Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://na4.documents.adobe.com/public/esign?tsid=CBFCIBAACBSCTBABDUAAABACAABAAXOLPIJBfBmvGxlXwPlfq9c6X3NsD1pg6O8JYZY2E-Ga3AuSQNGZ-g8N0TvBmaUFABJvylLGhsJ9uMpqr2DHsr9g8lX7QuPwmuLcGhhclzXMQHuhGjFAB_Dnt33FKgDL2&

Overview

General Information

Sample URL:https://na4.documents.adobe.com/public/esign?tsid=CBFCIBAACBSCTBABDUAAABACAABAAXOLPIJBfBmvGxlXwPlfq9c6X3NsD1pg6O8JYZY2E-Ga3AuSQNGZ-g8N0TvBmaUFABJvylLGhsJ9uMpqr2DHsr9g8lX7QuPwmuLcGhhclzXMQHuhGjFAB_Dnt3
Analysis ID:1524299
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML body contains low number of good links
HTML body contains password input but no form action

Classification

  • System is w10x64
  • chrome.exe (PID: 5008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1908,i,2733554176455454787,14053848275243881291,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5760 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://na4.documents.adobe.com/public/esign?tsid=CBFCIBAACBSCTBABDUAAABACAABAAXOLPIJBfBmvGxlXwPlfq9c6X3NsD1pg6O8JYZY2E-Ga3AuSQNGZ-g8N0TvBmaUFABJvylLGhsJ9uMpqr2DHsr9g8lX7QuPwmuLcGhhclzXMQHuhGjFAB_Dnt33FKgDL2&" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FEchoSign2%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fgps.echosign.com%252Fpublic%252FadobeIDLogin%253Fserver%253Dna4.documents.adobe.com%2526isAdobeSignAuth%253Dfalse%2526port%253D443%26state%3D5e3fa6080f778198bce2065c11f736284fb842515c3cd03fca993e4cece5efa8%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=EchoSign2&scope=openid%2CAdobeID%2CDCAPI%2Cadditional_info.account_type%2Cskybox%2Cupdate_profile.first_name%2Cupdate_profile.last_name%2Cagreement_send%2Cagreement_sign%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_addressbook_read%2Csign_library_read%2Cadditional_info.projectedProductContext%2Csign_webhook_read%2Csign_webhook_write%2Csign_webhook_retention%2Csao.ACOM_ESIGN_TRIAL%2Cee.GROUP_SIGN_WEB%2Cadditional_info.ownerOrg%2Caddi...HTTP Parser: Number of links: 0
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FEchoSign2%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fgps.echosign.com%252Fpublic%252FadobeIDLogin%253Fserver%253Dna4.documents.adobe.com%2526isAdobeSignAuth%253Dfalse%2526port%253D443%26state%3D5e3fa6080f778198bce2065c11f736284fb842515c3cd03fca993e4cece5efa8%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=EchoSign2&scope=openid%2CAdobeID%2CDCAPI%2Cadditional_info.account_type%2Cskybox%2Cupdate_profile.first_name%2Cupdate_profile.last_name%2Cagreement_send%2Cagreement_sign%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_addressbook_read%2Csign_library_read%2Cadditional_info.projectedProductContext%2Csign_webhook_read%2Csign_webhook_write%2Csign_webhook_retention%2Csao.ACOM_ESIGN_TRIAL%2Cee.GROUP_SIGN_WEB%2Cadditional_info.ownerOrg%2Caddi...HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FEchoSign2%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fgps.echosign.com%252Fpublic%252FadobeIDLogin%253Fserver%253Dna4.documents.adobe.com%2526isAdobeSignAuth%253Dfalse%2526port%253D443%26state%3D5e3fa6080f778198bce2065c11f736284fb842515c3cd03fca993e4cece5efa8%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=EchoSign2&scope=openid%2CAdobeID%2CDCAPI%2Cadditional_info.account_type%2Cskybox%2Cupdate_profile.first_name%2Cupdate_profile.last_name%2Cagreement_send%2Cagreement_sign%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_addressbook_read%2Csign_library_read%2Cadditional_info.projectedProductContext%2Csign_webhook_read%2Csign_webhook_write%2Csign_webhook_retention%2Csao.ACOM_ESIGN_TRIAL%2Cee.GROUP_SIGN_WEB%2Cadditional_info.ownerOrg%2Caddi...HTTP Parser: <input type="password" .../> found
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FEchoSign2%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fgps.echosign.com%252Fpublic%252FadobeIDLogin%253Fserver%253Dna4.documents.adobe.com%2526isAdobeSignAuth%253Dfalse%2526port%253D443%26state%3D5e3fa6080f778198bce2065c11f736284fb842515c3cd03fca993e4cece5efa8%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=EchoSign2&scope=openid%2CAdobeID%2CDCAPI%2Cadditional_info.account_type%2Cskybox%2Cupdate_profile.first_name%2Cupdate_profile.last_name%2Cagreement_send%2Cagreement_sign%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_addressbook_read%2Csign_library_read%2Cadditional_info.projectedProductContext%2Csign_webhook_read%2Csign_webhook_write%2Csign_webhook_retention%2Csao.ACOM_ESIGN_TRIAL%2Cee.GROUP_SIGN_WEB%2Cadditional_info.ownerOrg%2Caddi...HTTP Parser: No favicon
