6f 6e 74 72 61 64 61 20 26 23 38 32 31 31 3b 20 50 6c c3 a1 73 74 69 63 6f 73 20 43 6f 72 72 65 61 3c 2f
                                                  Data Ascii: 4000<!doctype html><html lang="pt-BR"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Pgina no encontrada &#8211; Plsticos Correa</


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  13192.168.2.2549772162.241.203.1814436424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-09 16:24:29 UTC666OUTGET /favicon.ico HTTP/1.1
                                                  Host: plasticoscorrea.com.br
                                                  Connection: keep-alive
                                                  sec-ch-ua-platform: "Windows"
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                  sec-ch-ua-mobile: ?0
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://plasticoscorrea.com.br/script/
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: PHPSESSID=07b8c9df6bd992d5879b57fe687fff5b
                                                  2025-01-09 16:24:30 UTC373INHTTP/1.1 302 Found
                                                  Date: Thu, 09 Jan 2025 16:24:29 GMT
                                                  Server: Apache
                                                  Link: <https://plasticoscorrea.com.br/wp-json/>; rel="https://api.w.org/"
                                                  X-Redirect-By: WordPress
                                                  Upgrade: h2,h2c
                                                  Connection: Upgrade, close
                                                  Location: https://plasticoscorrea.com.br/wp-content/uploads/2024/09/cropped-icone-32x32.png
                                                  Content-Length: 0
                                                  Content-Type: text/html; charset=UTF-8


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  14192.168.2.2549774162.241.203.1814436424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-09 16:24:30 UTC705OUTGET /wp-content/uploads/2024/09/cropped-icone-32x32.png HTTP/1.1
                                                  Host: plasticoscorrea.com.br
                                                  Connection: keep-alive
                                                  sec-ch-ua-platform: "Windows"
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                  sec-ch-ua-mobile: ?0
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://plasticoscorrea.com.br/script/
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: PHPSESSID=07b8c9df6bd992d5879b57fe687fff5b
                                                  2025-01-09 16:24:30 UTC232INHTTP/1.1 200 OK
                                                  Date: Thu, 09 Jan 2025 16:24:30 GMT
                                                  Server: Apache
                                                  Upgrade: h2,h2c
                                                  Connection: Upgrade, close
                                                  Last-Modified: Fri, 11 Oct 2024 18:47:11 GMT
                                                  Accept-Ranges: bytes
                                                  Content-Length: 1982
                                                  Content-Type: image/png
                                                  2025-01-09 16:24:30 UTC1982INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 07 85 49 44 41 54 58 c3 bd 97 69 6c 54 d7 15 c7 7f f7 bd 37 bb 97 b1 cd 18 83 01 2f 21 b6 07 db 20 30 10 20 c2 d0 04 2a 1a 4c 03 82 d0 00 55 49 5a 4d b7 54 58 55 4a a8 1a a2 4a 4d bf 94 56 6d 9a 34 52 15 54 29 ad d4 40 1a b5 6c 86 80 ca 16 4c 09 01 52 8c 6b b0 8d 81 d8 40 bc db 33 f6 8c 67 9f 77 fb 61 c6 63 e3 98 66 a4 54 39 9f 9e ee 76 ce 3d e7 ff ff df f3 04 9f 63 4e 57 dd 53 c0 7b 80 75 c2 d4 db 08 e9 6a 7e 6b 5d 94 2f 60 4a 0a 6b 5a 80 de 09 63 12 f8 38 26 f9 42 ce 01 b4 14 d6 98 97 3a a7 18 cb 0b 32 93 03 3d 9e 20 67 ae f5 e8 97 5f 5f c3 97 11 80 9a 6e d1 d4 99 8e b1 0a c4 74 89 22 84 89 ff 83 a5 14 80 3d cd a8 ce 9c 62 45 08 81 44 e2 0f c5 50 15
                                                  Data Ascii: PNGIHDR szzIDATXilT7/! 0 *LUIZMTXUJJMVm4RT)@lLRk@3gwacfT9v=cNWS{uj~k]/`JkZc8&B:2= g__nt"=bEDP


