Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://t3.service.hl.co.uk/r/?id=h33eb5959,aa246a3,aa298ce&e=dXRtX2NhbXBhaWduPUVPTDk2LUlHQ19tZW1iZXImdXRtX3NvdXJjZT1BZG9iZUNhbXBhaWduJnV0bV9tZWRpdW09ZW1haWwmdGhlU291cmNlPUVPTDk2JmVfY3RpPTUzNzYzNjcmZV9jdD1GJk92ZXJyaWRlPTE&s=NPQQQRi8c2SD9bjCqszMpXIxLAfmiAPvXAKV1zC8fWc

Overview

General Information

Sample URL:https://t3.service.hl.co.uk/r/?id=h33eb5959,aa246a3,aa298ce&e=dXRtX2NhbXBhaWduPUVPTDk2LUlHQ19tZW1iZXImdXRtX3NvdXJjZT1BZG9iZUNhbXBhaWduJnV0bV9tZWRpdW09ZW1haWwmdGhlU291cmNlPUVPTDk2JmVfY3RpPTUzNzYzNjcmZV
Analysis ID:1523244
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Drops files with a non-matching file extension (content does not match file extension)

Classification

  • System is w10x64
  • chrome.exe (PID: 2432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6168 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2024,i,11346600625722737073,16332623496641183597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5800 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t3.service.hl.co.uk/r/?id=h33eb5959,aa246a3,aa298ce&e=dXRtX2NhbXBhaWduPUVPTDk2LUlHQ19tZW1iZXImdXRtX3NvdXJjZT1BZG9iZUNhbXBhaWduJnV0bV9tZWRpdW09ZW1haWwmdGhlU291cmNlPUVPTDk2JmVfY3RpPTUzNzYzNjcmZV9jdD1GJk92ZXJyaWRlPTE&s=NPQQQRi8c2SD9bjCqszMpXIxLAfmiAPvXAKV1zC8fWc" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • Acrobat.exe (PID: 5436 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\igc-report-2024.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7032 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 816 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1628,i,12773371779395078299,5747927069721577490,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: file:///C:/Users/user/Downloads/igc-report-2024.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/igc-report-2024.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.7:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.7:49721 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: global trafficHTTP traffic detected: GET /r/?id=h33eb5959,aa246a3,aa298ce&e=dXRtX2NhbXBhaWduPUVPTDk2LUlHQ19tZW1iZXImdXRtX3NvdXJjZT1BZG9iZUNhbXBhaWduJnV0bV9tZWRpdW09ZW1haWwmdGhlU291cmNlPUVPTDk2JmVfY3RpPTUzNzYzNjcmZV9jdD1GJk92ZXJyaWRlPTE&s=NPQQQRi8c2SD9bjCqszMpXIxLAfmiAPvXAKV1zC8fWc HTTP/1.1Host: t3.service.hl.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__data/assets/pdf_file/0007/20167261/igc-report-2024.pdf?utm_campaign=EOL96-IGC_member&utm_source=AdobeCampaign&utm_medium=email&theSource=EOL96&e_cti=5376367&e_ct=F&Override=1&deliveryName=DM196562 HTTP/1.1Host: www.hl.co.ukConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCV_1B4022CE52783F160A490D4D%40AdobeOrg=MCMID%7C59341901470409687033098476543630901247; nlid=33eb5959|aa246a3
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=dK9U128hp3sDKWh&MD=Frf6m2vx HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=dK9U128hp3sDKWh&MD=Frf6m2vx HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficDNS traffic detected: DNS query: t3.service.hl.co.uk
Source: global trafficDNS traffic detected: DNS query: www.hl.co.uk
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
Source: 77EC63BDA74BD0D0E0426DC8F80085060.17.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drString found in binary or memory: http://www.hl.co.uk/__data/assets/pdf_file/0011/7907348/Corporate-Terms-and-Conditions.pdf)
Source: 4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drString found in binary or memory: http://www.hl.co.uk/igc)
Source: 2D85F72862B55C4EADD9E66E06947F3D0.17.drString found in binary or memory: http://x1.i.lencr.org/
Source: 4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drString found in binary or memory: https://protect-eu.mimecast.com/s/qEGZCx1vNs932GCvn6FN?domain=hl.co.uk)
Source: ReaderMessages.16.drString found in binary or memory: https://www.adobe.co
Source: 4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drString found in binary or memory: https://www.fca.org.uk/publications/policy-statements/ps22-9-new-consumer-duty
Source: 4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drString found in binary or memory: https://www.fscs.org.uk/)
Source: 4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drString found in binary or memory: https://www.hl.co.uk/__data/assets/pdf_file/0003/20047503/2024-wpcc-illustrations-42.pdf)
Source: 4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drString found in binary or memory: https://www.hl.co.uk/__data/assets/pdf_file/0004/20047504/2024-wpcc-illustrations-42-smb.pdf)
Source: 4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drString found in binary or memory: https://www.hl.co.uk/__data/assets/pdf_file/0004/20047522/2024-wpcc-illustrations-20.pdf)
Source: 4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drString found in binary or memory: https://www.hl.co.uk/__data/assets/pdf_file/0005/20047505/2024-wpcc-illustrations-35.pdf)
Source: 4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drString found in binary or memory: https://www.hl.co.uk/__data/assets/pdf_file/0006/20047506/2024-wpcc-illustrations-30.pdf)
Source: 4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drString found in binary or memory: https://www.hl.co.uk/__data/assets/pdf_file/0008/20047508/2024-wpcc-illustrations-17.pdf)
Source: 4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drString found in binary or memory: https://www.hl.co.uk/__data/assets/pdf_file/0010/20047519/2024-wpcc-illustrations-40.pdf)
Source: 4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drString found in binary or memory: https://www.hl.co.uk/__data/assets/pdf_file/0019/20047510/2024-wpcc-illustrations-15.pdf)
Source: 4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drString found in binary or memory: https://www.hl.co.uk/__data/assets/pdf_file/0020/20047502/2024-wpcc-illustrations-45.pdf)
Source: 4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drString found in binary or memory: https://www.hl.co.uk/__data/assets/pdf_file/0020/20047520/2024-wpcc-illustrations-25.pdf)
Source: 4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drString found in binary or memory: https://www.hl.co.uk/charges-and-interest-rates)
Source: 4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drString found in binary or memory: https://www.hl.co.uk/funds)
Source: 4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drString found in binary or memory: https://www.hl.co.uk/security-centre/how-safe-is-your-investment)
Source: 4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drString found in binary or memory: https://www.moneyhelper.org.uk/en/pensions-and-retirement/pension-wise?source=pw)
Source: 4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drString found in binary or memory: https://www.retirementlivingstandards.org.uk/)
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.7:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.7:49721 version: TLS 1.2
Source: classification engineClassification label: clean0.win@37/54@8/7
Source: chromecache_211.2.drInitial sample: https://www.hl.co.uk/__data/assets/pdf_file/0019/20047510/2024-wpcc-illustrations-15.pdf
Source: chromecache_211.2.drInitial sample: https://www.hl.co.uk/__data/assets/pdf_file/0010/20047519/2024-wpcc-illustrations-40.pdf
Source: chromecache_211.2.drInitial sample: https://protect-eu.mimecast.com/s/qegzcx1vns932gcvn6fn?domain=hl.co.uk
Source: chromecache_211.2.drInitial sample: https://www.hl.co.uk/__data/assets/pdf_file/0004/20047504/2024-wpcc-illustrations-42-smb.pdf
Source: chromecache_211.2.drInitial sample: https://www.hl.co.uk/__data/assets/pdf_file/0020/20047502/2024-wpcc-illustrations-45.pdf
Source: chromecache_211.2.drInitial sample: https://www.fca.org.uk/publications/policy-statements/ps22-9-new-consumer-duty \r
Source: chromecache_211.2.drInitial sample: http://www.hl.co.uk/__data/assets/pdf_file/0011/7907348/corporate-terms-and-conditions.pdf
Source: chromecache_211.2.drInitial sample: https://www.hl.co.uk/__data/assets/pdf_file/0020/20047520/2024-wpcc-illustrations-25.pdf
Source: chromecache_211.2.drInitial sample: https://www.hl.co.uk/funds
Source: chromecache_211.2.drInitial sample: https://www.hl.co.uk/charges-and-interest-rates
Source: chromecache_211.2.drInitial sample: https://protect-eu.mimecast.com/s/qEGZCx1vNs932GCvn6FN?domain=hl.co.uk
Source: chromecache_211.2.drInitial sample: https://www.hl.co.uk/security-centre/how-safe-is-your-investment
Source: chromecache_211.2.drInitial sample: http://www.hl.co.uk/__data/assets/pdf_file/0011/7907348/Corporate-Terms-and-Conditions.pdf
Source: chromecache_211.2.drInitial sample: https://www.fscs.org.uk/
Source: chromecache_211.2.drInitial sample: https://www.retirementlivingstandards.org.uk/
Source: chromecache_211.2.drInitial sample: https://www.hl.co.uk/__data/assets/pdf_file/0005/20047505/2024-wpcc-illustrations-35.pdf
Source: chromecache_211.2.drInitial sample: https://www.hl.co.uk/__data/assets/pdf_file/0008/20047508/2024-wpcc-illustrations-17.pdf
Source: chromecache_211.2.drInitial sample: https://www.hl.co.uk/__data/assets/pdf_file/0003/20047503/2024-wpcc-illustrations-42.pdf
Source: chromecache_211.2.drInitial sample: https://www.hl.co.uk/__data/assets/pdf_file/0006/20047506/2024-wpcc-illustrations-30.pdf
Source: chromecache_211.2.drInitial sample: http://www.hl.co.uk/igc
Source: chromecache_211.2.drInitial sample: https://www.hl.co.uk/__data/assets/pdf_file/0004/20047522/2024-wpcc-illustrations-20.pdf
Source: chromecache_211.2.drInitial sample: https://www.moneyhelper.org.uk/en/pensions-and-retirement/pension-wise?source=pw
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\d736c48d-d5f0-4e3b-a895-1108d53ac4fb.tmpJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-01 06-47-30-313.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2024,i,11346600625722737073,16332623496641183597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t3.service.hl.co.uk/r/?id=h33eb5959,aa246a3,aa298ce&e=dXRtX2NhbXBhaWduPUVPTDk2LUlHQ19tZW1iZXImdXRtX3NvdXJjZT1BZG9iZUNhbXBhaWduJnV0bV9tZWRpdW09ZW1haWwmdGhlU291cmNlPUVPTDk2JmVfY3RpPTUzNzYzNjcmZV9jdD1GJk92ZXJyaWRlPTE&s=NPQQQRi8c2SD9bjCqszMpXIxLAfmiAPvXAKV1zC8fWc"
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\igc-report-2024.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1628,i,12773371779395078299,5747927069721577490,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2024,i,11346600625722737073,16332623496641183597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1628,i,12773371779395078299,5747927069721577490,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfgJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 211
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 211Jump to dropped file
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management InstrumentationPath Interception1
Process Injection
11
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://x1.i.lencr.org/0%URL Reputationsafe
https://chrome.cloudflare-dns.com/dns-query0%URL Reputationsafe
http://www.hl.co.uk/igc)0%VirustotalBrowse
http://www.hl.co.uk/__data/assets/pdf_file/0011/7907348/Corporate-Terms-and-Conditions.pdf)0%VirustotalBrowse
https://www.fca.org.uk/publications/policy-statements/ps22-9-new-consumer-duty0%VirustotalBrowse
https://protect-eu.mimecast.com/s/qEGZCx1vNs932GCvn6FN?domain=hl.co.uk)0%VirustotalBrowse
https://www.fscs.org.uk/)0%VirustotalBrowse
https://www.adobe.co0%VirustotalBrowse
https://www.hl.co.uk/charges-and-interest-rates)0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
172.64.41.3
truefalse
    unknown
    d3c6vck7qm2wt.cloudfront.net
    143.204.98.90
    truefalse
      unknown
      hargreaveslansdo-mkt-prod3-fhw4x-526190265.eu-west-1.elb.amazonaws.com
      54.220.97.66
      truefalse
        unknown
        www.google.com
        142.250.184.196
        truefalse
          unknown
          x1.i.lencr.org
          unknown
          unknownfalse
            unknown
            www.hl.co.uk
            unknown
            unknownfalse
              unknown
              t3.service.hl.co.uk
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://www.hl.co.uk/__data/assets/pdf_file/0007/20167261/igc-report-2024.pdf?utm_campaign=EOL96-IGC_member&utm_source=AdobeCampaign&utm_medium=email&theSource=EOL96&e_cti=5376367&e_ct=F&Override=1&deliveryName=DM196562false
                  unknown
                  file:///C:/Users/user/Downloads/igc-report-2024.pdffalse
                    unknown
                    https://chrome.cloudflare-dns.com/dns-queryfalse
                    • URL Reputation: safe
                    unknown
                    https://t3.service.hl.co.uk/r/?id=h33eb5959,aa246a3,aa298ce&e=dXRtX2NhbXBhaWduPUVPTDk2LUlHQ19tZW1iZXImdXRtX3NvdXJjZT1BZG9iZUNhbXBhaWduJnV0bV9tZWRpdW09ZW1haWwmdGhlU291cmNlPUVPTDk2JmVfY3RpPTUzNzYzNjcmZV9jdD1GJk92ZXJyaWRlPTE&s=NPQQQRi8c2SD9bjCqszMpXIxLAfmiAPvXAKV1zC8fWcfalse
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://www.hl.co.uk/igc)4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drfalseunknown
                      https://www.fscs.org.uk/)4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drfalseunknown
                      http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.17.drfalse
                      • URL Reputation: safe
                      unknown
                      https://www.moneyhelper.org.uk/en/pensions-and-retirement/pension-wise?source=pw)4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drfalse
                        unknown
                        http://www.hl.co.uk/__data/assets/pdf_file/0011/7907348/Corporate-Terms-and-Conditions.pdf)4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drfalseunknown
                        https://www.hl.co.uk/__data/assets/pdf_file/0020/20047520/2024-wpcc-illustrations-25.pdf)4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drfalse
                          unknown
                          https://www.hl.co.uk/__data/assets/pdf_file/0019/20047510/2024-wpcc-illustrations-15.pdf)4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drfalse
                            unknown
                            https://www.fca.org.uk/publications/policy-statements/ps22-9-new-consumer-duty4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drfalseunknown
                            https://www.hl.co.uk/__data/assets/pdf_file/0004/20047522/2024-wpcc-illustrations-20.pdf)4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drfalse
                              unknown
                              https://www.hl.co.uk/__data/assets/pdf_file/0020/20047502/2024-wpcc-illustrations-45.pdf)4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drfalse
                                unknown
                                https://protect-eu.mimecast.com/s/qEGZCx1vNs932GCvn6FN?domain=hl.co.uk)4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drfalseunknown
                                https://www.hl.co.uk/__data/assets/pdf_file/0004/20047504/2024-wpcc-illustrations-42-smb.pdf)4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drfalse
                                  unknown
                                  https://www.adobe.coReaderMessages.16.drfalseunknown
                                  https://www.hl.co.uk/__data/assets/pdf_file/0010/20047519/2024-wpcc-illustrations-40.pdf)4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drfalse
                                    unknown
                                    https://www.hl.co.uk/__data/assets/pdf_file/0008/20047508/2024-wpcc-illustrations-17.pdf)4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drfalse
                                      unknown
                                      https://www.hl.co.uk/funds)4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drfalse
                                        unknown
                                        https://www.hl.co.uk/charges-and-interest-rates)4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drfalseunknown
                                        https://www.hl.co.uk/security-centre/how-safe-is-your-investment)4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drfalse
                                          unknown
                                          https://www.hl.co.uk/__data/assets/pdf_file/0005/20047505/2024-wpcc-illustrations-35.pdf)4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drfalse
                                            unknown
                                            https://www.retirementlivingstandards.org.uk/)4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drfalse
                                              unknown
                                              https://www.hl.co.uk/__data/assets/pdf_file/0003/20047503/2024-wpcc-illustrations-42.pdf)4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drfalse
                                                unknown
                                                https://www.hl.co.uk/__data/assets/pdf_file/0006/20047506/2024-wpcc-illustrations-30.pdf)4c750c03-cedb-4545-ac8e-d2414eee8c21.tmp.0.dr, chromecache_211.2.dr, igc-report-2024.pdf.crdownload.0.drfalse
                                                  unknown
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  142.250.184.196
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  54.220.97.66
                                                  hargreaveslansdo-mkt-prod3-fhw4x-526190265.eu-west-1.elb.amazonaws.comUnited States
                                                  16509AMAZON-02USfalse
                                                  143.204.98.90
                                                  d3c6vck7qm2wt.cloudfront.netUnited States
                                                  16509AMAZON-02USfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  23.46.224.162
                                                  unknownUnited States
                                                  16625AKAMAI-ASUSfalse
                                                  172.64.41.3
                                                  chrome.cloudflare-dns.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  IP
                                                  192.168.2.7
                                                  Joe Sandbox version:41.0.0 Charoite
                                                  Analysis ID:1523244
                                                  Start date and time:2024-10-01 10:51:11 +02:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 4m 21s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:browseurl.jbs
                                                  Sample URL:https://t3.service.hl.co.uk/r/?id=h33eb5959,aa246a3,aa298ce&e=dXRtX2NhbXBhaWduPUVPTDk2LUlHQ19tZW1iZXImdXRtX3NvdXJjZT1BZG9iZUNhbXBhaWduJnV0bV9tZWRpdW09ZW1haWwmdGhlU291cmNlPUVPTDk2JmVfY3RpPTUzNzYzNjcmZV9jdD1GJk92ZXJyaWRlPTE&s=NPQQQRi8c2SD9bjCqszMpXIxLAfmiAPvXAKV1zC8fWc
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:23
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Detection:CLEAN
                                                  Classification:clean0.win@37/54@8/7
                                                  EGA Information:Failed
                                                  HCA Information:
                                                  • Successful, ratio: 100%
                                                  • Number of executed functions: 0
                                                  • Number of non-executed functions: 0
                                                  Cookbook Comments:
                                                  • Found PDF document
                                                  • Close Viewer
                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.185.174, 173.194.76.84, 34.104.35.123, 199.232.210.172, 142.250.184.227, 184.28.88.176, 2.23.197.184, 199.232.214.172, 2.19.126.149, 2.19.126.143, 2.19.11.122, 2.19.11.121, 142.251.40.163, 142.251.41.3, 18.207.85.246, 54.144.73.197, 107.22.247.231, 34.193.227.236
                                                  • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, fs.microsoft.com, e8652.dscx.akamaiedge.net, accounts.google.com, slscr.update.microsoft.com, acroipm2.adobe.com.edgesuite.net, t3.service.hl.co.uk.cname.campaign.adobe.com, ctldl.windowsupdate.com, clientservices.googleapis.com, time.windows.com, p13n.adobe.io, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, clients.l.google.com, www.gstatic.com, geo2.adobe.com, crl.root-x1.letsencrypt.org.edgekey.net
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  TimeTypeDescription
                                                  06:47:36API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                  InputOutput
                                                  URL: file:///C:/Users/user/Downloads/igc-report-2024.pdf Model: jbxai
                                                  {
                                                  "brand":[],
                                                  "contains_trigger_text":false,
                                                  "trigger_text":"",
                                                  "prominent_button_name":"unknown",
                                                  "text_input_field_labels":"unknown",
                                                  "pdf_icon_visible":false,
                                                  "has_visible_captcha":false,
                                                  "has_urgent_text":false,
                                                  "has_visible_qrcode":false}
                                                  URL: file:///C:/Users/user/Downloads/igc-report-2024.pdf Model: jbxai
                                                  {
                                                  "brand":[],
                                                  "contains_trigger_text":false,
                                                  "trigger_text":"",
                                                  "prominent_button_name":"unknown",
                                                  "text_input_field_labels":"unknown",
                                                  "pdf_icon_visible":false,
                                                  "has_visible_captcha":false,
                                                  "has_urgent_text":false,
                                                  "has_visible_qrcode":false}
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):300
                                                  Entropy (8bit):5.219773396297702
                                                  Encrypted:false
                                                  SSDEEP:6:mf+q2PcNwi2nKuAl9OmbnIFUt8LBZmw+LVVkwOcNwi2nKuAl9OmbjLJ:JvLZHAahFUt8l/+354ZHAaSJ
                                                  MD5:3FBB7D81D9CECC61B8EE88A96C92D819
                                                  SHA1:088FAFDE844BB6F1585CCE65FF05578562855847
                                                  SHA-256:E3A5961F72D6841E328F224A46E5D3081CED4739FE9EF387F24C1DDD7ED88918
                                                  SHA-512:0551D102B7F0F98455D4E751A7C6F6640DD7DB005CDE43AFBA8307E22039F410D52905BF8C844EA15177CB661C8A111B0A0A607EE1B5AB12BCD12D0640A7FF06
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/10/01-06:47:28.117 1708 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/01-06:47:28.119 1708 Recovering log #3.2024/10/01-06:47:28.119 1708 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):300
                                                  Entropy (8bit):5.219773396297702
                                                  Encrypted:false
                                                  SSDEEP:6:mf+q2PcNwi2nKuAl9OmbnIFUt8LBZmw+LVVkwOcNwi2nKuAl9OmbjLJ:JvLZHAahFUt8l/+354ZHAaSJ
                                                  MD5:3FBB7D81D9CECC61B8EE88A96C92D819
                                                  SHA1:088FAFDE844BB6F1585CCE65FF05578562855847
                                                  SHA-256:E3A5961F72D6841E328F224A46E5D3081CED4739FE9EF387F24C1DDD7ED88918
                                                  SHA-512:0551D102B7F0F98455D4E751A7C6F6640DD7DB005CDE43AFBA8307E22039F410D52905BF8C844EA15177CB661C8A111B0A0A607EE1B5AB12BCD12D0640A7FF06
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/10/01-06:47:28.117 1708 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/01-06:47:28.119 1708 Recovering log #3.2024/10/01-06:47:28.119 1708 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):344
                                                  Entropy (8bit):5.172257065029258
                                                  Encrypted:false
                                                  SSDEEP:6:mBvq2PcNwi2nKuAl9Ombzo2jMGIFUt8LHiZmw+LHOkwOcNwi2nKuAl9Ombzo2jM4:wvvLZHAa8uFUt8G/+654ZHAa8RJ
                                                  MD5:FD692B52E71761A5245E48152B97AEEB
                                                  SHA1:DF41F9953125BB73DB99DFCB58AA6E36A764273E
                                                  SHA-256:5D3CA26A2A89D60434C627911AD57C8C2066584B2424812A83FEC3CC48974770
                                                  SHA-512:B09C54684610A13277B69576CFC9E393AC510CA391DD606F1767EC04A80ED69F8E6F7EA36B52B5A54CBBACD5D2BC9E31E4F8E5DD6CDF870BA48AC7DC7D36ACCE
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/10/01-06:47:28.272 17a0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/01-06:47:28.274 17a0 Recovering log #3.2024/10/01-06:47:28.274 17a0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):344
                                                  Entropy (8bit):5.172257065029258
                                                  Encrypted:false
                                                  SSDEEP:6:mBvq2PcNwi2nKuAl9Ombzo2jMGIFUt8LHiZmw+LHOkwOcNwi2nKuAl9Ombzo2jM4:wvvLZHAa8uFUt8G/+654ZHAa8RJ
                                                  MD5:FD692B52E71761A5245E48152B97AEEB
                                                  SHA1:DF41F9953125BB73DB99DFCB58AA6E36A764273E
                                                  SHA-256:5D3CA26A2A89D60434C627911AD57C8C2066584B2424812A83FEC3CC48974770
                                                  SHA-512:B09C54684610A13277B69576CFC9E393AC510CA391DD606F1767EC04A80ED69F8E6F7EA36B52B5A54CBBACD5D2BC9E31E4F8E5DD6CDF870BA48AC7DC7D36ACCE
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/10/01-06:47:28.272 17a0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/01-06:47:28.274 17a0 Recovering log #3.2024/10/01-06:47:28.274 17a0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):475
                                                  Entropy (8bit):4.969814904260269
                                                  Encrypted:false
                                                  SSDEEP:12:YH/um3RA8sqPsBdOg2HSOgcaq3QYiubSpDyP7E4T3y:Y2sRdsRdMHSOL3QYhbSpDa7nby
                                                  MD5:7BE9C8316EB1B7252CB363207744A145
                                                  SHA1:57861355BE6541501AED40F896891579DCF473BF
                                                  SHA-256:B8F7FC35C094B26B18BB46BB695F1D520904FF063398D86C5B06FD3E20F1881D
                                                  SHA-512:2C7A056CDC3EF05D5E62822CC0BD835FA80CD06131CB76BF559B1D06F735A279C7DCEDE51F1E3A418596573CC960BAFAA038A45966E8007F671F7B6BFFD885DB
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341052428587673","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146366},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.7","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):475
                                                  Entropy (8bit):4.969814904260269
                                                  Encrypted:false
                                                  SSDEEP:12:YH/um3RA8sqPsBdOg2HSOgcaq3QYiubSpDyP7E4T3y:Y2sRdsRdMHSOL3QYhbSpDa7nby
                                                  MD5:7BE9C8316EB1B7252CB363207744A145
                                                  SHA1:57861355BE6541501AED40F896891579DCF473BF
                                                  SHA-256:B8F7FC35C094B26B18BB46BB695F1D520904FF063398D86C5B06FD3E20F1881D
                                                  SHA-512:2C7A056CDC3EF05D5E62822CC0BD835FA80CD06131CB76BF559B1D06F735A279C7DCEDE51F1E3A418596573CC960BAFAA038A45966E8007F671F7B6BFFD885DB
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341052428587673","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146366},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.7","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):475
                                                  Entropy (8bit):4.969814904260269
                                                  Encrypted:false
                                                  SSDEEP:12:YH/um3RA8sqPsBdOg2HSOgcaq3QYiubSpDyP7E4T3y:Y2sRdsRdMHSOL3QYhbSpDa7nby
                                                  MD5:7BE9C8316EB1B7252CB363207744A145
                                                  SHA1:57861355BE6541501AED40F896891579DCF473BF
                                                  SHA-256:B8F7FC35C094B26B18BB46BB695F1D520904FF063398D86C5B06FD3E20F1881D
                                                  SHA-512:2C7A056CDC3EF05D5E62822CC0BD835FA80CD06131CB76BF559B1D06F735A279C7DCEDE51F1E3A418596573CC960BAFAA038A45966E8007F671F7B6BFFD885DB
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341052428587673","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146366},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.7","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:JSON data
                                                  Category:modified
                                                  Size (bytes):475
                                                  Entropy (8bit):4.960836667404499
                                                  Encrypted:false
                                                  SSDEEP:12:YH/um3RA8sq+hsBdOg2HIJcaq3QYiubSpDyP7E4T3y:Y2sRdsIdMHN3QYhbSpDa7nby
                                                  MD5:5155F37C0D1ACF9A9A9F1E38A79E2CBB
                                                  SHA1:FA2D9873CB06DFDDEDF238AFA6630DFAFB461DFD
                                                  SHA-256:F0F6A2618720C52CEDF674FC07160C88F650D54F518EDADB2F6E94B136AA7DBC
                                                  SHA-512:39F0D74F78BE52EF6B462B2B13C1FD5C8949B0E2CB4B966EF71F98458127C5E66679DF3CF8026272C8CD1FFB279A7A8D3116CD2ABEFF78FB78F385B58751108B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372339659953354","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":139746},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.7","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):4509
                                                  Entropy (8bit):5.235433599666339
                                                  Encrypted:false
                                                  SSDEEP:96:CwNwpDGHqPySfkcr2smSX8I2OQCDh28wDtPf622+fOr2+Z:CwNw1GHqPySfkcigoO3h28ytPf6Sm9Z
                                                  MD5:F178217226C71435D7B15E4DE19BA132
                                                  SHA1:D46EFB91EA3261887E24142062111F89FFD9A515
                                                  SHA-256:2993A4FDE0044E50D93707FF09D727E5AFF7A7EF8C874F561AEFA04A5E2BA710
                                                  SHA-512:D8F3715972C6241F11C22095013897A9F5118359DD941CE429DE615FC6BEF70B766E951853A29F3EA63A8F46E8635628E373BA1B3741D4F2FD140744A722CEAE
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:*...#................version.1..namespace-.aw.o................next-map-id.1.Pnamespace-aa11265e_f35e_4e5d_85db_f163e1c0f691-https://rna-resource.acrobat.com/.0I.$.r................next-map-id.2.Snamespace-9a9aa6d6_c307_4dda_b6c0_dc91084c8e68-https://rna-v2-resource.acrobat.com/.1!...r................next-map-id.3.Snamespace-1fbd9dc5_70a3_4975_91b4_966e0915c27a-https://rna-v2-resource.acrobat.com/.2..N.o................next-map-id.4.Pnamespace-0e0aed8d_6d6f_4be0_b28f_8e02158bc792-https://rna-resource.acrobat.com/.3*.z.o................next-map-id.5.Pnamespace-52652c26_09c2_43f2_adf7_da56a1f00d32-https://rna-resource.acrobat.com/.4.{.^...............Pnamespace-aa11265e_f35e_4e5d_85db_f163e1c0f691-https://rna-resource.acrobat.com/.C..r................next-map-id.6.Snamespace-3a89c6b0_72b9_411a_9e44_fa247f34ac91-https://rna-v2-resource.acrobat.com/.5.q._r................next-map-id.7.Snamespace-02b23955_9103_42e0_ba64_3f8683969652-https://rna-v2-resource.acrobat.com/.6..d.o..............
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):332
                                                  Entropy (8bit):5.212547890603822
                                                  Encrypted:false
                                                  SSDEEP:6:m3GAq2PcNwi2nKuAl9OmbzNMxIFUt8LziZmw+LvkwOcNwi2nKuAl9OmbzNMFLJ:yGAvLZHAa8jFUt8Xi/+b54ZHAa84J
                                                  MD5:2F4242D5DC0685FBD878C4A22D24D3D4
                                                  SHA1:18EF390DF1FC335D0B1BC2A6EBA9A1E68039F492
                                                  SHA-256:7BFE67466DAF31C689C81B645A36543B6257CF31A13807CBC46783B4A3344F9D
                                                  SHA-512:C71D58E527F546B92BBF53C2CD2A8BF192D0CB3BE3BB82D852ED9B1534B60E8188FA556CEEAAB48BB88A855B5B16F4D85FEAC22E1A411C6872083C4AA425EA78
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/10/01-06:47:28.850 17a0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/01-06:47:28.854 17a0 Recovering log #3.2024/10/01-06:47:28.855 17a0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):332
                                                  Entropy (8bit):5.212547890603822
                                                  Encrypted:false
                                                  SSDEEP:6:m3GAq2PcNwi2nKuAl9OmbzNMxIFUt8LziZmw+LvkwOcNwi2nKuAl9OmbzNMFLJ:yGAvLZHAa8jFUt8Xi/+b54ZHAa84J
                                                  MD5:2F4242D5DC0685FBD878C4A22D24D3D4
                                                  SHA1:18EF390DF1FC335D0B1BC2A6EBA9A1E68039F492
                                                  SHA-256:7BFE67466DAF31C689C81B645A36543B6257CF31A13807CBC46783B4A3344F9D
                                                  SHA-512:C71D58E527F546B92BBF53C2CD2A8BF192D0CB3BE3BB82D852ED9B1534B60E8188FA556CEEAAB48BB88A855B5B16F4D85FEAC22E1A411C6872083C4AA425EA78
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/10/01-06:47:28.850 17a0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/01-06:47:28.854 17a0 Recovering log #3.2024/10/01-06:47:28.855 17a0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                  Category:dropped
                                                  Size (bytes):65110
                                                  Entropy (8bit):3.2816656421265122
                                                  Encrypted:false
                                                  SSDEEP:384:ke1++MCwS3CL/2o9i+Z5vQWLvZarTCA6/42GQ716+eot6Qz3iN3gQ1fT7GG5FZyy:vTZSLOo9gWLvZarTCA66WSNVfTvFZyy
                                                  MD5:647C5856D1871A11A18CEA7710420225
                                                  SHA1:2B8D2A63BDAD3944DDCAEB6994F7B5A6A3FEAC74
                                                  SHA-256:F86BBDD6F4A68CDB821209C1B74E23F1E1BE0688A3CF3F896271B16171DB7E7C
                                                  SHA-512:8EB1854F58D2030F480D03386D380ADE813B9BA854FEF851F7A28D2FF53C9ACEAE1E74402E0BDCBB0DF8E945ABD314D8CA1EC63943F7BB79A7431C770EEF1B84