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FEchoSign2%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fgps.echosign.com%252Fpublic%252FadobeIDLogin%253Fserver%253Dna4.documents.adobe.com%2526isAdobeSignAuth%253Dfalse%2526port%253D443%26state%3D5e3fa6080f778198bce2065c11f736284fb842515c3cd03fca993e4cece5efa8%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=EchoSign2&scope=openid%2CAdobeID%2CDCAPI%2Cadditional_info.account_type%2Cskybox%2Cupdate_profile.first_name%2Cupdate_profile.last_name%2Cagreement_send%2Cagreement_sign%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_addressbook_read%2Csign_library_read%2Cadditional_info.projectedProductContext%2Csign_webhook_read%2Csign_webhook_write%2Csign_webhook_retention%2Csao.ACOM_ESIGN_TRIAL%2Cee.GROUP_SIGN_WEB%2Cadditional_info.ownerOrg%2CaddiHTTP Parser: No <meta name="author".. found
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FEchoSign2%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fgps.echosign.com%252Fpublic%252FadobeIDLogin%253Fserver%253Dna4.documents.adobe.com%2526isAdobeSignAuth%253Dfalse%2526port%253D443%26state%3D5e3fa6080f778198bce2065c11f736284fb842515c3cd03fca993e4cece5efa8%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=EchoSign2&scope=openid%2CAdobeID%2CDCAPI%2Cadditional_info.account_type%2Cskybox%2Cupdate_profile.first_name%2Cupdate_profile.last_name%2Cagreement_send%2Cagreement_sign%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_addressbook_read%2Csign_library_read%2Cadditional_info.projectedProductContext%2Csign_webhook_read%2Csign_webhook_write%2Csign_webhook_retention%2Csao.ACOM_ESIGN_TRIAL%2Cee.GROUP_SIGN_WEB%2Cadditional_info.ownerOrg%2Caddi...HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49840 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49843 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1727881899327 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://auth.services.adobe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FEchoSign2%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fgps.echosign.com%252Fpublic%252FadobeIDLogin%253Fserver%253Dna4.documents.adobe.com%2526isAdobeSignAuth%253Dfalse%2526port%253D443%26state%3D5e3fa6080f778198bce2065c11f736284fb842515c3cd03fca993e4cece5efa8%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=EchoSign2&scope=openid%2CAdobeID%2CDCAPI%2Cadditional_info.account_type%2Cskybox%2Cupdate_profile.first_name%2Cupdate_profile.last_name%2Cagreement_send%2Cagreement_sign%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_addressbook_read%2Csign_library_read%2Cadditional_info.projectedProductContext%2Csign_webhook_read%2Csign_webhook_write%2Csign_webhook_retention%2Csao.ACOM_ESIGN_TRIAL%2Cee.GROUP_SIGN_WEB%2Cadditional_info.ownerOrg%2Cadditional_info.roles%2Caps.read.app_merchandising%2Csign_application_read%2Csign_application_write&state=5e3fa6080f778198bce2065c11f736284fb842515c3cd03fca993e4cece5efa8&relay=81555558-98b9-4eda-b01f-5bc6fa3def7e&locale=en_US&flow_type=code&ctx_id=Adobe_Sign&dctx_id=adobe_document_cloud&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fgps.echosign.com%2Fpublic%2FadobeIDLogin%3Fserver%3Dna4.documents.adobe.com%26isAdobeSignAuth%3Dfalse%26port%3D443&use_ms_for_expiry=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id/rd?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1727881899327 