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  15192.168.2.2549775162.241.203.1814436424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-09 16:24:31 UTC454OUTGET /wp-content/uploads/2024/09/cropped-icone-32x32.png HTTP/1.1
                                                  Host: plasticoscorrea.com.br
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: PHPSESSID=07b8c9df6bd992d5879b57fe687fff5b
                                                  2025-01-09 16:24:31 UTC232INHTTP/1.1 200 OK
                                                  Date: Thu, 09 Jan 2025 16:24:31 GMT
                                                  Server: Apache
                                                  Upgrade: h2,h2c
                                                  Connection: Upgrade, close
                                                  Last-Modified: Fri, 11 Oct 2024 18:47:11 GMT
                                                  Accept-Ranges: bytes
                                                  Content-Length: 1982
                                                  Content-Type: image/png
                                                  2025-01-09 16:24:31 UTC1982INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 07 85 49 44 41 54 58 c3 bd 97 69 6c 54 d7 15 c7 7f f7 bd 37 bb 97 b1 cd 18 83 01 2f 21 b6 07 db 20 30 10 20 c2 d0 04 2a 1a 4c 03 82 d0 00 55 49 5a 4d b7 54 58 55 4a a8 1a a2 4a 4d bf 94 56 6d 9a 34 52 15 54 29 ad d4 40 1a b5 6c 86 80 ca 16 4c 09 01 52 8c 6b b0 8d 81 d8 40 bc db 33 f6 8c 67 9f 77 fb 61 c6 63 e3 98 66 a4 54 39 9f 9e ee 76 ce 3d e7 ff ff df f3 04 9f 63 4e 57 dd 53 c0 7b 80 75 c2 d4 db 08 e9 6a 7e 6b 5d 94 2f 60 4a 0a 6b 5a 80 de 09 63 12 f8 38 26 f9 42 ce 01 b4 14 d6 98 97 3a a7 18 cb 0b 32 93 03 3d 9e 20 67 ae f5 e8 97 5f 5f c3 97 11 80 9a 6e d1 d4 99 8e b1 0a c4 74 89 22 84 89 ff 83 a5 14 80 3d cd a8 ce 9c 62 45 08 81 44 e2 0f c5 50 15
                                                  Data Ascii: PNGIHDR szzIDATXilT7/! 0 *LUIZMTXUJJMVm4RT)@lLRk@3gwacfT9v=cNWS{uj~k]/`JkZc8&B:2= g__nt"=bEDP