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:BMV.......6...(...k...h..... ..........................Yf..fs.........................................H}..G...F...D...V...................<...;.........................1...^...................................................................................................................................5.........................................................................................................................................u..~....5...u..................Zd.........................................Kz..J|..H}..F...x...............w...>...=..........................4..............................................................................................................7...............P............................................................................................................................................................................d..~....u..........................................Mv..Lx..J{..I|..z...............x...A...@........
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                  Category:dropped
                                                  Size (bytes):86016
                                                  Entropy (8bit):4.4387711626814905
                                                  Encrypted:false
                                                  SSDEEP:384:yeaci5GQiBA7vEmzKNURFXoD1NC1SK0gkzPlrFzqFK/WY+lUTTcKqZ5bEmzVz:18urVgazUpUTTGt
                                                  MD5:B8E352E13E0732E1B99463E66E597EFF
                                                  SHA1:9BFC708A25A7BE606325C9EF6B631EA657A04654
                                                  SHA-256:842537C37938B1ACBF0BBBB36F49E050E9C62F711B4D07AE939109A13D71D6B4
                                                  SHA-512:D286DEDFAC7D8C06F6997EB934B417E0DFF30E29D4F07EE96504B1BDC13C5CD38633CBFEBBF5E6C51140D28828644BC4AD732F34EA4090C7CE676C75D537BC6B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:SQLite Rollback Journal
                                                  Category:dropped
                                                  Size (bytes):8720
                                                  Entropy (8bit):3.7756791662053644
                                                  Encrypted:false
                                                  SSDEEP:48:7Mw9p/E2ioyV7ioy3DoWoy1CABoy1DKOioy1noy1AYoy1Wioy1hioybioyvoy1nS:7Z9pju70iA1XKQawb9IVXEBodRBkd
                                                  MD5:B33444E0E627B23E5FA934FC0AFBA6C4
                                                  SHA1:7016DAA8F707EB2A8C5C78D73F7D536CF1EA0683
                                                  SHA-256:D80F21D861560A62206229E0BADFC010DD9FDB59E2806191CB8F905F132E4D58
                                                  SHA-512:54D9EB38D6885AF94668CBCEFF80DE664EFAF29F88A7FA24650CE181BA522CC79EFBC4D62877BA79C165E9DE0D365DC7E0477484FDF7090B64A039DF18CD4154
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.... .c......\.h...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:Certificate, Version=3
                                                  Category:dropped
                                                  Size (bytes):1391
                                                  Entropy (8bit):7.705940075877404
                                                  Encrypted:false
                                                  SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                  MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                  SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                  SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                  SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                  Category:dropped
                                                  Size (bytes):71954
                                                  Entropy (8bit):7.996617769952133
                                                  Encrypted:true
                                                  SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                  MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                  SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                  SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                  SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):192
                                                  Entropy (8bit):2.7425532007658724
                                                  Encrypted:false
                                                  SSDEEP:3:kkFklyeMZkXfllXlE/HT8km9NNX8RolJuRdxLlGB9lQRYwpDdt:kKreMnT8bNMa8RdWBwRd
                                                  MD5:4A4CC58FDAF3722419B1DA002FAD103D
                                                  SHA1:64524B6A6E94C3766FF752EE2AF0116ACA8BACF6
                                                  SHA-256:142D17F8D37BE9CFE69EB14E2DE3527BB2B501D3678510843F1CEE924102A318
                                                  SHA-512:B69940803F8C132FD2C358241A10B10C454F1ABA12A07654A4BA110C415055EB4AEBA7D55917797E238296446BAF761D655475B472F089474B429A66B46930E5
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:p...... ...........T....(....................................................... ..........W.....t..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):328
                                                  Entropy (8bit):3.245596380966818
                                                  Encrypted:false
                                                  SSDEEP:6:kKlKV9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:LDImsLNkPlE99SNxAhUe/3
                                                  MD5:E98E92DC023209E6BEC4CEBE30454F29
                                                  SHA1:5C94BA01818FA5F628DE73349843062F32D6CF4B
                                                  SHA-256:93F877AEFB796FFC05CA8FAF2010E4504230BACE479B11125B352AA1976270F0
                                                  SHA-512:A76923682F3324E4D22ACF57F9702774AE70719AA1A40E3D21E7F594D66E3A66A68D30C2BCFFD105991705BFBE5C7D647920DB5344DACE41B8D77CEE03026E8D
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:p...... ........:.Af....(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:PostScript document text
                                                  Category:dropped
                                                  Size (bytes):185099
                                                  Entropy (8bit):5.182478651346149
                                                  Encrypted:false
                                                  SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                  MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                  SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                  SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                  SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:PostScript document text
                                                  Category:dropped
                                                  Size (bytes):185099
                                                  Entropy (8bit):5.182478651346149
                                                  Encrypted:false
                                                  SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                  MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                  SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                  SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                  SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):295
                                                  Entropy (8bit):5.3388255713454775
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXbcGhKnotWWsGiIPEeOF0YgoAvJM3g98kUwPeUkwRe9:YvXKXb3KobsdTeOLGMbLUkee9
                                                  MD5:716B586E4156833324C70D023CC48D67
                                                  SHA1:D93697A10AAC8A0328B8769B28A8B709BD70E619
                                                  SHA-256:AEE36AB748A2F9CA43BA01B49A8850325F0A2B866C761D67EAEAD231A337ED13
                                                  SHA-512:DB7A0BDFBF752C58E162329221211677146EE3B14F900E871121C769D55C21B4DC7AA4F3F3812824BE1AB4AF3C234390897BFF8C3EFE9953247037E7C98C6590
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"analyticsData":{"responseGUID":"a62ec7a9-110e-4c1c-916f-44513682f1ea","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727946052211,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):294
                                                  Entropy (8bit):5.271715030472314
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXbcGhKnotWWsGiIPEeOF0YgoAvJfBoTfXpnrPeUkwRe9:YvXKXb3KobsdTeOLGWTfXcUkee9
                                                  MD5:7C9B6B04FA042A5634776A569E353268
                                                  SHA1:68BE96D68B02CA2CF07728C6B28D5EFE624907CC
                                                  SHA-256:B32395D648AE0F4E38E20AEA2B6537BCD8EDB29CE2288B51EAADACE49A2079A1
                                                  SHA-512:B459F69E61B392AE7A2B378225865381D01DDA86D596A7F0418C05469BB7122BA6223FEE8F00D4F75B7FF4D46275CA816BCE78B1DEDFA0D4B1697815095CDBEA
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"analyticsData":{"responseGUID":"a62ec7a9-110e-4c1c-916f-44513682f1ea","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727946052211,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):294
                                                  Entropy (8bit):5.250126703737175
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXbcGhKnotWWsGiIPEeOF0YgoAvJfBD2G6UpnrPeUkwRe9:YvXKXb3KobsdTeOLGR22cUkee9
                                                  MD5:B82ED267467DE3AF18FD3D3BA3870790
                                                  SHA1:B22ABC6C2996C5E8592DF16C2067FAA2A31C0D40
                                                  SHA-256:C0B30610A983DCFA3ABB2D05474168B8B16BE709D90AD48DE6FD14932369C014
                                                  SHA-512:3F37715264D3EB82A1048A11B932627D1C033468F5A8FAB489B55621CD059038E3A5B69DC6EEB9AED0B2E904F0EEEA9B088A8768708121E06D5E24F84101051A
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"analyticsData":{"responseGUID":"a62ec7a9-110e-4c1c-916f-44513682f1ea","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727946052211,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):285
                                                  Entropy (8bit):5.324842898536373
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXbcGhKnotWWsGiIPEeOF0YgoAvJfPmwrPeUkwRe9:YvXKXb3KobsdTeOLGH56Ukee9
                                                  MD5:7EC01420835188CA9A62B5558912C106
                                                  SHA1:BC5113CD25E75FF50951901D6948B18DE69808CB
                                                  SHA-256:18574EEE79B60F53B606FBF9DF27807959203C945580174C420F6BF23C86308B
                                                  SHA-512:77D0A8C3672C8D94B3CF0D2EE5666865826EA1245898AD4A286748AB872E67A0A1202507E5211C27935A4EBE857B840CCB81077A47AB876C688A7EFFE94BB369
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"analyticsData":{"responseGUID":"a62ec7a9-110e-4c1c-916f-44513682f1ea","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727946052211,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1063
                                                  Entropy (8bit):5.667279757611554
                                                  Encrypted:false
                                                  SSDEEP:24:Yv6XbrmeOApLgEFqciGennl0RCmK8czOCY4w24+:Yv7eXhgLtaAh8cvYv4
                                                  MD5:8494FBCD483112CF0D65F5A5C9E8A793
                                                  SHA1:C4EA9411B169F1CD821E49F943CFF9A3AF62C366
                                                  SHA-256:3616395B6B5A5C64426F7941A231D4254FDA43C4AEE12496D00247B23D154227
                                                  SHA-512:7498B0D5944680A10684DC35B435DC37362C6D55B700E1E441E940268B93D6EC07DC1E86274E6620108D4BB9B1319C19D2D2B1BEBFFBC7CBDDBE38129A77357D
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"analyticsData":{"responseGUID":"a62ec7a9-110e-4c1c-916f-44513682f1ea","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727946052211,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_2","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"afb9c2a3-eaf4-41f9-9d73-768e72f72282","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQgZmlsZXMgdG8gYW5kIGZyb20gUERGXG53aXRob3V0IGxpbWl0cy4ifSwidGNhdElkIjpudWxsfQ==","dataType":"application\/json","encodingSc
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1050
                                                  Entropy (8bit):5.653210821555284
                                                  Encrypted:false
                                                  SSDEEP:24:Yv6XbrmeOSVLgEF0c7sbnl0RCmK8czOCYHflEpwiV4+:Yv7e7Fg6sGAh8cvYHWpw2
                                                  MD5:384689799D0DCC2E3453CB113E7A2C40
                                                  SHA1:65AA229DF9477B4A2BA45EC9CCDEF275535045CB
                                                  SHA-256:8A97B44A1C98F9559CDE76DE906FD23EB1F1258E84D9D528F308251CFB60C627
                                                  SHA-512:957AC7A4663B08C941172208B1CE5A5AEF0720021A9B74CA3587AAC11A98C65FBCEDE357E80FA9BD3DEABA659A54DFC34A53EA2E2C847578FF1586E6A2477538
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"analyticsData":{"responseGUID":"a62ec7a9-110e-4c1c-916f-44513682f1ea","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727946052211,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):292
                                                  Entropy (8bit):5.2660292256044965
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXbcGhKnotWWsGiIPEeOF0YgoAvJfQ1rPeUkwRe9:YvXKXb3KobsdTeOLGY16Ukee9
                                                  MD5:9B7E66B6C74BC3E6ADBA3C06AD6E9452
                                                  SHA1:9BE62F206CF1838993F992B8EA1FC91048C4311D
                                                  SHA-256:30786291A5621A379D73C0F44D9BBA7418DFE356A8EB46449C4B8B7113143E6D
                                                  SHA-512:836E674EFDB57798A767ACDDB715D6918FE99CCD1C6BF15272691771495F37AECE3E7B3CFDD6018FB2669CE8830BC73B46D95A35172183F1CEB9A008DBD89383
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"analyticsData":{"responseGUID":"a62ec7a9-110e-4c1c-916f-44513682f1ea","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727946052211,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1038
                                                  Entropy (8bit):5.649225712160654
                                                  Encrypted:false
                                                  SSDEEP:24:Yv6XbrmeO/2LgEF7cciAXs0nl0RCmK8czOCAPtciB4+:Yv7eKogc8hAh8cvAR
                                                  MD5:6713879F540FB4BB4A759A8117257E84
                                                  SHA1:E11A0AE082403D7B633D98A52F1A8C91DEC0E00C
                                                  SHA-256:177F17057D3747D5405222AAD9E682B450DE414CA92BF858311F9D5FE03EC74D
                                                  SHA-512:2D2834FAB176BB585731A860321C5F394D1673FA20109E201C4C3745D94588F174F04ADE98D3925BF5161B894242F491FAE27B6EC8CD8AC8B0919A1FA496DDE2
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"analyticsData":{"responseGUID":"a62ec7a9-110e-4c1c-916f-44513682f1ea","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727946052211,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_1","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"49d2f713-7aa9-44db-aa50-0a7a22add459","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1744
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1164
                                                  Entropy (8bit):5.696343128328016
                                                  Encrypted:false
                                                  SSDEEP:24:Yv6XbrmeOTKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK54+:Yv7eWEgqprtrS5OZjSlwTmAfSKl
                                                  MD5:50A1F450AA780461AC9D585999C3B707
                                                  SHA1:C9FEEB9498B3E58DA3A53080E34171B1294CE8F8
                                                  SHA-256:9AF72B3B2E739879BF9E05191372689C1F766A9EFA3DF90FC55BBFFAB9C5BBB8
                                                  SHA-512:F343EEFA61662B899096ACF9C94F49E1249049A799280A346B8C1CCB0A003DC11B3E0F910D26F470954258605BE5899E77B379797A0E4F8CD216BAEC1AFC75CE
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"analyticsData":{"responseGUID":"a62ec7a9-110e-4c1c-916f-44513682f1ea","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727946052211,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):289
                                                  Entropy (8bit):5.2688124098207485
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXbcGhKnotWWsGiIPEeOF0YgoAvJfYdPeUkwRe9:YvXKXb3KobsdTeOLGg8Ukee9
                                                  MD5:0C2A2E1CB6F96DAB8731BAB157E73ACA
                                                  SHA1:C9BB8E2E834DC5D59E0A8A6817EB1596930ACC3B
                                                  SHA-256:59970C5E374A842837D43D343B894A9E69A85621DB87F4E6FC4161D31903F2C6
                                                  SHA-512:9F7337EDC8A9386D1CFABC68F31BC21CA3B82397401EF5C401AD9DC067670C87D31E8E151A787CFDC88E566AFE7C8D2DCD6C6489EAEF07F404E3E2DD70219F14
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"analyticsData":{"responseGUID":"a62ec7a9-110e-4c1c-916f-44513682f1ea","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727946052211,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1395
                                                  Entropy (8bit):5.774065687669913
                                                  Encrypted:false
                                                  SSDEEP:24:Yv6XbrmeOurLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNQ+:Yv7edHgDv3W2aYQfgB5OUupHrQ9FJl
                                                  MD5:BC27F170B10C6313EB8D17CABA4FEE4E
                                                  SHA1:20F199511F21CFB3E8F12873DE2718ECD645F322
                                                  SHA-256:B3FD7D342AD0F24665D1155C85E93F081B61AB8F5D9EB7011EBC1C4D7554B86B
                                                  SHA-512:993FB2BA623FA73285E386843D5E331E0E0728D2B2445FC805997A39FD9085506230DA7964A5DC99E4618D169F4BCEE2B4317A01C540E9B794A6B0A13BF9F2A4
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"analyticsData":{"responseGUID":"a62ec7a9-110e-4c1c-916f-44513682f1ea","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727946052211,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):291
                                                  Entropy (8bit):5.252573855193439
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXbcGhKnotWWsGiIPEeOF0YgoAvJfbPtdPeUkwRe9:YvXKXb3KobsdTeOLGDV8Ukee9
                                                  MD5:DE0CA0EF58F6D2D45E5C677E089276A1
                                                  SHA1:0EFF69812560EF87DCA2B079DD4BC09C8995B001
                                                  SHA-256:41B0D3E204D8EF4366E22546CB20ABB205B3EAA9752EAF620E8AF80097C85109
                                                  SHA-512:664C14E57E6AA9C35ACC8B958D33092B950DE4A39FEEDEDBAC496BED62A0FEB7FEF2B8C0C8A44AE339BD0179B570F84CE2C64D13C4C09D29535B624F4AF50322
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"analyticsData":{"responseGUID":"a62ec7a9-110e-4c1c-916f-44513682f1ea","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727946052211,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):287
                                                  Entropy (8bit):5.257089490594572
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXbcGhKnotWWsGiIPEeOF0YgoAvJf21rPeUkwRe9:YvXKXb3KobsdTeOLG+16Ukee9
                                                  MD5:C555F1D25C5E696B9CCCC2FB5F5793CF
                                                  SHA1:AFBF510616172E196C527AF81866D1B4EB983F48
                                                  SHA-256:079B0C213D02B73DE0362055340E289CBD3C8B771D23ECDE7E40B4C4647359E5
                                                  SHA-512:DA9C2579E98E8E7006FF8FE2729E296045D1482E97C7211FF355591BA37455848C5259D569104011F3377150BB229A121F43D3031655D4EAC9CC94443E80FE9F
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"analyticsData":{"responseGUID":"a62ec7a9-110e-4c1c-916f-44513682f1ea","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727946052211,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1058
                                                  Entropy (8bit):5.656801879820432
                                                  Encrypted:false
                                                  SSDEEP:24:Yv6XbrmeOkamXayLgEFRcONaqnl0RCmK8czOC+w2E+tg8B4+:Yv7eHBguOAh8cv+NKg
                                                  MD5:306EB9472953EF6A670DA5EE91AA1312
                                                  SHA1:398A739E27A2C509D401943F84D4491A02DBBAA8
                                                  SHA-256:B2ABA4ED5EB77752253D338885FD80983598799A4CDBDD27B4BFBF40F6DB21E8
                                                  SHA-512:9C14C0AC1095BCBDB6A8BD2ECABE4565A5E72AA9C5A7D31D3D6DA0C0FBB94012651560AD53B0923D87764F8CFA4357DD95CB43D6DD3657354D267458095D8989
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"analyticsData":{"responseGUID":"a62ec7a9-110e-4c1c-916f-44513682f1ea","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727946052211,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_3","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"ece07729-7db6-4f20-9f8d-7976ad373049","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IlNlbmQgZG9jdW1lbnRzICYgZm9ybXNcbmZvciBmYXN0IGUtc2lnbmluZyBvbmxpbmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme"
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):286
                                                  Entropy (8bit):5.234895838510931
                                                  Encrypted:false
                                                  SSDEEP:6:YEQXJ2HXbcGhKnotWWsGiIPEeOF0YgoAvJfshHHrPeUkwRe9:YvXKXb3KobsdTeOLGUUUkee9
                                                  MD5:F5E0D68BB776F2758CBC0B92B1A5246C
                                                  SHA1:36468C306D368FD7B6356784DDBE2F017597BACB
                                                  SHA-256:2A59AC72EE54B176DCC217E4B3205E4AC13B09CFE38E844A390B4D8627A2700A
                                                  SHA-512:7F7423538A6630BFC75BB58F3EF8A2E92F40021C056AF37FEA22368227A3DC80D6A81756F5185AA0DCC49AAF1D8209E056077F0616EFF760F4C1A4929411120A
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"analyticsData":{"responseGUID":"a62ec7a9-110e-4c1c-916f-44513682f1ea","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727946052211,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):782
                                                  Entropy (8bit):5.363382539213191
                                                  Encrypted:false
                                                  SSDEEP:12:YvXKXb3KobsdTeOLGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWkjSn:Yv6XbrmeOr168CgEXX5kcIfANhf+
                                                  MD5:1FD974ECC614914D433439A44B74E76D
                                                  SHA1:FF44F520FA2D3E502678C35FF1E4C69BBF6EFACA
                                                  SHA-256:0F828996B9794B26BA899F9B1BD807627E5D439FE810C5DCE3C5E35D29EC3117
                                                  SHA-512:628F8F30BC9BF65574F15DC7E50D19BE4864A5706447BABBBEB0BFE39D6A0C7AE3D9628CC37E722421FBFA4B6A43DE2B967B1CD10E75EBD7FA81ACA74DC6051C
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"analyticsData":{"responseGUID":"a62ec7a9-110e-4c1c-916f-44513682f1ea","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727946052211,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1727772817243}}}}
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):4
                                                  Entropy (8bit):0.8112781244591328
                                                  Encrypted:false
                                                  SSDEEP:3:e:e
                                                  MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                  SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                  SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                  SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:....
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):2818
                                                  Entropy (8bit):5.123247869078011
                                                  Encrypted:false
                                                  SSDEEP:24:YL/ycCJaejaya4Vj3JAdx44SCwMD3otngMhCV4yJDROqCcaKjgVpj0SIIXsVCFNY:YLCj3Y8w3ghi4OGugVd3KgqXhgS79x
                                                  MD5:ED46DCB76D363923B78AB1E0CC510659
                                                  SHA1:030020CBDB0E7A330D0364FA5C8974954C78D78B
                                                  SHA-256:FDF389A32A2A31069567B3F0D7396A6E22111DEA977EFBFAD62410E058DE55B0
                                                  SHA-512:1AD56FDA84B0A6475E5D62939B4EFF3BF6F22EA00FB82743D916C8DBB91AF49A07C127E9B64262D9044D75F22189B302EAC7FF02DFABC6556D105868AB11D9A6
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"e59784c14364e205d15f9abb77d953b3","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1727779658000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"5f5f937550ff90221ff67fc8dae67937","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1727779657000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"791c3706d0b23f2a9a837d79240211ef","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1058,"ts":1727779657000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"abe3c9c3bd1f0254478fdeabf3f2b605","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1063,"ts":1727779657000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"c283419644421cab6a63e32ed9180237","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1038,"ts":1727779657000},{"id":"Edit_InApp_Aug2020","info":{"dg":"2f697c575e80d36a6299dd4291f1177c","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                  Category:dropped
                                                  Size (bytes):12288
                                                  Entropy (8bit):1.4536054630340192
                                                  Encrypted:false
                                                  SSDEEP:48:TGufl2GL7msCvrBd6dHtbGIbPe0K3+fDy2dsO6SlY6E:lNVmsw3SHtbDbPe0K3+fDZd36n6E
                                                  MD5:F69C3D12E8F43F0AF9EF3FB7D4CBA9EC
                                                  SHA1:AC2359E77C030898692F0BDEC29277BA1CA2E6FE
                                                  SHA-256:3DFCADFD1ED013CDC8D51F406D09D3FDECAF7E7E681070178761333BDA7A5C2C
                                                  SHA-512:F2CACA5CF3DA4782D6BDF0CD90A3FBD7B7D1C52C77250E545BF2B4260A7314B39A507484815FE5DC8B610F90EAAED91B116305D3783AD770874F322F9C6DFD15
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:SQLite Rollback Journal
                                                  Category:dropped
                                                  Size (bytes):8720
                                                  Entropy (8bit):1.9587161914812048
                                                  Encrypted:false
                                                  SSDEEP:48:7MtcrvrBd6dHtbGIbPe0K3+fDy2dsO67rvqFl2GL7msk:7003SHtbDbPe0K3+fDZd36nKVmsk
                                                  MD5:C033680AC1A57847BA246694292E4014
                                                  SHA1:309D4059C9749961FE1C460D721FB9C672A2EB29
                                                  SHA-256:CFE4DC486684BFE10CDDE0A649F4013D06EDBE17A9729DCB85BAB43404B37138
                                                  SHA-512:E2B82E1AD402D206B87060AECCD881D345D3B5A92B56C0C38CC300E2A4CF6929E1045E69B81C0D58753E5B1DB3CC1AE3EF5409E32C8D6B76C9AEB8AF2D959936
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.... .c........y......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................v.../.././././....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):246
                                                  Entropy (8bit):3.522811667751431
                                                  Encrypted:false
                                                  SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K80QR0+rwle:Qw946cPbiOxDlbYnuRK3+rww
                                                  MD5:FC0A265FB375F0D5C49E4F3E5C9CCAF9
                                                  SHA1:A3B96A267C10124721989668393C8E6F2D846C39
                                                  SHA-256:2CB5914F5CDC44193EA5D80BD5BFD5A88FE1EF47A09531756A8F5CFDD40352DA
                                                  SHA-512:34A1270C968167D43681DE583C566528C53AABB4FE32EEF85E6857521B2F7293C3051404307CB447FE060C184C3121AEEA0FF9857C968F900A197CEFE51CFBA5
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.1./.1.0./.2.0.2.4. . .0.6.:.4.7.:.3.6. .=.=.=.....
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:ASCII text, with very long lines (393)
                                                  Category:dropped
                                                  Size (bytes):16525
                                                  Entropy (8bit):5.386483451061953
                                                  Encrypted:false
                                                  SSDEEP:384:A2+jkjVj8jujXj+jPjghjKj0jLjmF/FRFO7t75NsXNsbNsgNssNsNNsaNsliNsTY:AXg5IqTS7Mh+oXChrYhFiQHXiz1W60ID
                                                  MD5:F49CA270724D610D1589E217EA78D6D1
                                                  SHA1:22D43D4BB9BDC1D1DEA734399D2D71E264AA3DD3
                                                  SHA-256:D2FFBB2EF8FCE09991C2EFAA91B6784497E8C55845807468A3385CF6029A2F8D
                                                  SHA-512:181B42465DE41E298329CBEB80181CBAB77CFD1701DBA31E61B2180B483BC35E2EFAFFA14C98F1ED0EDDE67F997EE4219C5318CE846BB0116A908FB2EAB61D29
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:808+0200 ThreadID=6044 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):15114
                                                  Entropy (8bit):5.361132172456008
                                                  Encrypted:false
                                                  SSDEEP:384:N9gmymVmKmkmrTvYTzTyTATrTJTsTsfTaTnZ9ZZybynyC/G/p/s/bm+t+1+PMxMX:Nq7a77OTYHOk3dg4f2jnDsuvux0q+S4F
                                                  MD5:EB777735DDE983800F67EC520F332312
                                                  SHA1:A2CBFD10F19B88D05DE79B12E441A3703A69FFE5
                                                  SHA-256:E2C192D858A5AB0775DBB982CFC2676FCBD1CBEBDAD5FE5BBAAE1937F6CF7882
                                                  SHA-512:C40095C6D5880328AFFA5DDF8F29B53B75C7E85595BE2408E74EC621E0D374FEA6A6B9388D6ACDE0BE8AF081C1159303687BC7DAFDBB6F5EAB32378A5364969B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:SessionID=4a525c26-1b2b-4365-9847-66d399b8420e.1727779650333 Timestamp=2024-10-01T06:47:30:333-0400 ThreadID=6132 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=4a525c26-1b2b-4365-9847-66d399b8420e.1727779650333 Timestamp=2024-10-01T06:47:30:334-0400 ThreadID=6132 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=4a525c26-1b2b-4365-9847-66d399b8420e.1727779650333 Timestamp=2024-10-01T06:47:30:334-0400 ThreadID=6132 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=4a525c26-1b2b-4365-9847-66d399b8420e.1727779650333 Timestamp=2024-10-01T06:47:30:334-0400 ThreadID=6132 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=4a525c26-1b2b-4365-9847-66d399b8420e.1727779650333 Timestamp=2024-10-01T06:47:30:334-0400 ThreadID=6132 Component=ngl-lib_NglAppLib Description="SetConf
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):35721
                                                  Entropy (8bit):5.41322210968769
                                                  Encrypted:false
                                                  SSDEEP:768:hRDD/ATOlQwlgR6RgRT4xk1Bh9+R6gRldy0+AyxkHBDgRh9gRcF0:hRDD/ATOlQwlgR6RgRT4xk1Bh9+R6gR1
                                                  MD5:27A7F1A001A8E883239A110F5A412A01
                                                  SHA1:75CF597897F206D26096FB2FEB16FF6149C3EF48
                                                  SHA-256:6962F118CC61997AD1362E8451A3A27EFC1A0F37ED3EFCF172BA25B102D90AE8
                                                  SHA-512:61BCE1536FF91822523A47C4281A62F4021707755EA42FAF169AFD1033225EDBF0B9532BDBDDCC98C1EE90B0C731FDA2CD6C2D419D9FCD240A6CF4833A94627D
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:05-10-2023 08:41:17:.---2---..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 08:41:17:.Closing File..05-10-
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                  Category:dropped
                                                  Size (bytes):1419751
                                                  Entropy (8bit):7.976496077007677
                                                  Encrypted:false
                                                  SSDEEP:24576:/6ZwYIGNPgeWL07oXGZ1dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:CZwZG/WLxXGZN3mlind9i4ufFXpAXkru
                                                  MD5:59456AEBFE40D51DCD738AF1B2D65A03
                                                  SHA1:953094EDE30485AB6E071F8A0BF64D9BC1C34227
                                                  SHA-256:1C21F3042C5972DE59996ED10C08D9072E9F2643F65ED69355CD5B2E7735067D
                                                  SHA-512:CB3AF6D15DC5F111D80FD5B4599E204721ABEC89AD44D7C0A41C19E515E01F2541CE38C673628640A24DFCBA5D5AF242D95203FEBD1E9ADAE787F13419644E9D
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                  Category:dropped
                                                  Size (bytes):386528
                                                  Entropy (8bit):7.9736851559892425
                                                  Encrypted:false
                                                  SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                  MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                  SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                  SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                  SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                  Category:dropped
                                                  Size (bytes):758601
                                                  Entropy (8bit):7.98639316555857
                                                  Encrypted:false
                                                  SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                  MD5:3A49135134665364308390AC398006F1
                                                  SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                  SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                  SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                  Category:dropped
                                                  Size (bytes):1407294
                                                  Entropy (8bit):7.97605879016224
                                                  Encrypted:false
                                                  SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                  MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                  SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                  SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                  SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PDF document, version 1.7