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://auth.services.adobe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FEchoSign2%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fgps.echosign.com%252Fpublic%252FadobeIDLogin%253Fserver%253Dna4.documents.adobe.com%2526isAdobeSignAuth%253Dfalse%2526port%253D443%26state%3D5e3fa6080f778198bce2065c11f736284fb842515c3cd03fca993e4cece5efa8%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=EchoSign2&scope=openid%2CAdobeID%2CDCAPI%2Cadditional_info.account_type%2Cskybox%2Cupdate_profile.first_name%2Cupdate_profile.last_name%2Cagreement_send%2Cagreement_sign%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_addressbook_read%2Csign_library_read%2Cadditional_info.projectedProductContext%2Csign_webhook_read%2Csign_webhook_write%2Csign_webhook_retention%2Csao.ACOM_ESIGN_TRIAL%2Cee.GROUP_SIGN_WEB%2Cadditional_info.ownerOrg%2Cadditional_info.roles%2Caps.read.app_merchandising%2Csign_application_read%2Csign_application_write&state=5e3fa6080f778198bce2065c11f736284fb842515c3cd03fca993e4cece5efa8&relay=81555558-98b9-4eda-b01f-5bc6fa3def7e&locale=en_US&flow_type=code&ctx_id=Adobe_Sign&dctx_id=adobe_document_cloud&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fgps.echosign.com%2Fpublic%2FadobeIDLogin%3Fserver%3Dna4.documents.adobe.com%26isAdobeSignAuth%3Dfalse%26port%3D443&use_ms_for_expiry=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=00284102289035300662441585223568858635
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.4.0&d_fieldgroup=A&mcorgid=9E1005A551ED61CA0A490D45%40AdobeOrg&mid=00123936210207526042425938051521735301&ts=1727881901909 HTTP/1.1Host: sstats.adobe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://auth.services.adobe.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FEchoSign2%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fgps.echosign.com%252Fpublic%252FadobeIDLogin%253Fserver%253Dna4.documents.adobe.com%2526isAdobeSignAuth%253Dfalse%2526port%253D443%26state%3D5e3fa6080f778198bce2065c11f736284fb842515c3cd03fca993e4cece5efa8%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=EchoSign2&scope=openid%2CAdobeID%2CDCAPI%2Cadditional_info.account_type%2Cskybox%2Cupdate_profile.first_name%2Cupdate_profile.last_name%2Cagreement_send%2Cagreement_sign%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_addressbook_read%2Csign_library_read%2Cadditional_info.projectedProductContext%2Csign_webhook_read%2Csign_webhook_write%2Csign_webhook_retention%2Csao.ACOM_ESIGN_TRIAL%2Cee.GROUP_SIGN_WEB%2Cadditional_info.ownerOrg%2Cadditional_info.roles%2Caps.read.app_merchandising%2Csign_application_read%2Csign_application_write&state=5e3fa6080f778198bce2065c11f736284fb842515c3cd03fca993e4cece5efa8&relay=81555558-98b9-4eda-b01f-5bc6fa3def7e&locale=en_US&flow_type=code&ctx_id=Adobe_Sign&dctx_id=adobe_document_cloud&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fgps.echosign.com%2Fpublic%2FadobeIDLogin%3Fserver%3Dna4.documents.adobe.com%26isAdobeSignAuth%3Dfalse%26port%3D443&use_ms_for_expiry=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C00123936210207526042425938051521735301%7CMCAAMLH-1728486701%7C6%7CMCAAMB-1728486701%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1727889101s%7CNONE%7CvVersion%7C5.4.0
Source: global trafficHTTP traffic detected: GET /clients/adobe-sign-2020/4x_f39219ea552b8fc1c7b42c6a2d0290c2.png HTTP/1.1Host: static.adobelogin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FEchoSign2%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fgps.echosign.com%252Fpublic%252FadobeIDLogin%253Fserver%253Dna4.documents.adobe.com%2526isAdobeSignAuth%253Dfalse%2526port%253D443%26state%3D5e3fa6080f778198bce2065c11f736284fb842515c3cd03fca993e4cece5efa8%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=EchoSign2&scope=openid%2CAdobeID%2CDCAPI%2Cadditional_info.account_type%2Cskybox%2Cupdate_profile.first_name%2Cupdate_profile.last_name%2Cagreement_send%2Cagreement_sign%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_addressbook_read%2Csign_library_read%2Cadditional_info.projectedProductContext%2Csign_webhook_read%2Csign_webhook_write%2Csign_webhook_retention%2Csao.ACOM_ESIGN_TRIAL%2Cee.GROUP_SIGN_WEB%2Cadditional_info.ownerOrg%2Cadditional_info.roles%2Caps.read.app_merchandising%2Csign_application_read%2Csign_application_write&state=5e3fa6080f778198bce2065c11f736284fb842515c3cd03fca993e4cece5efa8&relay=81555558-98b9-4eda-b01f-5bc6fa3def7e&locale=en_US&flow_type=code&ctx_id=Adobe_Sign&dctx_id=adobe_document_cloud&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fgps.echosign.com%2Fpublic%2FadobeIDLogin%3Fserver%3Dna4.documents.adobe.com%26isAdobeSignAuth%3Dfalse%26port%3D443&use_ms_for_expiry=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id/rd?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1727881899327 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=00284102289035300662441585223568858635