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16192.168.2.254977923.38.98.120443
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-09 16:25:16 UTC285OUTGET /weathermapdata/1/static/news/TopStories_72x72.png HTTP/1.1
                                                  Accept: */*
                                                  Accept-Language: en-CH
                                                  UA-CPU: AMD64
                                                  Accept-Encoding: gzip, deflate
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                  Host: assets.msn.com
                                                  Connection: Keep-Alive
                                                  2025-01-09 16:25:16 UTC1109INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-MD5: +e3nnz8xgZqYSd/C0OInSg==
                                                  Last-Modified: Wed, 27 Mar 2024 03:51:39 GMT
                                                  ETag: 0x8DC4E113533EB5D
                                                  Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                  x-ms-request-id: d4b4c4eb-801e-0072-626d-e921ba000000
                                                  x-ms-version: 2009-09-19
                                                  x-ms-lease-status: unlocked
                                                  x-ms-blob-type: BlockBlob
                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                  Access-Control-Allow-Origin: *
                                                  Expires: Mon, 13 Jan 2025 09:54:04 GMT
                                                  Date: Thu, 09 Jan 2025 16:25:16 GMT
                                                  Content-Length: 4411
                                                  Connection: close
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Akamai-Request-BC: [a=23.38.99.137,b=616457781,c=g,n=DE_HE_FRANKFURT,o=20940]
                                                  Server-Timing: clientrtt; dur=86, clienttt; dur=0, origin; dur=0, cdntime; dur=0, wpo;dur=0,1s;dur=0
                                                  Akamai-Cache-Status: Hit from child
                                                  Akamai-Server-IP: 23.38.99.137
                                                  Akamai-Request-ID: 24be6635
                                                  Cache-Control: public, max-age=2592000
                                                  Timing-Allow-Origin: *
                                                  Akamai-GRN: 0.89632617.1736439916.24be6635
                                                  Vary: Origin
                                                  2025-01-09 16:25:16 UTC4411INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 48 00 00 00 49 08 06 00 00 00 9e b1 60 e2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 10 d0 49 44 41 54 78 01 ed 5c 6b 8c 5d 55 15 5e 6b 9f 3b 77 66 5a a0 2f 95 29 f6 19 c3 ab 50 18 9e 56 2a 76 2a 8a 20 51 a9 4a 8c 3f 0c 90 f8 57 e1 8f 41 7f 20 fd 25 7f 4c a8 4a 4c e4 0f 1d 35 f1 8f 91 3b 04 5b a2 e2 9c 41 20 04 1a 7a c1 0a 21 d0 ce 0c ef 96 47 ef b4 f4 31 33 f7 ec e5 da ef 7d ee 6b ee 3c 3a 33 18 57 7b 7b cf d9 fb 9c 73 f7 fe f6 5a df 5a 6b ef b3 8b b0 80 b2 e9 af c3 bd 24 f0 01 81 d8 47 48 65 44 2c 8b 02 96 8e 8f 65 43 23 3b 36 56 60 11 08 c2 02 c9 45 7b 87 37 24 28 f6 13 d1 72 10 48 88
                                                  Data Ascii: PNGIHDRHI`pHYssRGBgAMAaIDATx\k]U^k;wfZ/)PV*v* QJ?WA %LJL5;[A z!G13}k<:3W{{sZZk$GHeD,eC#;6V`E{7$(rH