                                                  Category:dropped
                                                  Size (bytes):2465360
                                                  Entropy (8bit):7.968334439196933
                                                  Encrypted:false
                                                  SSDEEP:49152:u4xM3156GAlX6VBc+Ke60OFJ3dhKLMSmDXw02jHne5cz/h:uJC2z1Ke3s3dhKw4rV
                                                  MD5:7FF5DB07C29171EE9F76FC2525B19226
                                                  SHA1:9256A5D897C505DF8DF2F3F3E13B52ECB778A885
                                                  SHA-256:CAE8D3A33643D8B800900723FFCF830F21225D993A81FDBECAC08B0EA70E384B
                                                  SHA-512:AC17D2D1691EAEC53C74AFB7BE116A4F53FF07B37F2068D24828E0800447711529DD8862E9654A86B5B685E674D36461681D67EC97CAA4CFD97EE9ACD683FE17
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:%PDF-1.7.%......325 0 obj.<</Linearized 1/L 2465360/O 328/E 75865/N 52/T 2458744/H [ 1036 1813]>>.endobj. .xref..325 37..0000000016 00000 n..0000002849 00000 n..0000003004 00000 n..0000003133 00000 n..0000003638 00000 n..0000003784 00000 n..0000003881 00000 n..0000006582 00000 n..0000006728 00000 n..0000006825 00000 n..0000006939 00000 n..0000009750 00000 n..0000012520 00000 n..0000015246 00000 n..0000018072 00000 n..0000020852 00000 n..0000021411 00000 n..0000021523 00000 n..0000021551 00000 n..0000022080 00000 n..0000022346 00000 n..0000022931 00000 n..0000022968 00000 n..0000023233 00000 n..0000023503 00000 n..0000026281 00000 n..0000029291 00000 n..0000042799 00000 n..0000042896 00000 n..0000043042 00000 n..0000043429 00000 n..0000046078 00000 n..0000060306 00000 n..0000060417 00000 n..0000075625 00000 n..0000075741 00000 n..0000001036 00000 n..trailer.<</Size 362/Root 326 0 R/Info 324 0 R/ID[<0366C749E3F3474BB5887E9C5AE2198A><06EC390D868C463E8AED37D28EBF4DFB>]/Prev 245873
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PDF document, version 1.7
                                                  Category:dropped
                                                  Size (bytes):12288
                                                  Entropy (8bit):7.743964392920312
                                                  Encrypted:false
                                                  SSDEEP:192:070V/OipBL+ana565sUU5KRBV0Gl2eahvt7bnvsNvqBa42bK67n:0YpBL+ana5T5KR4bnvs542Rn
                                                  MD5:D8664668F624DBC4260116DB15AF3213
                                                  SHA1:11DDBE3CFE4DE567A9EE494022F681C8CF1CB640
                                                  SHA-256:CA5E3147779C013F3A0F5567982EC985CBA7E9D7AC63235C5FBFBAD001FBB54D
                                                  SHA-512:7B4D18E1B53EE9C2518ABCC85F43FEC34FE910E72C588DD8525F17663E2CF7EDD8B825360DFA246EA1C18B8DC172EB861634D5A54028D429AE58AB831D376FD4
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:%PDF-1.7.%......325 0 obj.<</Linearized 1/L 2465360/O 328/E 75865/N 52/T 2458744/H [ 1036 1813]>>.endobj. .xref..325 37..0000000016 00000 n..0000002849 00000 n..0000003004 00000 n..0000003133 00000 n..0000003638 00000 n..0000003784 00000 n..0000003881 00000 n..0000006582 00000 n..0000006728 00000 n..0000006825 00000 n..0000006939 00000 n..0000009750 00000 n..0000012520 00000 n..0000015246 00000 n..0000018072 00000 n..0000020852 00000 n..0000021411 00000 n..0000021523 00000 n..0000021551 00000 n..0000022080 00000 n..0000022346 00000 n..0000022931 00000 n..0000022968 00000 n..0000023233 00000 n..0000023503 00000 n..0000026281 00000 n..0000029291 00000 n..0000042799 00000 n..0000042896 00000 n..0000043042 00000 n..0000043429 00000 n..0000046078 00000 n..0000060306 00000 n..0000060417 00000 n..0000075625 00000 n..0000075741 00000 n..0000001036 00000 n..trailer.<</Size 362/Root 326 0 R/Info 324 0 R/ID[<0366C749E3F3474BB5887E9C5AE2198A><06EC390D868C463E8AED37D28EBF4DFB>]/Prev 245873
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PDF document, version 1.7
                                                  Category:dropped
                                                  Size (bytes):2465360
                                                  Entropy (8bit):7.968334439196933
                                                  Encrypted:false
                                                  SSDEEP:49152:u4xM3156GAlX6VBc+Ke60OFJ3dhKLMSmDXw02jHne5cz/h:uJC2z1Ke3s3dhKw4rV
                                                  MD5:7FF5DB07C29171EE9F76FC2525B19226
                                                  SHA1:9256A5D897C505DF8DF2F3F3E13B52ECB778A885
                                                  SHA-256:CAE8D3A33643D8B800900723FFCF830F21225D993A81FDBECAC08B0EA70E384B
                                                  SHA-512:AC17D2D1691EAEC53C74AFB7BE116A4F53FF07B37F2068D24828E0800447711529DD8862E9654A86B5B685E674D36461681D67EC97CAA4CFD97EE9ACD683FE17
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:%PDF-1.7.%......325 0 obj.<</Linearized 1/L 2465360/O 328/E 75865/N 52/T 2458744/H [ 1036 1813]>>.endobj. .xref..325 37..0000000016 00000 n..0000002849 00000 n..0000003004 00000 n..0000003133 00000 n..0000003638 00000 n..0000003784 00000 n..0000003881 00000 n..0000006582 00000 n..0000006728 00000 n..0000006825 00000 n..0000006939 00000 n..0000009750 00000 n..0000012520 00000 n..0000015246 00000 n..0000018072 00000 n..0000020852 00000 n..0000021411 00000 n..0000021523 00000 n..0000021551 00000 n..0000022080 00000 n..0000022346 00000 n..0000022931 00000 n..0000022968 00000 n..0000023233 00000 n..0000023503 00000 n..0000026281 00000 n..0000029291 00000 n..0000042799 00000 n..0000042896 00000 n..0000043042 00000 n..0000043429 00000 n..0000046078 00000 n..0000060306 00000 n..0000060417 00000 n..0000075625 00000 n..0000075741 00000 n..0000001036 00000 n..trailer.<</Size 362/Root 326 0 R/Info 324 0 R/ID[<0366C749E3F3474BB5887E9C5AE2198A><06EC390D868C463E8AED37D28EBF4DFB>]/Prev 245873
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PDF document, version 1.7
                                                  Category:dropped
                                                  Size (bytes):2465360
                                                  Entropy (8bit):7.968334439196933
                                                  Encrypted:false
                                                  SSDEEP:49152:u4xM3156GAlX6VBc+Ke60OFJ3dhKLMSmDXw02jHne5cz/h:uJC2z1Ke3s3dhKw4rV
                                                  MD5:7FF5DB07C29171EE9F76FC2525B19226
                                                  SHA1:9256A5D897C505DF8DF2F3F3E13B52ECB778A885
                                                  SHA-256:CAE8D3A33643D8B800900723FFCF830F21225D993A81FDBECAC08B0EA70E384B
                                                  SHA-512:AC17D2D1691EAEC53C74AFB7BE116A4F53FF07B37F2068D24828E0800447711529DD8862E9654A86B5B685E674D36461681D67EC97CAA4CFD97EE9ACD683FE17
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:%PDF-1.7.%......325 0 obj.<</Linearized 1/L 2465360/O 328/E 75865/N 52/T 2458744/H [ 1036 1813]>>.endobj. .xref..325 37..0000000016 00000 n..0000002849 00000 n..0000003004 00000 n..0000003133 00000 n..0000003638 00000 n..0000003784 00000 n..0000003881 00000 n..0000006582 00000 n..0000006728 00000 n..0000006825 00000 n..0000006939 00000 n..0000009750 00000 n..0000012520 00000 n..0000015246 00000 n..0000018072 00000 n..0000020852 00000 n..0000021411 00000 n..0000021523 00000 n..0000021551 00000 n..0000022080 00000 n..0000022346 00000 n..0000022931 00000 n..0000022968 00000 n..0000023233 00000 n..0000023503 00000 n..0000026281 00000 n..0000029291 00000 n..0000042799 00000 n..0000042896 00000 n..0000043042 00000 n..0000043429 00000 n..0000046078 00000 n..0000060306 00000 n..0000060417 00000 n..0000075625 00000 n..0000075741 00000 n..0000001036 00000 n..trailer.<</Size 362/Root 326 0 R/Info 324 0 R/ID[<0366C749E3F3474BB5887E9C5AE2198A><06EC390D868C463E8AED37D28EBF4DFB>]/Prev 245873
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PDF document, version 1.7
                                                  Category:downloaded
                                                  Size (bytes):2465360
                                                  Entropy (8bit):7.968334439196933
                                                  Encrypted:false
                                                  SSDEEP:49152:u4xM3156GAlX6VBc+Ke60OFJ3dhKLMSmDXw02jHne5cz/h:uJC2z1Ke3s3dhKw4rV
                                                  MD5:7FF5DB07C29171EE9F76FC2525B19226
                                                  SHA1:9256A5D897C505DF8DF2F3F3E13B52ECB778A885
                                                  SHA-256:CAE8D3A33643D8B800900723FFCF830F21225D993A81FDBECAC08B0EA70E384B
                                                  SHA-512:AC17D2D1691EAEC53C74AFB7BE116A4F53FF07B37F2068D24828E0800447711529DD8862E9654A86B5B685E674D36461681D67EC97CAA4CFD97EE9ACD683FE17
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://www.hl.co.uk/__data/assets/pdf_file/0007/20167261/igc-report-2024.pdf?utm_campaign=EOL96-IGC_member&utm_source=AdobeCampaign&utm_medium=email&theSource=EOL96&e_cti=5376367&e_ct=F&Override=1&deliveryName=DM196562
                                                  Preview:%PDF-1.7.%......325 0 obj.<</Linearized 1/L 2465360/O 328/E 75865/N 52/T 2458744/H [ 1036 1813]>>.endobj. .xref..325 37..0000000016 00000 n..0000002849 00000 n..0000003004 00000 n..0000003133 00000 n..0000003638 00000 n..0000003784 00000 n..0000003881 00000 n..0000006582 00000 n..0000006728 00000 n..0000006825 00000 n..0000006939 00000 n..0000009750 00000 n..0000012520 00000 n..0000015246 00000 n..0000018072 00000 n..0000020852 00000 n..0000021411 00000 n..0000021523 00000 n..0000021551 00000 n..0000022080 00000 n..0000022346 00000 n..0000022931 00000 n..0000022968 00000 n..0000023233 00000 n..0000023503 00000 n..0000026281 00000 n..0000029291 00000 n..0000042799 00000 n..0000042896 00000 n..0000043042 00000 n..0000043429 00000 n..0000046078 00000 n..0000060306 00000 n..0000060417 00000 n..0000075625 00000 n..0000075741 00000 n..0000001036 00000 n..trailer.<</Size 362/Root 326 0 R/Info 324 0 R/ID[<0366C749E3F3474BB5887E9C5AE2198A><06EC390D868C463E8AED37D28EBF4DFB>]/Prev 245873
                                                  No static file info
                                                  Icon Hash:b29a8a8e86868381
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Oct 1, 2024 10:51:58.776894093 CEST49671443192.168.2.7204.79.197.203
                                                  Oct 1, 2024 10:51:59.089277983 CEST49671443192.168.2.7204.79.197.203
                                                  Oct 1, 2024 10:51:59.698554039 CEST49671443192.168.2.7204.79.197.203
                                                  Oct 1, 2024 10:51:59.917464018 CEST49674443192.168.2.7104.98.116.138
                                                  Oct 1, 2024 10:51:59.917475939 CEST49675443192.168.2.7104.98.116.138
                                                  Oct 1, 2024 10:51:59.979799986 CEST49672443192.168.2.7104.98.116.138
                                                  Oct 1, 2024 10:52:00.901654959 CEST49671443192.168.2.7204.79.197.203
                                                  Oct 1, 2024 10:52:03.307936907 CEST49671443192.168.2.7204.79.197.203
                                                  Oct 1, 2024 10:52:07.532751083 CEST49677443192.168.2.720.50.201.200
                                                  Oct 1, 2024 10:52:07.982400894 CEST49677443192.168.2.720.50.201.200
                                                  Oct 1, 2024 10:52:08.276120901 CEST49671443192.168.2.7204.79.197.203
                                                  Oct 1, 2024 10:52:08.776115894 CEST49677443192.168.2.720.50.201.200
                                                  Oct 1, 2024 10:52:09.529840946 CEST49704443192.168.2.754.220.97.66
                                                  Oct 1, 2024 10:52:09.529896021 CEST4434970454.220.97.66192.168.2.7
                                                  Oct 1, 2024 10:52:09.529987097 CEST49704443192.168.2.754.220.97.66
                                                  Oct 1, 2024 10:52:09.530670881 CEST49705443192.168.2.754.220.97.66
                                                  Oct 1, 2024 10:52:09.530724049 CEST4434970554.220.97.66192.168.2.7
                                                  Oct 1, 2024 10:52:09.530872107 CEST49705443192.168.2.754.220.97.66
                                                  Oct 1, 2024 10:52:09.531156063 CEST49704443192.168.2.754.220.97.66
                                                  Oct 1, 2024 10:52:09.531167984 CEST4434970454.220.97.66192.168.2.7
                                                  Oct 1, 2024 10:52:09.531390905 CEST49705443192.168.2.754.220.97.66
                                                  Oct 1, 2024 10:52:09.531405926 CEST4434970554.220.97.66192.168.2.7
                                                  Oct 1, 2024 10:52:09.684300900 CEST49674443192.168.2.7104.98.116.138
                                                  Oct 1, 2024 10:52:09.684338093 CEST49675443192.168.2.7104.98.116.138
                                                  Oct 1, 2024 10:52:09.691807985 CEST49672443192.168.2.7104.98.116.138
                                                  Oct 1, 2024 10:52:10.387362003 CEST49677443192.168.2.720.50.201.200
                                                  Oct 1, 2024 10:52:10.439855099 CEST4434970454.220.97.66192.168.2.7
                                                  Oct 1, 2024 10:52:10.440119028 CEST49704443192.168.2.754.220.97.66
                                                  Oct 1, 2024 10:52:10.440145016 CEST4434970454.220.97.66192.168.2.7
                                                  Oct 1, 2024 10:52:10.441200972 CEST4434970454.220.97.66192.168.2.7
                                                  Oct 1, 2024 10:52:10.441349030 CEST49704443192.168.2.754.220.97.66
                                                  Oct 1, 2024 10:52:10.442223072 CEST4434970554.220.97.66192.168.2.7
                                                  Oct 1, 2024 10:52:10.442384005 CEST49704443192.168.2.754.220.97.66
                                                  Oct 1, 2024 10:52:10.442447901 CEST4434970454.220.97.66192.168.2.7
                                                  Oct 1, 2024 10:52:10.442539930 CEST49705443192.168.2.754.220.97.66
                                                  Oct 1, 2024 10:52:10.442557096 CEST4434970554.220.97.66192.168.2.7
                                                  Oct 1, 2024 10:52:10.442682981 CEST49704443192.168.2.754.220.97.66
                                                  Oct 1, 2024 10:52:10.442696095 CEST4434970454.220.97.66192.168.2.7
                                                  Oct 1, 2024 10:52:10.443667889 CEST4434970554.220.97.66192.168.2.7
                                                  Oct 1, 2024 10:52:10.443720102 CEST49705443192.168.2.754.220.97.66
                                                  Oct 1, 2024 10:52:10.444601059 CEST49705443192.168.2.754.220.97.66
                                                  Oct 1, 2024 10:52:10.444664955 CEST4434970554.220.97.66192.168.2.7
                                                  Oct 1, 2024 10:52:10.572721004 CEST49705443192.168.2.754.220.97.66
                                                  Oct 1, 2024 10:52:10.572727919 CEST49704443192.168.2.754.220.97.66
                                                  Oct 1, 2024 10:52:10.572741032 CEST4434970554.220.97.66192.168.2.7
                                                  Oct 1, 2024 10:52:10.621026993 CEST4434970454.220.97.66192.168.2.7
                                                  Oct 1, 2024 10:52:10.621128082 CEST4434970454.220.97.66192.168.2.7
                                                  Oct 1, 2024 10:52:10.621191978 CEST49704443192.168.2.754.220.97.66
                                                  Oct 1, 2024 10:52:10.621408939 CEST49705443192.168.2.754.220.97.66
                                                  Oct 1, 2024 10:52:10.624900103 CEST49704443192.168.2.754.220.97.66
                                                  Oct 1, 2024 10:52:10.624919891 CEST4434970454.220.97.66192.168.2.7
                                                  Oct 1, 2024 10:52:10.656757116 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:10.656807899 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:10.656864882 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:10.657361031 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:10.657376051 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:11.376300097 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:11.415648937 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:11.415707111 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:11.416920900 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:11.416995049 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:11.618244886 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:11.618443966 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:11.618530035 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:11.618551016 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:11.668100119 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:11.921570063 CEST49709443192.168.2.7142.250.184.196
                                                  Oct 1, 2024 10:52:11.921622992 CEST44349709142.250.184.196192.168.2.7
                                                  Oct 1, 2024 10:52:11.921684027 CEST49709443192.168.2.7142.250.184.196
                                                  Oct 1, 2024 10:52:11.922426939 CEST49709443192.168.2.7142.250.184.196
                                                  Oct 1, 2024 10:52:11.922440052 CEST44349709142.250.184.196192.168.2.7
                                                  Oct 1, 2024 10:52:11.923979998 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:11.929495096 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:11.929503918 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:11.929558992 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:11.929575920 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:11.929606915 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:11.929649115 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:11.929661036 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:11.929672956 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:11.929672956 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:11.929691076 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.011745930 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.011759043 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.011802912 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.011820078 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.011822939 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.011833906 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.011858940 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.011879921 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.016275883 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.016297102 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.016354084 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.016362906 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.016410112 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.016436100 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.017349958 CEST44349698104.98.116.138192.168.2.7
                                                  Oct 1, 2024 10:52:12.017532110 CEST49698443192.168.2.7104.98.116.138
                                                  Oct 1, 2024 10:52:12.098211050 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.098277092 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.098289013 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.098321915 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.098345041 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.098368883 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.099353075 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.099407911 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.099416018 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.099467993 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.099476099 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.099488974 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.099512100 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.099957943 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.100008011 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.100027084 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.100034952 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.100059986 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.100086927 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.100423098 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.100486994 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.100714922 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.100775957 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.101246119 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.101304054 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.106460094 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.106504917 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.106560946 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.106570959 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.106606960 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.106614113 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.184899092 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.184947968 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.184963942 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.184998035 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.185014009 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.185014009 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.185046911 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.185054064 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.185069084 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.185095072 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.185106039 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.185112953 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.185143948 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.185745001 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.185760021 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.185818911 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.185828924 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.187073946 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.187093019 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.187133074 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.187139988 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.187169075 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.190110922 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.190128088 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.190167904 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.190176964 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.190190077 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.190512896 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.190567017 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.190577984 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.190640926 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.190702915 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.190711021 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.193135977 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.193151951 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.193208933 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.193223953 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.234949112 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.271708012 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.271728039 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.271779060 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.271780968 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.271791935 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.271832943 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.271862984 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.271904945 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.271913052 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.271925926 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.271960020 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.272090912 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.272106886 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.272149086 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.272156000 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.272193909 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.272289991 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.272351980 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.272358894 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.272579908 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.272627115 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.272634983 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.272689104 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.272737026 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.272742033 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.272758007 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.272861958 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.273911953 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.273929119 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.273976088 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.273983002 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.274003029 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.274029970 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.274039984 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.274102926 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.276376963 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.276438951 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.276449919 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.276516914 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.276577950 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.276585102 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.278907061 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.278966904 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.278970957 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.278987885 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.279069901 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.357786894 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.357837915 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.357878923 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.357906103 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.357933998 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.357959986 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.358304024 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.358355999 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.358673096 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.358694077 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.358730078 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.358736992 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.358747959 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.358766079 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.358789921 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.358794928 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.358841896 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.359678984 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.359734058 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.359756947 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.359764099 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.359775066 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.359791994 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.359812975 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.359817982 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.359880924 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.359895945 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.359956026 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.360384941 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.360450983 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.360457897 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.360497952 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.360519886 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.360583067 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.360589027 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.361351967 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.361393929 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.361413002 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.361419916 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.361445904 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.361704111 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.361752987 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.361767054 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.361776114 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.361999035 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.362509012 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.362586975 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.363307953 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.363400936 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.363408089 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.364461899 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.364609003 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.364617109 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.367651939 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.367676973 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.367789984 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.367789984 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.367816925 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.410808086 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.445072889 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.445094109 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.445162058 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.445199013 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.445256948 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.445312977 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.445331097 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.445364952 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.445372105 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.445395947 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.445425034 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.446791887 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.446815014 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.446870089 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.446877003 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.446928024 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.447242975 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.447258949 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.447324038 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.447330952 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.447375059 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.448210955 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.448232889 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.448280096 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.448290110 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.448313951 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.448407888 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.449331999 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.449347973 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.449408054 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.449417114 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.449471951 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.451355934 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.451370955 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.451427937 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.451435089 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.451468945 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.454241037 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.454262972 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.454318047 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.454327106 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.454371929 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.531894922 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.531924963 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.531971931 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.532006979 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.532021046 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.532088995 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.532172918 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.532188892 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.532223940 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.532232046 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.532254934 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.532265902 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.533286095 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.533345938 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.533377886 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.533385038 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.533413887 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.533427954 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.533526897 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.533567905 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.533581972 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.533588886 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.533620119 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.534209967 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.534225941 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.534295082 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.534303904 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.535235882 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.535255909 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.535290003 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.535300016 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.535336018 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.536900043 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.536915064 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.536972046 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.536979914 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.536993027 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.540169001 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.540185928 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.540251970 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.540261984 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.587014914 CEST44349709142.250.184.196192.168.2.7