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.4.0&d_fieldgroup=A&mcorgid=9E1005A551ED61CA0A490D45%40AdobeOrg&mid=00123936210207526042425938051521735301&ts=1727881901909 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C00123936210207526042425938051521735301; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C00123936210207526042425938051521735301%7CMCAAMLH-1728486701%7C6%7CMCAAMB-1728486701%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1727889102s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0
Source: global trafficHTTP traffic detected: GET /clients/adobe-sign-2020/4x_f39219ea552b8fc1c7b42c6a2d0290c2.png HTTP/1.1Host: static.adobelogin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s9125782429231 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C00123936210207526042425938051521735301; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C00123936210207526042425938051521735301%7CMCAAMLH-1728486701%7C6%7CMCAAMB-1728486701%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1727889102s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0
Source: global trafficHTTP traffic detected: GET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s9125782429231?AQB=1&pccr=true&vidn=337EB158DF781E12-600014BE22F88CB1&g=none&AQE=1 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C00123936210207526042425938051521735301; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C00123936210207526042425938051521735301%7CMCAAMLH-1728486701%7C6%7CMCAAMB-1728486701%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1727889102s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|337EB158DF781E12-600014BE22F88CB1[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s9847560444662 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C00123936210207526042425938051521735301; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C00123936210207526042425938051521735301%7CMCAAMLH-1728486701%7C6%7CMCAAMB-1728486701%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1727889102s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|337EB158DF781E12-600014BE22F88CB1[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s94143179143099 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C00123936210207526042425938051521735301; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C00123936210207526042425938051521735301%7CMCAAMLH-1728486701%7C6%7CMCAAMB-1728486701%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1727889102s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|337EB158DF781E12-600014BE22F88CB1[CE]
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: static.echocdn.com
Source: global trafficDNS traffic detected: DNS query: secure.na4.echocdn.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: secure.na4.adobesign.com
Source: global trafficDNS traffic detected: DNS query: ims-na1.adobelogin.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: static.adobelogin.com
Source: unknownHTTP traffic detected: POST /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s9125782429231 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveContent-Length: 6554sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://auth.services.adobe.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FEchoSign2%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fgps.echosign.com%252Fpublic%252FadobeIDLogin%253Fserver%253Dna4.documents.adobe.com%2526isAdobeSignAuth%253Dfalse%2526port%253D443%26state%3D5e3fa6080f778198bce2065c11f736284fb842515c3cd03fca993e4cece5efa8%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=EchoSign2&scope=openid%2CAdobeID%2CDCAPI%2Cadditional_info.account_type%2Cskybox%2Cupdate_profile.first_name%2Cupdate_profile.last_name%2Cagreement_send%2Cagreement_sign%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_addressbook_read%2Csign_library_read%2Cadditional_info.projectedProductContext%2Csign_webhook_read%2Csign_webhook_write%2Csign_webhook_retention%2Csao.ACOM_ESIGN_TRIAL%2Cee.GROUP_SIGN_WEB%2Cadditional_info.ownerOrg%2Cadditional_info.roles%2Caps.read.app_merchandising%2Csign_application_read%2Csign_application_write&state=5e3fa6080f778198bce2065c11f736284fb842515c3cd03fca993e4cece5efa8&relay=81555558-98b9-4eda-b01f-5bc6fa3def7e&locale=en_US&flow_type=code&ctx_id=Adobe_Sign&dctx_id=adobe_document_cloud&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fgps.echosign.com%2Fpublic%2FadobeIDLogin%3Fserver%3Dna4.documents.adobe.com%26isAdobeSignAuth%3Dfalse%26port%3D443&use_ms_for_expiry=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C00123936210207526042425938051521735301; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C00123936210207526042425938051521735301%7CMCAAMLH-1728486701%7C6%7CMCAAMB-1728486701%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1727889101s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_cc=true