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  17192.168.2.2549780162.241.203.1814436424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-09 16:25:20 UTC705OUTPOST /script/sliderFail.php HTTP/1.1
                                                  Host: plasticoscorrea.com.br
                                                  Connection: keep-alive
                                                  Content-Length: 13
                                                  sec-ch-ua-platform: "Windows"
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                  Content-Type: application/json
                                                  sec-ch-ua-mobile: ?0
                                                  Accept: */*
                                                  Origin: https://plasticoscorrea.com.br
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://plasticoscorrea.com.br/script/
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: PHPSESSID=07b8c9df6bd992d5879b57fe687fff5b
                                                  2025-01-09 16:25:20 UTC13OUTData Raw: 7b 22 66 61 69 6c 22 3a 74 72 75 65 7d
                                                  Data Ascii: {"fail":true}
                                                  2025-01-09 16:25:20 UTC310INHTTP/1.1 200 OK
                                                  Date: Thu, 09 Jan 2025 16:25:20 GMT
                                                  Server: Apache
                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                  Pragma: no-cache
                                                  Upgrade: h2,h2c
                                                  Connection: Upgrade, close
                                                  Vary: Accept-Encoding
                                                  Transfer-Encoding: chunked
                                                  Content-Type: application/json
                                                  2025-01-09 16:25:20 UTC78INData Raw: 34 33 0d 0a 7b 22 62 6c 6f 63 6b 65 64 22 3a 66 61 6c 73 65 2c 22 6d 65 73 73 61 67 65 22 3a 22 46 72 6f 6e 74 2d 65 6e 64 20 66 61 69 6c 20 72 65 63 6f 72 64 65 64 22 2c 22 66 61 69 6c 43 6f 75 6e 74 22 3a 31 7d 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 43{"blocked":false,"message":"Front-end fail recorded","failCount":1}0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  18192.168.2.2549781162.241.203.1814436424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-09 16:25:21 UTC425OUTGET /script/sliderFail.php HTTP/1.1
                                                  Host: plasticoscorrea.com.br
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: PHPSESSID=07b8c9df6bd992d5879b57fe687fff5b
                                                  2025-01-09 16:25:21 UTC310INHTTP/1.1 200 OK
                                                  Date: Thu, 09 Jan 2025 16:25:21 GMT
                                                  Server: Apache
                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                  Pragma: no-cache
                                                  Upgrade: h2,h2c
                                                  Connection: Upgrade, close
                                                  Vary: Accept-Encoding
                                                  Transfer-Encoding: chunked
                                                  Content-Type: application/json
                                                  2025-01-09 16:25:21 UTC78INData Raw: 34 33 0d 0a 7b 22 62 6c 6f 63 6b 65 64 22 3a 66 61 6c 73 65 2c 22 6d 65 73 73 61 67 65 22 3a 22 46 72 6f 6e 74 2d 65 6e 64 20 66 61 69 6c 20 72 65 63 6f 72 64 65 64 22 2c 22 66 61 69 6c 43 6f 75 6e 74 22 3a 32 7d 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 43{"blocked":false,"message":"Front-end fail recorded","failCount":2}0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  19192.168.2.2549784162.241.203.1814436424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-09 16:25:23 UTC714OUTGET /script/images/Pic1.jpg HTTP/1.1
                                                  Host: plasticoscorrea.com.br
                                                  Connection: keep-alive
                                                  Origin: https://plasticoscorrea.com.br
                                                  sec-ch-ua-platform: "Windows"
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                  sec-ch-ua-mobile: ?0
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://plasticoscorrea.com.br/script/
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: PHPSESSID=07b8c9df6bd992d5879b57fe687fff5b
                                                  2025-01-09 16:25:23 UTC383INHTTP/1.1 404 Not Found
                                                  Date: Thu, 09 Jan 2025 16:25:23 GMT
                                                  Server: Apache
                                                  Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                  Cache-Control: no-cache, must-revalidate, max-age=0
                                                  Link: <https://plasticoscorrea.com.br/wp-json/>; rel="https://api.w.org/"
                                                  Upgrade: h2,h2c
                                                  Connection: Upgrade, close
                                                  Vary: Accept-Encoding
                                                  Transfer-Encoding: chunked
                                                  Content-Type: text/html; charset=UTF-8
                                                  2025-01-09 16:25:23 UTC7809INData Raw: 34 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 50 c3 a1 67 69 6e 61 20 6e c3 a3 6f 20 65 6e 63 6f 6e 74 72 61 64 61 20 26 23 38 32 31 31 3b 20 50 6c c3 a1 73 74 69 63 6f 73 20 43 6f 72 72 65 61 3c 2f
                                                  Data Ascii: 4000<!doctype html><html lang="pt-BR"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Pgina no encontrada &#8211; Plsticos Correa</


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  20192.168.2.2549785162.241.203.1814436424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-09 16:25:24 UTC714OUTGET /script/images/Pic2.jpg HTTP/1.1
                                                  Host: plasticoscorrea.com.br
                                                  Connection: keep-alive
                                                  Origin: https://plasticoscorrea.com.br
                                                  sec-ch-ua-platform: "Windows"
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                  sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                  sec-ch-ua-mobile: ?0
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://plasticoscorrea.com.br/script/
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: PHPSESSID=07b8c9df6bd992d5879b57fe687fff5b
                                                  2025-01-09 16:25:24 UTC383INHTTP/1.1 404 Not Found
                                                  Date: Thu, 09 Jan 2025 16:25:24 GMT
                                                  Server: Apache
                                                  Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                  Cache-Control: no-cache, must-revalidate, max-age=0
                                                  Link: <https://plasticoscorrea.com.br/wp-json/>; rel="https://api.w.org/"
                                                  Upgrade: h2,h2c
                                                  Connection: Upgrade, close
                                                  Vary: Accept-Encoding
                                                  Transfer-Encoding: chunked
                                                  Content-Type: text/html; charset=UTF-8
                                                  2025-01-09 16:25:24 UTC7809INData Raw: 34 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 50 c3 a1 67 69 6e 61 20 6e c3 a3 6f 20 65 6e 63 6f 6e 74 72 61 64 61 20 26 23 38 32 31 31 3b 20 50 6c c3 a1 73 74 69 63 6f 73 20 43 6f 72 72 65 61 3c 2f
                                                  Data Ascii: 4000<!doctype html><html lang="pt-BR"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Pgina no encontrada &#8211; Plsticos Correa</