                                                  Oct 1, 2024 10:52:12.587266922 CEST49709443192.168.2.7142.250.184.196
                                                  Oct 1, 2024 10:52:12.587292910 CEST44349709142.250.184.196192.168.2.7
                                                  Oct 1, 2024 10:52:12.588300943 CEST44349709142.250.184.196192.168.2.7
                                                  Oct 1, 2024 10:52:12.588387012 CEST49709443192.168.2.7142.250.184.196
                                                  Oct 1, 2024 10:52:12.594713926 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.602139950 CEST49709443192.168.2.7142.250.184.196
                                                  Oct 1, 2024 10:52:12.602238894 CEST44349709142.250.184.196192.168.2.7
                                                  Oct 1, 2024 10:52:12.618449926 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.618474960 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.618536949 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.618571997 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.618586063 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.618659973 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.618810892 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.618827105 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.618870020 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.618876934 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.618902922 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.618913889 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.620107889 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.620131969 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.620182991 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.620193005 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.620223045 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.620495081 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.620511055 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.620542049 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.620549917 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.620574951 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.620588064 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.621078968 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.621097088 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.621169090 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.621176958 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.621222019 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.622179031 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.622200966 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.622278929 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.622288942 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.622325897 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.623904943 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.623929977 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.623974085 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.623985052 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.624017000 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.624049902 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.625981092 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.627059937 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.627078056 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.627139091 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.627146959 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.627187967 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.653151035 CEST49709443192.168.2.7142.250.184.196
                                                  Oct 1, 2024 10:52:12.653186083 CEST44349709142.250.184.196192.168.2.7
                                                  Oct 1, 2024 10:52:12.698503971 CEST49709443192.168.2.7142.250.184.196
                                                  Oct 1, 2024 10:52:12.704976082 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.705003023 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.705051899 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.705073118 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.705095053 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.705118895 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.705421925 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.705488920 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.705492020 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.705526114 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.705553055 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.705560923 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.705579996 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.705637932 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.706847906 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.706866026 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.706931114 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.706939936 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.707005978 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.707673073 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.707689047 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.707756996 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.707765102 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.707806110 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.708667994 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.708684921 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.708765030 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.708772898 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.708830118 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.709491014 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.709503889 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.709573030 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.709580898 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.709619999 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.710434914 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.710499048 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.710506916 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.711563110 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.711616993 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.711626053 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.714667082 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.714689016 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.714751959 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.714761019 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.714795113 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.761497974 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.791819096 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.791919947 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.791963100 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.792360067 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.792424917 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.792433023 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.792702913 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.792726040 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.792757988 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.792766094 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.792800903 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.793994904 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.794012070 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.794043064 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.794473886 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.794488907 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.794539928 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.794595003 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.794601917 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.794621944 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.794672966 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.794681072 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.795681000 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.795696974 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.795768976 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.795778990 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.795819044 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.796245098 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.796263933 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.796297073 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.796304941 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.796323061 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.798474073 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.798489094 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.798569918 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.798580885 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.801685095 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.801707983 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.801752090 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.801762104 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.801791906 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.812798977 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.858669043 CEST49710443192.168.2.7184.28.90.27
                                                  Oct 1, 2024 10:52:12.858717918 CEST44349710184.28.90.27192.168.2.7
                                                  Oct 1, 2024 10:52:12.858850956 CEST49710443192.168.2.7184.28.90.27
                                                  Oct 1, 2024 10:52:12.864490032 CEST49710443192.168.2.7184.28.90.27
                                                  Oct 1, 2024 10:52:12.864500999 CEST44349710184.28.90.27192.168.2.7
                                                  Oct 1, 2024 10:52:12.878634930 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.878711939 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.878730059 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.879092932 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.879143000 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.879148006 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.879174948 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.879225016 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.879623890 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.879688978 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.879793882 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.879854918 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.879862070 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.880666971 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.880714893 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.880722046 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.880754948 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.880774021 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.880808115 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.880814075 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.880837917 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.881242037 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.881298065 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.881303072 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.881324053 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.881381035 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.881401062 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.881457090 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.883126974 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.883407116 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.883472919 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.883480072 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.885072947 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.885140896 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.885149956 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.885186911 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.885385036 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.886243105 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.886257887 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.886328936 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.886342049 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.886358023 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.888869047 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.888890982 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.888936996 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.888948917 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.888983011 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.890232086 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.890278101 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.890294075 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.890302896 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.890403986 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.965506077 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.965591908 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.965871096 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.965955973 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.965970039 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.966533899 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.966573954 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.966588020 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.966595888 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.966624022 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.966841936 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.966886044 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.966897011 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.966907978 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.966949940 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.967279911 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.967346907 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.967617989 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.967638016 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.967675924 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.967683077 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.967701912 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.967761993 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.968238115 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.968255043 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.968295097 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.968302965 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.968337059 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.968346119 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.969209909 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.969225883 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.969285011 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.969291925 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.969326019 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.969343901 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.973958015 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.973975897 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.974020958 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.974045992 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.974064112 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.974153996 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.975641966 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.975658894 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.975716114 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.975724936 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.975768089 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:12.975814104 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:12.975860119 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.052481890 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.052504063 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.052567005 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.052598953 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.052647114 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.053349972 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.053365946 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.053438902 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.053447008 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.053488970 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.054193974 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.054207087 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.054279089 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.054286957 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.054326057 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.054488897 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.054503918 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.054562092 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.054569960 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.054610968 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.055011988 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.055025101 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.055068970 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.055075884 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.055109024 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.055121899 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.056145906 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.056160927 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.056211948 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.056221008 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.056265116 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.057665110 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.057694912 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.057734013 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.057742119 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.057771921 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.057785034 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.060966015 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.060981035 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.061057091 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.061065912 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.061106920 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.139204025 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.139230967 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.139300108 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.139331102 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.139348030 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.139379978 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.140230894 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.140244961 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.140296936 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.140310049 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.140332937 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.140474081 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.141125917 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.141143084 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.141187906 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.141195059 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.141210079 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.141223907 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.141236067 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.141239882 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.141252995 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.141274929 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.141309023 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.141771078 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.141783953 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.141834974 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.141843081 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.141870975 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.141889095 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.142966986 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.142982960 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.143033028 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.143040895 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.143094063 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.144481897 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.144495964 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.144573927 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.144582987 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.144625902 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.147823095 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.147835970 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.147891045 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.147902012 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.147945881 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.159324884 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.226181030 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.226198912 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.226264954 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.226289988 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.226327896 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.226882935 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.226897955 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.226963997 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.226970911 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.227010012 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.227807045 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.227821112 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.227884054 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.227890968 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.227916956 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.228040934 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.228055000 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.228096008 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.228101969 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.228127003 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.228138924 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.228403091 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.228425026 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.228455067 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.228461027 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.228492975 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.228502035 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.229842901 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.229857922 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.229937077 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.229948044 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.229990005 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.231426954 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.231442928 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.231504917 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.231513023 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.231564045 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.234863997 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.234879017 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.234947920 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.234973907 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.235090971 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.313188076 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.313241005 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.313282967 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.313286066 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.313333035 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.313357115 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.313375950 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.313963890 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.313987017 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.314024925 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.314042091 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.314062119 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.314132929 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.314563990 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.314579010 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.314613104 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.314623117 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.314635992 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.314657927 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.314996958 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.315011978 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.315047026 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.315061092 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.315077066 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.315104961 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.315223932 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.315274000 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.315279961 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.315291882 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.315351009 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.315363884 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.315536022 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.316517115 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.316577911 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.317246914 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.317261934 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.317311049 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.317328930 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.317344904 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.317368031 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.317954063 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.318051100 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.318114996 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.318136930 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.318300009 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.319310904 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.319370031 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.322310925 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.322325945 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.322381020 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.322406054 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.370528936 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.370556116 CEST49677443192.168.2.720.50.201.200
                                                  Oct 1, 2024 10:52:13.399842978 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.399861097 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.399921894 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.399956942 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.400000095 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.400401115 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.400451899 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.400460958 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.400640011 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.400692940 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.400703907 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.401403904 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.401422977 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.401468992 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.401489973 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.401508093 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.401958942 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.401973009 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.402009964 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.402034998 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.402054071 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.403232098 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.403249979 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.403284073 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.403299093 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.403312922 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.403974056 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.403987885 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.404061079 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.404061079 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.404077053 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.406255960 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.406275988 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.406361103 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.406361103 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.406387091 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.408976078 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.408993006 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.409045935 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.409079075 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.409105062 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.464298964 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.486790895 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.486844063 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.486882925 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.486931086 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.486948967 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.486973047 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.487457037 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.487473011 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.487529039 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.487545967 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.487562895 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.487623930 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.488507986 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.488523006 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.488564014 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.488584995 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.488605022 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.488620996 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.488687038 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.488701105 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.488739967 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.488748074 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.488795042 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.488795042 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.488857031 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.488895893 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.490076065 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.490091085 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.490155935 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.490175962 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.491626978 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.491647005 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.491686106 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.491705894 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.491720915 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.492973089 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.493062019 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.493063927 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.493109941 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.493150949 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.494617939 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.495049953 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.495110035 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.511007071 CEST44349710184.28.90.27192.168.2.7
                                                  Oct 1, 2024 10:52:13.511085033 CEST49710443192.168.2.7184.28.90.27