                                                  Click to jump to process

                                                  Click to jump to process

                                                  Click to dive into process behavior distribution

                                                  Click to jump to process

                                                  Target ID:0
                                                  Start time:11:23:28
                                                  Start date:09/01/2025
                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Appraisal-nation-Review_and_Signature_Request46074.pdf"
                                                  Imagebase:0x7ff7a0c70000
                                                  File size:5'887'384 bytes
                                                  MD5 hash:4354BCD7483AABB81809350484FFD58F
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:moderate
                                                  Has exited:false

                                                  Target ID:1
                                                  Start time:11:23:29
                                                  Start date:09/01/2025
                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                  Imagebase:0x7ff6cb310000
                                                  File size:3'661'208 bytes
                                                  MD5 hash:B104218348848F1F113AF11C0982931A
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:moderate
                                                  Has exited:false

                                                  Target ID:2
                                                  Start time:11:23:30
                                                  Start date:09/01/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.teleboario.it/teleboario_adv.php?variable=403&url=%2F%2Fplasticoscorrea.com.br%2Fscript%2F%23Y2xpZW50cmVsYXRpb25zQGFwcHJhaXNhbC1uYXRpb24uY29t
                                                  Imagebase:0x7ff62b420000
                                                  File size:3'001'952 bytes
                                                  MD5 hash:290DF23002E9B52249B5549F0C668A86
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:moderate
                                                  Has exited:false

                                                  Target ID:3
                                                  Start time:11:23:31
                                                  Start date:09/01/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1932,i,6939631540764321379,10229849018345657051,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241209-180048.133000 --mojo-platform-channel-handle=2296 /prefetch:3
                                                  Imagebase:0x7ff62b420000
                                                  File size:3'001'952 bytes
                                                  MD5 hash:290DF23002E9B52249B5549F0C668A86
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:moderate
                                                  Has exited:false

                                                  Target ID:4
                                                  Start time:11:23:31
                                                  Start date:09/01/2025
                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/24.4.20272 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\UserData" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2128 --field-trial-handle=1600,i,12043421776044065048,9780518258914770983,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                  Imagebase:0x7ff6cb310000
                                                  File size:3'661'208 bytes
                                                  MD5 hash:B104218348848F1F113AF11C0982931A
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:moderate
                                                  Has exited:false

                                                  Target ID:9
                                                  Start time:11:23:36
                                                  Start date:09/01/2025
                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
                                                  Imagebase:0x7ff62c6b0000
                                                  File size:12'292'504 bytes
                                                  MD5 hash:1C26C611BFACED153F60CB1653A8745D
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:moderate
                                                  Has exited:false

                                                  Target ID:10
                                                  Start time:11:23:36
                                                  Start date:09/01/2025
                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=7748
                                                  Imagebase:0x7ff62c6b0000
                                                  File size:12'292'504 bytes
                                                  MD5 hash:1C26C611BFACED153F60CB1653A8745D
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:moderate
                                                  Has exited:false

                                                  Target ID:11
                                                  Start time:11:23:38
                                                  Start date:09/01/2025
                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
                                                  Imagebase:0x7ff62c6b0000
                                                  File size:12'292'504 bytes
                                                  MD5 hash:1C26C611BFACED153F60CB1653A8745D
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:moderate
                                                  Has exited:true

                                                  Target ID:13
                                                  Start time:11:23:38
                                                  Start date:09/01/2025
                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=7964
                                                  Imagebase:0x7ff62c6b0000
                                                  File size:12'292'504 bytes
                                                  MD5 hash:1C26C611BFACED153F60CB1653A8745D
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:moderate
                                                  Has exited:true

                                                  Target ID:14
                                                  Start time:11:23:43
                                                  Start date:09/01/2025
                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe" GetChannelUri
                                                  Imagebase:0x9f0000
                                                  File size:218'280 bytes
                                                  MD5 hash:92366A2F482926C3D0DD02D6F952F742
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:moderate
                                                  Has exited:true

                                                  No disassembly