                                                  Oct 1, 2024 10:52:13.573435068 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.573453903 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.573653936 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.573704958 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.573757887 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.573776960 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.573793888 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.573834896 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.573841095 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.573875904 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.573875904 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.575015068 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.575031042 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.575083971 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.575090885 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.575117111 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.575129986 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.575329065 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.575345039 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.575515985 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.575550079 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.575567961 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.575593948 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.575604916 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.575632095 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.575644016 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.575664043 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.575685024 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.576792955 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.576807976 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.576859951 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.576881886 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.576894045 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.577516079 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.578433990 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.578448057 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.578500986 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.578510046 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.578552961 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.582006931 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.582020998 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.582075119 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.582083941 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.582117081 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.582129955 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.660298109 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.660324097 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.660465956 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.660511017 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.660527945 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.660547018 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.660561085 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.660568953 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.660600901 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.660628080 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.661722898 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.661737919 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.661807060 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.661819935 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.661861897 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.662461042 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.662475109 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.662509918 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.662520885 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.662527084 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.662558079 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.662584066 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.663435936 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.663449049 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.663494110 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.663500071 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.663511038 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.663536072 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.664328098 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.664371014 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.664383888 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.664397001 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.664429903 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.666575909 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.666594028 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.666637897 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.666644096 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.666691065 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.666914940 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.669255018 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.669269085 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.669326067 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.669332981 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.669372082 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.700330019 CEST49710443192.168.2.7184.28.90.27
                                                  Oct 1, 2024 10:52:13.700371027 CEST44349710184.28.90.27192.168.2.7
                                                  Oct 1, 2024 10:52:13.701302052 CEST44349710184.28.90.27192.168.2.7
                                                  Oct 1, 2024 10:52:13.747288942 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.747371912 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.747373104 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.747433901 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.747461081 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.747462034 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.747474909 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.747500896 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.752346992 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.752676964 CEST49710443192.168.2.7184.28.90.27
                                                  Oct 1, 2024 10:52:13.768312931 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.841989040 CEST49710443192.168.2.7184.28.90.27
                                                  Oct 1, 2024 10:52:13.844326019 CEST49708443192.168.2.7143.204.98.90
                                                  Oct 1, 2024 10:52:13.844372034 CEST44349708143.204.98.90192.168.2.7
                                                  Oct 1, 2024 10:52:13.883407116 CEST44349710184.28.90.27192.168.2.7
                                                  Oct 1, 2024 10:52:14.235533953 CEST44349710184.28.90.27192.168.2.7
                                                  Oct 1, 2024 10:52:14.235697031 CEST44349710184.28.90.27192.168.2.7
                                                  Oct 1, 2024 10:52:14.235713959 CEST49710443192.168.2.7184.28.90.27
                                                  Oct 1, 2024 10:52:14.235759974 CEST44349710184.28.90.27192.168.2.7
                                                  Oct 1, 2024 10:52:14.235780001 CEST49710443192.168.2.7184.28.90.27
                                                  Oct 1, 2024 10:52:14.235780001 CEST49710443192.168.2.7184.28.90.27
                                                  Oct 1, 2024 10:52:14.235790968 CEST44349710184.28.90.27192.168.2.7
                                                  Oct 1, 2024 10:52:14.235800028 CEST44349710184.28.90.27192.168.2.7
                                                  Oct 1, 2024 10:52:14.266424894 CEST49711443192.168.2.7184.28.90.27
                                                  Oct 1, 2024 10:52:14.266454935 CEST44349711184.28.90.27192.168.2.7
                                                  Oct 1, 2024 10:52:14.266573906 CEST49711443192.168.2.7184.28.90.27
                                                  Oct 1, 2024 10:52:14.267158031 CEST49711443192.168.2.7184.28.90.27
                                                  Oct 1, 2024 10:52:14.267172098 CEST44349711184.28.90.27192.168.2.7
                                                  Oct 1, 2024 10:52:14.906496048 CEST44349711184.28.90.27192.168.2.7
                                                  Oct 1, 2024 10:52:14.906598091 CEST49711443192.168.2.7184.28.90.27
                                                  Oct 1, 2024 10:52:14.962755919 CEST49711443192.168.2.7184.28.90.27
                                                  Oct 1, 2024 10:52:14.962778091 CEST44349711184.28.90.27192.168.2.7
                                                  Oct 1, 2024 10:52:14.963028908 CEST44349711184.28.90.27192.168.2.7
                                                  Oct 1, 2024 10:52:14.965382099 CEST49711443192.168.2.7184.28.90.27
                                                  Oct 1, 2024 10:52:15.011399984 CEST44349711184.28.90.27192.168.2.7
                                                  Oct 1, 2024 10:52:15.583962917 CEST44349711184.28.90.27192.168.2.7
                                                  Oct 1, 2024 10:52:15.584028959 CEST44349711184.28.90.27192.168.2.7
                                                  Oct 1, 2024 10:52:15.584199905 CEST49711443192.168.2.7184.28.90.27
                                                  Oct 1, 2024 10:52:15.584955931 CEST49711443192.168.2.7184.28.90.27
                                                  Oct 1, 2024 10:52:15.584984064 CEST44349711184.28.90.27192.168.2.7
                                                  Oct 1, 2024 10:52:15.584995031 CEST49711443192.168.2.7184.28.90.27
                                                  Oct 1, 2024 10:52:15.585000992 CEST44349711184.28.90.27192.168.2.7
                                                  Oct 1, 2024 10:52:17.899421930 CEST49671443192.168.2.7204.79.197.203
                                                  Oct 1, 2024 10:52:19.367111921 CEST49677443192.168.2.720.50.201.200
                                                  Oct 1, 2024 10:52:20.110838890 CEST49716443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:20.110888958 CEST4434971620.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:20.111010075 CEST49716443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:20.112288952 CEST49716443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:20.112296104 CEST4434971620.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:20.623939037 CEST49698443192.168.2.7104.98.116.138
                                                  Oct 1, 2024 10:52:20.625089884 CEST49717443192.168.2.7104.98.116.138
                                                  Oct 1, 2024 10:52:20.625175953 CEST44349717104.98.116.138192.168.2.7
                                                  Oct 1, 2024 10:52:20.625392914 CEST49717443192.168.2.7104.98.116.138
                                                  Oct 1, 2024 10:52:20.627322912 CEST49717443192.168.2.7104.98.116.138
                                                  Oct 1, 2024 10:52:20.627357960 CEST44349717104.98.116.138192.168.2.7
                                                  Oct 1, 2024 10:52:20.628765106 CEST44349698104.98.116.138192.168.2.7
                                                  Oct 1, 2024 10:52:20.696118116 CEST4434971620.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:20.696201086 CEST49716443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:20.703735113 CEST49716443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:20.703742981 CEST4434971620.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:20.703969955 CEST4434971620.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:20.762375116 CEST49716443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:21.650839090 CEST49716443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:21.691402912 CEST4434971620.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:21.842068911 CEST4434971620.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:21.842092991 CEST4434971620.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:21.842102051 CEST4434971620.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:21.842144012 CEST49716443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:21.842159033 CEST4434971620.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:21.842206955 CEST4434971620.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:21.842236042 CEST4434971620.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:21.842262030 CEST4434971620.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:21.842274904 CEST49716443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:21.842274904 CEST49716443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:21.842274904 CEST49716443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:21.842288017 CEST49716443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:21.842304945 CEST49716443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:21.842314005 CEST4434971620.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:21.842375040 CEST49716443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:21.842381001 CEST4434971620.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:21.842633963 CEST4434971620.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:21.842684984 CEST49716443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:22.358474016 CEST49716443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:22.358505964 CEST4434971620.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:22.358516932 CEST49716443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:22.358522892 CEST4434971620.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:22.848182917 CEST44349709142.250.184.196192.168.2.7
                                                  Oct 1, 2024 10:52:22.848242044 CEST44349709142.250.184.196192.168.2.7
                                                  Oct 1, 2024 10:52:22.848284960 CEST49709443192.168.2.7142.250.184.196
                                                  Oct 1, 2024 10:52:24.206172943 CEST49709443192.168.2.7142.250.184.196
                                                  Oct 1, 2024 10:52:24.206218958 CEST44349709142.250.184.196192.168.2.7
                                                  Oct 1, 2024 10:52:31.277043104 CEST49677443192.168.2.720.50.201.200
                                                  Oct 1, 2024 10:52:55.574429035 CEST49705443192.168.2.754.220.97.66
                                                  Oct 1, 2024 10:52:55.574443102 CEST4434970554.220.97.66192.168.2.7
                                                  Oct 1, 2024 10:52:58.940968037 CEST49721443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:58.941009045 CEST4434972120.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:58.941060066 CEST49721443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:58.941450119 CEST49721443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:58.941462994 CEST4434972120.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:59.519339085 CEST4434972120.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:59.519422054 CEST49721443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:59.522289038 CEST49721443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:59.522300005 CEST4434972120.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:59.522528887 CEST4434972120.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:59.528754950 CEST49721443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:59.571496964 CEST4434972120.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:59.719858885 CEST4434972120.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:59.719882965 CEST4434972120.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:59.719901085 CEST4434972120.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:59.719955921 CEST49721443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:59.719973087 CEST4434972120.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:59.720026016 CEST49721443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:59.724668980 CEST4434972120.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:59.724703074 CEST4434972120.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:59.724736929 CEST49721443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:59.724741936 CEST4434972120.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:59.724750996 CEST4434972120.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:59.724797010 CEST49721443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:59.724814892 CEST49721443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:59.724977016 CEST49721443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:59.724992037 CEST4434972120.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:52:59.725004911 CEST49721443192.168.2.720.12.23.50
                                                  Oct 1, 2024 10:52:59.725011110 CEST4434972120.12.23.50192.168.2.7
                                                  Oct 1, 2024 10:53:03.378063917 CEST44349717104.98.116.138192.168.2.7
                                                  Oct 1, 2024 10:53:03.378174067 CEST49717443192.168.2.7104.98.116.138
                                                  Oct 1, 2024 10:53:10.072458982 CEST4434970554.220.97.66192.168.2.7
                                                  Oct 1, 2024 10:53:10.072536945 CEST4434970554.220.97.66192.168.2.7
                                                  Oct 1, 2024 10:53:10.072582960 CEST49705443192.168.2.754.220.97.66
                                                  Oct 1, 2024 10:53:10.201098919 CEST49705443192.168.2.754.220.97.66
                                                  Oct 1, 2024 10:53:10.201128006 CEST4434970554.220.97.66192.168.2.7
                                                  Oct 1, 2024 10:53:11.951020956 CEST49723443192.168.2.7142.250.184.196
                                                  Oct 1, 2024 10:53:11.951066017 CEST44349723142.250.184.196192.168.2.7
                                                  Oct 1, 2024 10:53:11.954269886 CEST49723443192.168.2.7142.250.184.196
                                                  Oct 1, 2024 10:53:11.954269886 CEST49723443192.168.2.7142.250.184.196
                                                  Oct 1, 2024 10:53:11.954304934 CEST44349723142.250.184.196192.168.2.7
                                                  Oct 1, 2024 10:53:12.584754944 CEST44349723142.250.184.196192.168.2.7
                                                  Oct 1, 2024 10:53:12.585007906 CEST49723443192.168.2.7142.250.184.196
                                                  Oct 1, 2024 10:53:12.585033894 CEST44349723142.250.184.196192.168.2.7
                                                  Oct 1, 2024 10:53:12.585361958 CEST44349723142.250.184.196192.168.2.7
                                                  Oct 1, 2024 10:53:12.585716009 CEST49723443192.168.2.7142.250.184.196
                                                  Oct 1, 2024 10:53:12.585776091 CEST44349723142.250.184.196192.168.2.7
                                                  Oct 1, 2024 10:53:12.630641937 CEST49723443192.168.2.7142.250.184.196
                                                  Oct 1, 2024 10:53:22.500492096 CEST44349723142.250.184.196192.168.2.7
                                                  Oct 1, 2024 10:53:22.500555038 CEST44349723142.250.184.196192.168.2.7
                                                  Oct 1, 2024 10:53:22.500601053 CEST49723443192.168.2.7142.250.184.196
                                                  Oct 1, 2024 10:53:24.216394901 CEST49723443192.168.2.7142.250.184.196
                                                  Oct 1, 2024 10:53:24.216442108 CEST44349723142.250.184.196192.168.2.7
                                                  Oct 1, 2024 10:53:33.429964066 CEST49724443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:33.430044889 CEST44349724172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:33.430195093 CEST49724443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:33.430773020 CEST49724443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:33.430805922 CEST44349724172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:33.488138914 CEST49725443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:33.488183975 CEST44349725172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:33.488306999 CEST49725443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:33.488439083 CEST49725443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:33.488452911 CEST44349725172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:33.902765989 CEST44349724172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:33.903206110 CEST49724443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:33.903266907 CEST44349724172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:33.904268026 CEST44349724172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:33.904344082 CEST49724443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:33.945566893 CEST44349725172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:33.948529959 CEST49725443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:33.948549986 CEST44349725172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:33.949512959 CEST44349725172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:33.949570894 CEST49725443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:34.038357019 CEST49725443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:34.038471937 CEST44349725172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:34.040627956 CEST49725443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:34.040647030 CEST44349725172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:34.042481899 CEST49724443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:34.042619944 CEST44349724172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:34.043032885 CEST49724443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:34.043072939 CEST44349724172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:34.141381979 CEST44349725172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:34.141449928 CEST49725443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:34.144469976 CEST44349724172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:34.144556046 CEST49724443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:34.145751953 CEST49725443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:34.145773888 CEST44349725172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:34.158545971 CEST49724443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:34.158581018 CEST44349724172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:35.088757038 CEST49727443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:35.088840008 CEST44349727172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:35.088998079 CEST49727443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:35.089205027 CEST49727443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:35.089236975 CEST44349727172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:35.564583063 CEST44349727172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:35.571707964 CEST49727443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:35.571749926 CEST44349727172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:35.573189974 CEST44349727172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:35.573257923 CEST49727443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:35.573621035 CEST49727443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:35.573709011 CEST44349727172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:35.573750019 CEST49727443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:35.615411997 CEST44349727172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:35.662528992 CEST49727443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:35.662574053 CEST44349727172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:35.697969913 CEST44349727172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:35.698040009 CEST49727443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:35.714304924 CEST49727443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:35.714319944 CEST44349727172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:39.862863064 CEST49732443192.168.2.723.46.224.162
                                                  Oct 1, 2024 10:53:39.862938881 CEST4434973223.46.224.162192.168.2.7
                                                  Oct 1, 2024 10:53:39.863024950 CEST49732443192.168.2.723.46.224.162
                                                  Oct 1, 2024 10:53:39.863214016 CEST49732443192.168.2.723.46.224.162
                                                  Oct 1, 2024 10:53:39.863246918 CEST4434973223.46.224.162192.168.2.7
                                                  Oct 1, 2024 10:53:40.413224936 CEST4434973223.46.224.162192.168.2.7
                                                  Oct 1, 2024 10:53:40.414032936 CEST49732443192.168.2.723.46.224.162
                                                  Oct 1, 2024 10:53:40.414062023 CEST4434973223.46.224.162192.168.2.7
                                                  Oct 1, 2024 10:53:40.414974928 CEST4434973223.46.224.162192.168.2.7
                                                  Oct 1, 2024 10:53:40.415041924 CEST49732443192.168.2.723.46.224.162
                                                  Oct 1, 2024 10:53:40.476726055 CEST49732443192.168.2.723.46.224.162
                                                  Oct 1, 2024 10:53:40.476849079 CEST4434973223.46.224.162192.168.2.7
                                                  Oct 1, 2024 10:53:40.476900101 CEST49732443192.168.2.723.46.224.162
                                                  Oct 1, 2024 10:53:40.519434929 CEST4434973223.46.224.162192.168.2.7
                                                  Oct 1, 2024 10:53:40.559987068 CEST49732443192.168.2.723.46.224.162
                                                  Oct 1, 2024 10:53:40.560022116 CEST4434973223.46.224.162192.168.2.7
                                                  Oct 1, 2024 10:53:40.582600117 CEST4434973223.46.224.162192.168.2.7
                                                  Oct 1, 2024 10:53:40.582684040 CEST49732443192.168.2.723.46.224.162
                                                  Oct 1, 2024 10:53:40.583796024 CEST49732443192.168.2.723.46.224.162
                                                  Oct 1, 2024 10:53:40.583827972 CEST4434973223.46.224.162192.168.2.7
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Oct 1, 2024 10:52:08.105590105 CEST53575481.1.1.1192.168.2.7
                                                  Oct 1, 2024 10:52:08.109529972 CEST53626661.1.1.1192.168.2.7
                                                  Oct 1, 2024 10:52:09.101113081 CEST53592091.1.1.1192.168.2.7
                                                  Oct 1, 2024 10:52:09.440705061 CEST6115453192.168.2.71.1.1.1
                                                  Oct 1, 2024 10:52:09.441057920 CEST5637653192.168.2.71.1.1.1
                                                  Oct 1, 2024 10:52:10.628427982 CEST5548653192.168.2.71.1.1.1
                                                  Oct 1, 2024 10:52:10.628700018 CEST5975753192.168.2.71.1.1.1
                                                  Oct 1, 2024 10:52:10.656194925 CEST53597571.1.1.1192.168.2.7
                                                  Oct 1, 2024 10:52:10.656208038 CEST53554861.1.1.1192.168.2.7
                                                  Oct 1, 2024 10:52:11.888519049 CEST5646553192.168.2.71.1.1.1
                                                  Oct 1, 2024 10:52:11.888827085 CEST4985053192.168.2.71.1.1.1
                                                  Oct 1, 2024 10:52:11.895550966 CEST53564651.1.1.1192.168.2.7
                                                  Oct 1, 2024 10:52:11.895735025 CEST53498501.1.1.1192.168.2.7
                                                  Oct 1, 2024 10:52:13.726905107 CEST123123192.168.2.713.95.65.251
                                                  Oct 1, 2024 10:52:14.235095978 CEST12312313.95.65.251192.168.2.7
                                                  Oct 1, 2024 10:52:26.740542889 CEST53516901.1.1.1192.168.2.7
                                                  Oct 1, 2024 10:52:45.637243032 CEST53552951.1.1.1192.168.2.7
                                                  Oct 1, 2024 10:53:07.914558887 CEST138138192.168.2.7192.168.2.255
                                                  Oct 1, 2024 10:53:08.212482929 CEST53629901.1.1.1192.168.2.7
                                                  Oct 1, 2024 10:53:08.348015070 CEST53615721.1.1.1192.168.2.7
                                                  Oct 1, 2024 10:53:33.409593105 CEST5621853192.168.2.71.1.1.1
                                                  Oct 1, 2024 10:53:33.416285038 CEST53562181.1.1.1192.168.2.7
                                                  Oct 1, 2024 10:53:34.773560047 CEST51625443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:35.085767031 CEST51625443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:35.248032093 CEST44351625172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:35.248131990 CEST44351625172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:35.248173952 CEST44351625172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:35.248241901 CEST44351625172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:35.253720045 CEST51625443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:35.600698948 CEST51625443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:35.619613886 CEST5268853192.168.2.71.1.1.1
                                                  Oct 1, 2024 10:53:35.696235895 CEST44351625172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:37.226794958 CEST51625443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:37.227000952 CEST51625443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:37.322568893 CEST44351625172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:37.322598934 CEST44351625172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:37.322608948 CEST44351625172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:37.322613001 CEST44351625172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:37.322985888 CEST51625443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:37.323046923 CEST51625443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:37.418416023 CEST44351625172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:37.455744982 CEST51625443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:39.763676882 CEST51625443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:39.860450029 CEST44351625172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:39.861870050 CEST44351625172.64.41.3192.168.2.7
                                                  Oct 1, 2024 10:53:39.888010025 CEST51625443192.168.2.7172.64.41.3
                                                  Oct 1, 2024 10:53:52.575592041 CEST51625443192.168.2.7172.64.41.3
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Oct 1, 2024 10:52:09.440705061 CEST192.168.2.71.1.1.10x532bStandard query (0)t3.service.hl.co.ukA (IP address)IN (0x0001)false
                                                  Oct 1, 2024 10:52:09.441057920 CEST192.168.2.71.1.1.10x1af3Standard query (0)t3.service.hl.co.uk65IN (0x0001)false
                                                  Oct 1, 2024 10:52:10.628427982 CEST192.168.2.71.1.1.10x2a87Standard query (0)www.hl.co.ukA (IP address)IN (0x0001)false
                                                  Oct 1, 2024 10:52:10.628700018 CEST192.168.2.71.1.1.10x7ecStandard query (0)www.hl.co.uk65IN (0x0001)false
                                                  Oct 1, 2024 10:52:11.888519049 CEST192.168.2.71.1.1.10xe02bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  Oct 1, 2024 10:52:11.888827085 CEST192.168.2.71.1.1.10x9f09Standard query (0)www.google.com65IN (0x0001)false
                                                  Oct 1, 2024 10:53:33.409593105 CEST192.168.2.71.1.1.10xe69eStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                  Oct 1, 2024 10:53:35.619613886 CEST192.168.2.71.1.1.10xa3eeStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Oct 1, 2024 10:52:09.512955904 CEST1.1.1.1192.168.2.70x1af3No error (0)t3.service.hl.co.ukt3.service.hl.co.uk.cname.campaign.adobe.comCNAME (Canonical name)IN (0x0001)false
                                                  Oct 1, 2024 10:52:09.528002024 CEST1.1.1.1192.168.2.70x532bNo error (0)t3.service.hl.co.ukt3.service.hl.co.uk.cname.campaign.adobe.comCNAME (Canonical name)IN (0x0001)false
                                                  Oct 1, 2024 10:52:09.528002024 CEST1.1.1.1192.168.2.70x532bNo error (0)hargreaveslansdo-mkt-prod3-fhw4x-526190265.eu-west-1.elb.amazonaws.com54.220.97.66A (IP address)IN (0x0001)false
                                                  Oct 1, 2024 10:52:09.528002024 CEST1.1.1.1192.168.2.70x532bNo error (0)hargreaveslansdo-mkt-prod3-fhw4x-526190265.eu-west-1.elb.amazonaws.com52.208.158.73A (IP address)IN (0x0001)false
                                                  Oct 1, 2024 10:52:10.656208038 CEST1.1.1.1192.168.2.70x2a87No error (0)www.hl.co.ukd3c6vck7qm2wt.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                  Oct 1, 2024 10:52:10.656208038 CEST1.1.1.1192.168.2.70x2a87No error (0)d3c6vck7qm2wt.cloudfront.net143.204.98.90A (IP address)IN (0x0001)false
                                                  Oct 1, 2024 10:52:10.656208038 CEST1.1.1.1192.168.2.70x2a87No error (0)d3c6vck7qm2wt.cloudfront.net143.204.98.115A (IP address)IN (0x0001)false
                                                  Oct 1, 2024 10:52:10.656208038 CEST1.1.1.1192.168.2.70x2a87No error (0)d3c6vck7qm2wt.cloudfront.net143.204.98.88A (IP address)IN (0x0001)false
                                                  Oct 1, 2024 10:52:10.656208038 CEST1.1.1.1192.168.2.70x2a87No error (0)d3c6vck7qm2wt.cloudfront.net143.204.98.53A (IP address)IN (0x0001)false
                                                  Oct 1, 2024 10:52:11.895550966 CEST1.1.1.1192.168.2.70xe02bNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                  Oct 1, 2024 10:52:11.895735025 CEST1.1.1.1192.168.2.70x9f09No error (0)www.google.com65IN (0x0001)false
                                                  Oct 1, 2024 10:53:33.416285038 CEST1.1.1.1192.168.2.70xe69eNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                  Oct 1, 2024 10:53:33.416285038 CEST1.1.1.1192.168.2.70xe69eNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                  Oct 1, 2024 10:53:35.627635002 CEST1.1.1.1192.168.2.70xa3eeNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                  • t3.service.hl.co.uk
                                                  • www.hl.co.uk
                                                  • fs.microsoft.com
                                                  • slscr.update.microsoft.com
                                                  • chrome.cloudflare-dns.com
                                                  • armmf.adobe.com
                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.74970454.220.97.664436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-01 08:52:10 UTC901OUTGET /r/?id=h33eb5959,aa246a3,aa298ce&e=dXRtX2NhbXBhaWduPUVPTDk2LUlHQ19tZW1iZXImdXRtX3NvdXJjZT1BZG9iZUNhbXBhaWduJnV0bV9tZWRpdW09ZW1haWwmdGhlU291cmNlPUVPTDk2JmVfY3RpPTUzNzYzNjcmZV9jdD1GJk92ZXJyaWRlPTE&s=NPQQQRi8c2SD9bjCqszMpXIxLAfmiAPvXAKV1zC8fWc HTTP/1.1
                                                  Host: t3.service.hl.co.uk
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-01 08:52:10 UTC696INHTTP/1.1 302 Found
                                                  Date: Tue, 01 Oct 2024 08:52:10 GMT
                                                  Content-Type: text/plain; charset=utf-8
                                                  Content-Length: 17
                                                  Connection: close
                                                  Server: Apache
                                                  P3P: CP="CAO DSP COR CURa DEVa TAIa OUR BUS IND UNI COM NAV"
                                                  Location: https://www.hl.co.uk/__data/assets/pdf_file/0007/20167261/igc-report-2024.pdf?utm_campaign=EOL96-IGC_member&utm_source=AdobeCampaign&utm_medium=email&theSource=EOL96&e_cti=5376367&e_ct=F&Override=1&deliveryName=DM196562
                                                  Set-Cookie: AMCV_1B4022CE52783F160A490D4D%40AdobeOrg=MCMID%7C59341901470409687033098476543630901247; Domain=hl.co.uk; Path=/; Expires=Wed, 02-Apr-2025 00:12:10 GMT
                                                  Set-Cookie: nlid=33eb5959|aa246a3; Domain=hl.co.uk; Path=/
                                                  X-Robots-Tag: noindex
                                                  2024-10-01 08:52:10 UTC17INData Raw: 54 65 6d 70 6f 72 61 72 69 6c 79 20 6d 6f 76 65 64
                                                  Data Ascii: Temporarily moved


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.749708143.204.98.904436168C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-01 08:52:11 UTC973OUTGET /__data/assets/pdf_file/0007/20167261/igc-report-2024.pdf?utm_campaign=EOL96-IGC_member&utm_source=AdobeCampaign&utm_medium=email&theSource=EOL96&e_cti=5376367&e_ct=F&Override=1&deliveryName=DM196562 HTTP/1.1
                                                  Host: www.hl.co.uk
                                                  Connection: keep-alive
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: AMCV_1B4022CE52783F160A490D4D%40AdobeOrg=MCMID%7C59341901470409687033098476543630901247; nlid=33eb5959|aa246a3
                                                  2024-10-01 08:52:11 UTC659INHTTP/1.1 200 OK
                                                  Content-Type: application/pdf
                                                  Content-Length: 2465360
                                                  Connection: close
                                                  Date: Tue, 01 Oct 2024 08:52:11 GMT
                                                  Last-Modified: Fri, 27 Sep 2024 14:58:23 GMT
                                                  ETag: "259e50-6231b163439cb"
                                                  Accept-Ranges: bytes
                                                  Expires: Tue, 01 Oct 2024 09:52:11 GMT
                                                  Cache-Control: max-age=3600
                                                  Content-Disposition: attachment
                                                  X-Robots-Tag: noindex, noarchive
                                                  Via: 1.1 www.hl.co.uk:80 (squid), 1.1 5f6905ea282e042ad3334bfed8a840ce.cloudfront.net (CloudFront)
                                                  Vary: Accept-Encoding
                                                  X-Cache: Miss from cloudfront
                                                  X-Amz-Cf-Pop: FRA50-C1
                                                  X-Amz-Cf-Id: flS-QcDW7hdiGINgHcO-ayqGHSQ1d69FV2mq6a7RABo07zLDAGQHyw==
                                                  Strict-Transport-Security: max-age=63072000
                                                  2024-10-01 08:52:11 UTC12288INData Raw: 25 50 44 46 2d 31 2e 37 0d 25 e2 e3 cf d3 0d 0a 33 32 35 20 30 20 6f 62 6a 0d 3c 3c 2f 4c 69 6e 65 61 72 69 7a 65 64 20 31 2f 4c 20 32 34 36 35 33 36 30 2f 4f 20 33 32 38 2f 45 20 37 35 38 36 35 2f 4e 20 35 32 2f 54 20 32 34 35 38 37 34 34 2f 48 20 5b 20 31 30 33 36 20 31 38 31 33 5d 3e 3e 0d 65 6e 64 6f 62 6a 0d 20 20 20 20 20 20 20 20 20 20 0d 78 72 65 66 0d 0a 33 32 35 20 33 37 0d 0a 30 30 30 30 30 30 30 30 31 36 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 32 38 34 39 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 33 30 30 34 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 33 31 33 33 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 33 36 33 38 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 33 37 38 34 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30
                                                  Data Ascii: %PDF-1.7%325 0 obj<</Linearized 1/L 2465360/O 328/E 75865/N 52/T 2458744/H [ 1036 1813]>>endobj xref325 370000000016 00000 n0000002849 00000 n0000003004 00000 n0000003133 00000 n0000003638 00000 n0000003784 00000 n00000
                                                  2024-10-01 08:52:12 UTC12288INData Raw: ee 7b 54 8d 11 b3 e3 ff 2a b3 a1 c6 2d ab 8b 79 ec 53 8f fb f9 48 db 74 1c 52 0f af d0 b0 69 5e 3a 49 c2 1b d2 b8 7d 6a 40 54 03 c0 eb de 92 fc 93 a8 02 ce e9 ec ba 65 e9 d4 38 f0 11 93 98 96 a2 3f 31 15 39 59 c6 67 5d a0 e0 59 e3 9f 34 04 be 33 e9 98 26 1f 50 37 64 b9 ec 96 a9 10 38 43 d8 5c 57 de d7 5c 68 d2 d6 5e 06 a5 6d 7e b5 96 b4 e8 4f d6 cb dd 06 00 10 84 82 ab b8 80 85 06 90 fd 27 f3 1e 36 d6 c6 d6 02 13 3e 77 20 27 b9 88 7d e0 25 69 f2 44 6f 73 0f dc 45 4c 17 ce 46 c9 6f ae 03 3f 7e e1 0e 42 db cc 68 6d fb ac 8a 12 68 16 98 d4 b6 82 5f 00 4b 22 92 a6 b0 2f d3 67 30 01 52 c5 c2 87 bd 72 42 d2 f2 bd 90 6d 0b 30 00 ab 1a fa cb 0d 65 6e 64 73 74 72 65 61 6d 0d 65 6e 64 6f 62 6a 0d 33 33 37 20 30 20 6f 62 6a 0d 3c 3c 2f 46 69 6c 74 65 72 2f 46 6c 61
                                                  Data Ascii: {T*-ySHtRi^:I}j@Te8?19Yg]Y43&P7d8C\W\h^m~O'6>w '}%iDosELFo?~Bhmh_K"/g0RrBm0endstreamendobj337 0 obj<</Filter/Fla
                                                  2024-10-01 08:52:12 UTC4096INData Raw: 6e 3c 75 36 ec e3 b8 12 62 4c 27 81 b3 31 88 c4 56 ca be 43 b7 fa cb c6 00 ca f1 74 18 da 82 b4 c9 c7 e0 42 9a a9 8c 8f 2b b2 21 e4 83 6f 3a 2d b3 b7 0c 28 cd 84 85 a0 ec dc 9a 6c 98 1c cf ba b4 72 a9 ed 1e 57 a0 23 6f 99 29 ce 84 8d 05 30 07 60 81 a9 e9 ca 2e 0d 26 b3 c3 f5 7b 44 0a aa ec d4 a6 4c d6 d2 53 be 3d 2e e0 6c e8 69 3a 88 ab 20 60 e0 3f 9d 8e 1c 8d 9d 94 44 7c 10 08 ed bc 47 f8 6d a6 69 fb e3 ca 67 28 00 bd b7 90 42 30 83 4d 0b 00 67 bb ed a7 b8 0d d0 39 04 3e c4 c2 42 b8 0d ee db d5 5f 3a 21 94 2a d9 9d 0d 57 75 eb b5 63 44 ec b2 26 a4 e9 e0 0a bf 59 15 d8 2a 3d ee 87 95 77 76 86 f9 60 24 eb 05 a4 be a6 56 98 1d 80 32 c5 81 f4 29 b2 ad 64 80 c7 b8 5e 27 ff 23 da 3c 98 e1 51 be c8 4d 3b 98 7a 0e dc bf b4 33 4b 23 0d 65 1f 4c 12 53 7a 4f bb 8f
                                                  Data Ascii: n<u6bL'1VCtB+!o:-(lrW#o)0`.&{DLS=.li: `?D|Gmig(B0Mg9>B_:!*WucD&Y*=wv`$V2)d^'#<QM;z3K#eLSzO
                                                  2024-10-01 08:52:12 UTC16384INData Raw: 43 ab b0 c7 76 15 15 78 c6 cd b6 4d 49 59 bf 1c 7e 4a 99 1d b9 25 b4 9a 39 c1 72 3d 56 53 fb 81 03 f9 11 9b 61 a4 98 87 8c 3b d0 93 cd fb 9c 0e 60 29 34 a2 36 06 3a 45 8d 82 5f d1 38 e1 54 b8 0d a8 15 99 d4 ef 4a 27 79 9a 09 25 57 bf 99 52 42 b5 66 52 19 7c 9d 69 25 15 7a 26 96 81 ef 66 6a 19 e2 89 5b 86 f2 82 5c 86 76 62 97 61 9c e8 a5 f8 e4 cc 2f 03 83 6f 22 98 a8 9c 19 26 1c e0 4c 31 19 5e 13 c7 94 34 91 cc 43 dc 59 e6 b1 b0 d2 4c 89 13 cf 94 f2 13 d1 d4 e1 13 d3 94 69 33 d5 c4 c5 33 d7 d4 05 72 22 9b 02 c6 c4 36 99 cc 67 ba 09 54 26 be 99 4e 84 53 5c f4 c4 38 59 98 28 27 44 61 26 9d 61 6b 22 07 ed d4 c2 8d 78 06 3f 26 ea 29 69 26 9f ca f7 4c 3f 41 c7 44 40 83 57 34 e2 8d 81 06 cf d1 68 db 28 a8 a0 35 93 50 76 9f 68 68 f0 79 26 a2 3a 6c a2 a2 94 d8 99
                                                  Data Ascii: CvxMIY~J%9r=VSa;`)46:E_8TJ'y%WRBfR|i%z&fj[\vba/o"&L1^4CYLi33r"6gT&NS\8Y('Da&ak"x?&)i&L?AD@W4h(5Pvhhy&:l
                                                  2024-10-01 08:52:12 UTC13045INData Raw: bf bf 40 b0 40 b9 60 6c c1 dd 08 a7 08 59 c4 8e 88 c9 48 2c b2 24 f2 fd c8 c9 28 c7 28 59 d4 68 d4 37 d1 ce d1 8a e8 9d d1 f7 62 3c 62 2a 62 f6 c5 3c 8e f5 8b d5 c7 7e 14 fb 4c 12 26 59 26 39 1e 87 c4 25 c6 75 c7 4d c4 73 e2 73 e3 87 e3 bf 4e 70 4a 50 25 ec 4d 98 49 0c 4a 6c 4e 3c 9e 44 48 4a 49 da 90 74 43 6a 27 95 4b 77 4b 67 92 43 92 97 25 9f 4e a1 a7 64 a7 0c a7 7c 93 ea 99 aa 4f 3d 96 06 a7 25 a7 6d 4c bb bd d0 75 a1 76 e1 78 3a 48 97 a6 6f 4c bf 93 21 c8 a8 c9 f8 43 26 31 33 23 73 24 f3 2f 59 a2 ac 96 ac b3 d9 dc ec e2 ec 3d d9 4f 73 62 73 fa 72 6e e5 ba e7 1a 73 4f e6 31 f3 8a f2 76 e7 3d cb 8f cb ef cf 9f 5c e4 bb 68 d9 a2 f3 05 d6 05 ea 82 23 85 a4 c2 bc c2 9d 85 b3 8b e3 17 6f 5a 3c 5d 14 54 d4 55 74 7d 89 60 49 c3 92 73 4b ad 97 56 2d fd a4 98
                                                  Data Ascii: @@`lYH,$((Yh7b<b*b<~L&Y&9%uMssNpJP%MIJlN<DHJItCj'KwKgC%Nd|O=%mLuvx:HoL!C&13#s$/Y=OsbsrnsO1v=\h#oZ<]TUt}`IsKV-
                                                  2024-10-01 08:52:12 UTC15627INData Raw: a5 b3 58 b7 fa 30 d1 e9 68 19 fd a8 be f2 62 e4 db 2c 63 7f f5 26 fb bd 37 31 f0 db 78 d6 ec 82 29 e6 56 4c 31 0e 52 ee 46 2a 63 3a 5b ed 8f 71 66 18 62 59 33 4d 71 0d 40 b6 6b 18 52 8d 15 b8 e5 56 71 2b bc 0c b7 5c 8b 30 ca f5 0f d6 60 e7 88 17 a3 cc 00 46 29 2b 1d 11 4a 57 4c 50 56 4a f9 72 6f 29 4a b9 82 db 02 de c5 ff 64 be 38 a2 24 63 a7 3a 42 1a 46 79 8c 34 38 87 a3 5a 8e c1 49 f2 b1 f0 51 d3 f1 07 b9 a7 14 e3 1c 8d 95 4c 2b f1 c0 fd 65 40 c0 43 6a 48 32 39 80 5e 01 2f ba 06 36 91 7d e8 d7 bc 1b e1 81 74 da 57 93 22 f4 6f ae 44 af e6 15 08 bf ef c5 53 cd 03 38 bf 8d f6 59 b6 3f ee 75 c1 a0 e6 d7 d0 ef ee eb f4 59 8c f0 bb 37 69 5f e8 c8 07 04 52 15 e0 4c 60 bf f0 2c e0 7e 9e 39 2d 94 db 9c 07 39 5f cf f9 bf 06 f3 1d 73 8a ed 8b 26 d8 7f ee 9e a8 0c
                                                  Data Ascii: X0hb,c&71x)VL1RF*c:[qfbY3Mq@kRVq+\0`F)+JWLPVJro)Jd8$c:BFy48ZIQL+e@CjH29^/6}tW"oDS8Y?uY7i_RL`,~9-9_s&
                                                  2024-10-01 08:52:12 UTC4096INData Raw: 84 43 47 f2 80 be 97 59 8e 35 52 00 41 e7 5b c3 07 30 8e c1 7f 9e 65 d0 f5 6d c6 21 b6 d5 03 5a 87 eb ef e8 53 9c 6f 35 b8 3f ff 35 2d 29 e1 13 34 fa 57 52 03 fa ff a5 93 ad 0f 51 e9 0b 6a 83 06 d4 6b 83 86 b0 ec af b3 0c b0 0c f0 5d a0 bf ee 0b ea f3 c9 b8 38 f3 e5 bb e4 54 f7 7b 29 f9 dd 7b a4 5e 48 78 43 1b 44 06 7e dd b1 1f 1d cb 5b a5 4d f0 56 e9 a9 8c 31 45 82 f7 2a 0a c8 fd 47 9f fd 29 48 ed f7 4f be 24 cd f3 28 3c fb c2 ff a0 1e 5f 39 a4 a2 ed 21 41 0d 82 ef e0 bf 11 d3 66 7b ea b5 ef bb a0 c4 3f 96 df 10 ce 37 b5 9f c4 00 6e 24 06 f8 9e 3e ce 1b c4 51 5f 39 d7 e6 92 d2 5f 7a b7 b2 7e 9d fd 88 95 e9 32 70 3a 86 91 85 3c d7 cf 79 de a3 e2 cf df 14 b2 64 ed df 04 24 3f 73 72 af 78 2e 37 e0 1d de bb 9e 58 b3 15 d2 fc d4 fe e5 be 71 6e 0e 48 dd b6 cf
                                                  Data Ascii: CGY5RA[0em!ZSo5?5-)4WRQjk]8T{){^HxCD~[MV1E*G)HO$(<_9!Af{?7n$>Q_9_z~2p:<yd$?srx.7XqnH
                                                  2024-10-01 08:52:12 UTC12288INData Raw: a7 91 f3 43 ed d4 2b 1e 80 e9 7a cd 7b bc 1a de be d6 8d 31 a6 d4 e2 51 5f e9 c4 19 70 9d 0e 7f 88 4e 8c 11 56 c1 cf 43 27 c6 d5 0a b9 5c db 5a 31 64 6c d6 a5 0b 56 7a 68 c2 95 ae 2d b5 08 ea fb 6b 55 d3 4e 17 2e 1d 98 67 2d a4 51 df 81 71 b6 66 73 39 db 2a d9 4e 17 2e 1d b8 2e f4 76 55 71 13 33 a7 1d 18 53 42 54 e5 73 56 3a 8f da aa e1 ec 33 10 c9 99 69 b9 47 da 20 84 a4 ec d0 7c 14 8f de 4c 96 d6 65 fb af d2 98 7a 09 dc 95 cc 90 be ec a5 45 ff c5 f1 dc 5a 74 b8 4a 16 25 ba 72 cb 67 f4 65 95 2e 9b 11 f6 8b 58 ee c5 4e f7 bd 50 ba 31 df b3 2a 18 f4 63 ad cc 00 b5 92 6d 35 44 48 76 63 35 b2 e7 16 f3 ab 24 75 d1 c0 cb a6 57 5f 1d 52 a0 5d 79 a7 30 56 b2 78 4e 76 15 97 8e b2 f0 5b 75 c6 97 04 c4 d6 94 26 10 be 52 6b 25 c0 e6 8f 50 6b 15 f1 50 6a 35 73 eb 63
                                                  Data Ascii: C+z{1Q_pNVC'\Z1dlVzh-kUN.g-Qqfs9*N..vUq3SBTsV:3iG |LezEZtJ%rge.XNP1*cm5DHvc5$uW_R]y0VxNv[u&Rk%PkPj5sc
                                                  2024-10-01 08:52:12 UTC4096INData Raw: 00 00 00 76 00 08 40 04 50 00 03 b0 00 38 00 85 21 74 28 10 81 00 10 a0 75 44 1c 10 2a 42 01 d0 00 00 03 a0 00 00 01 00 00 74 00 00 45 0e 80 00 02 07 56 12 14 00 7f ff d3 c4 01 55 30 00 00 88 00 ea a0 00 00 02 88 a1 d0 00 00 03 a0 42 80 0b 00 00 20 38 e8 a2 00 b0 a0 07 40 05 34 00 07 40 00 00 00 00 3b 00 00 00 00 00 07 40 00 00 01 21 05 0e 80 00 21 08 1d 00 00 00 08 1f ff d4 c4 01 51 34 01 d0 00 21 00 02 9a e8 00 84 0a 0e 3b 00 04 2e 81 05 00 80 11 c7 40 50 01 00 00 1d 74 01 c0 00 1d 00 00 00 00 00 e8 00 00 00 00 07 40 00 00 0e 80 00 01 08 10 08 01 d0 00 00 03 a0 00 3f ff d5 c4 01 51 34 00 08 00 03 a0 00 0b 02 28 74 04 74 02 80 04 28 38 e8 a0 00 82 c0 e8 88 41 60 40 e8 04 00 00 38 e8 00 00 00 00 07 40 00 00 0e 80 00 00 00 00 74 00 00 00 e9 12 8a 00 82 80
                                                  Data Ascii: v@P8!t(uD*BtEVU0B 8@4@;@!!Q4!;.@Pt@?Q4(tt(8A`@8@t
                                                  2024-10-01 08:52:12 UTC4096INData Raw: 00 b3 90 4a 45 52 77 29 54 a5 50 6e e4 00 19 32 00 00 42 c9 02 00 84 26 e0 40 10 80 43 06 04 20 0b 27 64 4b 76 2a 93 29 4a 55 21 b7 71 a9 ad 5d 52 69 d3 c6 ca 5f 1a 29 11 11 e5 32 ca ad 39 30 95 81 ce 4c 65 4b 48 ca 08 db 94 2b 94 af 7c 99 2a 0d 96 e2 a4 49 1c 5c 39 b9 52 a4 36 22 18 92 dc 85 b9 08 51 48 90 22 e4 2d 09 02 00 85 84 95 d3 5a 51 e6 c9 5a 4d 68 67 a4 79 f5 d6 2d 47 d3 cc 4d 28 02 9b 25 32 28 8d 91 94 19 06 00 aa 92 45 c0 82 3c 8f 3f ff d0 e1 63 82 d1 8e 6b 96 2a 70 59 12 24 91 a7 24 83 6e 44 a0 45 89 00 21 60 00 04 20 02 00 21 64 80 5c 08 f2 01 08 00 84 24 08 02 16 48 00 10 80 00 04 42 20 12 40 16 59 20 41 24 20 10 dd 81 bb 09 29 11 55 c4 55 16 4c 50 06 d2 30 65 40 04 75 12 11 d6 45 3c cb d0 b2 52 51 45 6a b2 6e c5 72 a8 e4 8a 6d 25 3b 94 ad
                                                  Data Ascii: JERw)TPn2B&@C 'dKv*)JU!q]Ri_)290LeKH+|*I\9R6"QH"-ZQZMhgy-GM(%2(E<?ck*pY$$nDE!` !d\$HB @Y A$ )UULP0e@uE<RQEjnrm%;


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  2192.168.2.749710184.28.90.27443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-01 08:52:13 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  Accept-Encoding: identity
                                                  User-Agent: Microsoft BITS/7.8
                                                  Host: fs.microsoft.com
                                                  2024-10-01 08:52:14 UTC467INHTTP/1.1 200 OK
                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                  Content-Type: application/octet-stream
                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                  Server: ECAcc (lpl/EF06)
                                                  X-CID: 11
                                                  X-Ms-ApiVersion: Distribute 1.2
                                                  X-Ms-Region: prod-neu-z1
                                                  Cache-Control: public, max-age=201217
                                                  Date: Tue, 01 Oct 2024 08:52:13 GMT
                                                  Connection: close
                                                  X-CID: 2


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  3192.168.2.749711184.28.90.27443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-01 08:52:14 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  Accept-Encoding: identity
                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                  Range: bytes=0-2147483646
                                                  User-Agent: Microsoft BITS/7.8
                                                  Host: fs.microsoft.com
                                                  2024-10-01 08:52:15 UTC515INHTTP/1.1 200 OK
                                                  ApiVersion: Distribute 1.1
                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                  Content-Type: application/octet-stream
                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                  Server: ECAcc (lpl/EF06)
                                                  X-CID: 11
                                                  X-Ms-ApiVersion: Distribute 1.2
                                                  X-Ms-Region: prod-weu-z1
                                                  Cache-Control: public, max-age=201159
                                                  Date: Tue, 01 Oct 2024 08:52:15 GMT
                                                  Content-Length: 55
                                                  Connection: close
                                                  X-CID: 2
                                                  2024-10-01 08:52:15 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  4192.168.2.74971620.12.23.50443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-01 08:52:21 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=dK9U128hp3sDKWh&MD=Frf6m2vx HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                  Host: slscr.update.microsoft.com
                                                  2024-10-01 08:52:21 UTC560INHTTP/1.1 200 OK
                                                  Cache-Control: no-cache
                                                  Pragma: no-cache
                                                  Content-Type: application/octet-stream
                                                  Expires: -1
                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                  MS-CorrelationId: 7074ee55-fef2-450b-b001-9da7f729de2f
                                                  MS-RequestId: 85566414-6975-4936-82a6-584a4d125711
                                                  MS-CV: gkmZ/2NG3kqlegly.0
                                                  X-Microsoft-SLSClientCache: 2880
                                                  Content-Disposition: attachment; filename=environment.cab
                                                  X-Content-Type-Options: nosniff
                                                  Date: Tue, 01 Oct 2024 08:52:20 GMT
                                                  Connection: close
                                                  Content-Length: 24490
                                                  2024-10-01 08:52:21 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                  2024-10-01 08:52:21 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  5192.168.2.74972120.12.23.50443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-01 08:52:59 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=dK9U128hp3sDKWh&MD=Frf6m2vx HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                  Host: slscr.update.microsoft.com
                                                  2024-10-01 08:52:59 UTC560INHTTP/1.1 200 OK
                                                  Cache-Control: no-cache
                                                  Pragma: no-cache
                                                  Content-Type: application/octet-stream
                                                  Expires: -1
                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                  MS-CorrelationId: 857348ab-d892-4b17-99a0-fb721f016e39
                                                  MS-RequestId: 0be2478c-55e7-4fb5-a6b6-99ab53f0a77c
                                                  MS-CV: K8+RkWH3skisxkPK.0
                                                  X-Microsoft-SLSClientCache: 1440
                                                  Content-Disposition: attachment; filename=environment.cab
                                                  X-Content-Type-Options: nosniff
                                                  Date: Tue, 01 Oct 2024 08:52:58 GMT
                                                  Connection: close
                                                  Content-Length: 30005
                                                  2024-10-01 08:52:59 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                  2024-10-01 08:52:59 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  6192.168.2.749725172.64.41.3443816C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-01 08:53:34 UTC245OUTPOST /dns-query HTTP/1.1
                                                  Host: chrome.cloudflare-dns.com
                                                  Connection: keep-alive
                                                  Content-Length: 128
                                                  Accept: application/dns-message
                                                  Accept-Language: *
                                                  User-Agent: Chrome
                                                  Accept-Encoding: identity
                                                  Content-Type: application/dns-message
                                                  2024-10-01 08:53:34 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: wwwgstaticcom)TP
                                                  2024-10-01 08:53:34 UTC247INHTTP/1.1 200 OK
                                                  Server: cloudflare
                                                  Date: Tue, 01 Oct 2024 08:53:34 GMT
                                                  Content-Type: application/dns-message
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Content-Length: 468
                                                  CF-RAY: 8cbb3918082842be-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-01 08:53:34 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 ed 00 04 8e fb 28 a3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: wwwgstaticcom()


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  7192.168.2.749724172.64.41.3443816C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-01 08:53:34 UTC245OUTPOST /dns-query HTTP/1.1
                                                  Host: chrome.cloudflare-dns.com
                                                  Connection: keep-alive
                                                  Content-Length: 128
                                                  Accept: application/dns-message
                                                  Accept-Language: *
                                                  User-Agent: Chrome
                                                  Accept-Encoding: identity
                                                  Content-Type: application/dns-message
                                                  2024-10-01 08:53:34 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: wwwgstaticcom)TP
                                                  2024-10-01 08:53:34 UTC247INHTTP/1.1 200 OK
                                                  Server: cloudflare
                                                  Date: Tue, 01 Oct 2024 08:53:34 GMT
                                                  Content-Type: application/dns-message
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Content-Length: 468
                                                  CF-RAY: 8cbb3918182d5e6c-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-01 08:53:34 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 f8 00 04 8e fb 29 03 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: wwwgstaticcom))


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  8192.168.2.749727172.64.41.3443816C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-01 08:53:35 UTC245OUTPOST /dns-query HTTP/1.1
                                                  Host: chrome.cloudflare-dns.com
                                                  Connection: keep-alive
                                                  Content-Length: 128
                                                  Accept: application/dns-message
                                                  Accept-Language: *
                                                  User-Agent: Chrome
                                                  Accept-Encoding: identity
                                                  Content-Type: application/dns-message
                                                  2024-10-01 08:53:35 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 04 70 31 33 6e 05 61 64 6f 62 65 02 69 6f 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 56 00 0c 00 52 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: p13nadobeio)VR
                                                  2024-10-01 08:53:35 UTC247INHTTP/1.1 200 OK
                                                  Server: cloudflare
                                                  Date: Tue, 01 Oct 2024 08:53:35 GMT
                                                  Content-Type: application/dns-message
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Content-Length: 468
                                                  CF-RAY: 8cbb3921c9e5c47a-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-01 08:53:35 UTC468INData Raw: 00 00 81 80 00 01 00 04 00 00 00 01 04 70 31 33 6e 05 61 64 6f 62 65 02 69 6f 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 1d 00 04 12 cf 55 f6 c0 0c 00 01 00 01 00 00 00 1d 00 04 36 90 49 c5 c0 0c 00 01 00 01 00 00 00 1d 00 04 6b 16 f7 e7 c0 0c 00 01 00 01 00 00 00 1d 00 04 22 c1 e3 ec 00 00 29 04 d0 00 00 00 00 01 6a 00 0c 01 66 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: p13nadobeioU6Ik")jf


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  9192.168.2.74973223.46.224.162443816C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-01 08:53:40 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                                  Host: armmf.adobe.com
                                                  Connection: keep-alive
                                                  Accept-Language: en-US,en;q=0.9
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  If-None-Match: "78-5faa31cce96da"
                                                  If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                                                  2024-10-01 08:53:40 UTC198INHTTP/1.1 304 Not Modified
                                                  Content-Type: text/plain; charset=UTF-8
                                                  Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                                  ETag: "78-5faa31cce96da"
                                                  Date: Tue, 01 Oct 2024 08:53:40 GMT
                                                  Connection: close


                                                  Click to jump to process

                                                  Click to jump to process

                                                  Click to dive into process behavior distribution

                                                  Click to jump to process

                                                  Target ID:0
                                                  Start time:04:52:01
                                                  Start date:01/10/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                  Imagebase:0x7ff6c4390000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true

                                                  Target ID:2
                                                  Start time:04:52:06
                                                  Start date:01/10/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2024,i,11346600625722737073,16332623496641183597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                  Imagebase:0x7ff6c4390000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true

                                                  Target ID:9
                                                  Start time:04:52:08
                                                  Start date:01/10/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t3.service.hl.co.uk/r/?id=h33eb5959,aa246a3,aa298ce&e=dXRtX2NhbXBhaWduPUVPTDk2LUlHQ19tZW1iZXImdXRtX3NvdXJjZT1BZG9iZUNhbXBhaWduJnV0bV9tZWRpdW09ZW1haWwmdGhlU291cmNlPUVPTDk2JmVfY3RpPTUzNzYzNjcmZV9jdD1GJk92ZXJyaWRlPTE&s=NPQQQRi8c2SD9bjCqszMpXIxLAfmiAPvXAKV1zC8fWc"
                                                  Imagebase:0x7ff6c4390000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true

                                                  Target ID:16
                                                  Start time:06:47:26
                                                  Start date:01/10/2024
                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\igc-report-2024.pdf"
                                                  Imagebase:0x7ff702560000
                                                  File size:5'641'176 bytes
                                                  MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true

                                                  Target ID:17
                                                  Start time:06:47:27
                                                  Start date:01/10/2024
                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                  Imagebase:0x7ff6b3020000
                                                  File size:3'581'912 bytes
                                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true

                                                  Target ID:18
                                                  Start time:06:47:28
                                                  Start date:01/10/2024
                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1628,i,12773371779395078299,5747927069721577490,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                  Imagebase:0x7ff6c3ff0000
                                                  File size:3'581'912 bytes
                                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true

                                                  No disassembly