Source: chromecache_96.2.dr, chromecache_81.2.drString found in binary or memory: http://api.jqueryui.com/position/
Source: chromecache_96.2.dr, chromecache_81.2.drString found in binary or memory: http://eightmedia.github.com/hammer.js
Source: chromecache_96.2.dr, chromecache_81.2.drString found in binary or memory: http://flesler.blogspot.com
Source: chromecache_96.2.dr, chromecache_81.2.drString found in binary or memory: http://flesler.blogspot.com/2007/10/jqueryscrollto.html
Source: chromecache_140.2.dr, chromecache_129.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_96.2.dr, chromecache_81.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_81.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_96.2.dr, chromecache_81.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_96.2.dr, chromecache_81.2.drString found in binary or memory: http://trentrichardson.com/examples/timepicker
Source: chromecache_87.2.dr, chromecache_76.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000149e7
Source: chromecache_144.2.dr, chromecache_100.2.dr, chromecache_87.2.dr, chromecache_76.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000176ff
Source: chromecache_144.2.dr, chromecache_100.2.dr, chromecache_87.2.dr, chromecache_76.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017701
Source: chromecache_87.2.dr, chromecache_76.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017702
Source: chromecache_144.2.dr, chromecache_100.2.dr, chromecache_87.2.dr, chromecache_76.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017703
Source: chromecache_140.2.dr, chromecache_129.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_96.2.dr, chromecache_116.2.dr, chromecache_81.2.dr, chromecache_136.2.drString found in binary or memory: http://www.mozilla.org/MPL/
Source: chromecache_84.2.drString found in binary or memory: https://github.com/WebReflection/url-search-params/blob/master/README.md#ios-10--other-platforms-bug
Source: chromecache_140.2.dr, chromecache_129.2.drString found in binary or memory: https://github.com/facebook/regenerator/blob/main/LICENSE
Source: chromecache_96.2.dr, chromecache_81.2.drString found in binary or memory: https://github.com/gabceb
Source: chromecache_96.2.dr, chromecache_81.2.drString found in binary or memory: https://github.com/gabceb/jquery-browser-plugin
Source: chromecache_96.2.dr, chromecache_81.2.drString found in binary or memory: https://github.com/jquery/jquery-color
Source: chromecache_96.2.dr, chromecache_81.2.drString found in binary or memory: https://github.com/websanova/mousestop
Source: chromecache_96.2.dr, chromecache_81.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_96.2.dr, chromecache_81.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_96.2.dr, chromecache_81.2.drString found in binary or memory: https://jqueryvalidation.org/
Source: chromecache_96.2.dr, chromecache_81.2.drString found in binary or memory: https://js.foundation/
Source: chromecache_140.2.dr, chromecache_129.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_140.2.dr, chromecache_129.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_140.2.dr, chromecache_129.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_144.2.dr, chromecache_100.2.dr, chromecache_87.2.dr, chromecache_76.2.drString found in binary or memory: https://p.typekit.net/p.gif
Source: chromecache_96.2.dr, chromecache_81.2.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_138.2.dr, chromecache_119.2.drString found in binary or memory: https://sso.behance.net/ims
Source: chromecache_137.2.dr, chromecache_110.2.drString found in binary or memory: https://static.adobelogin.com/clients/adobe-sign-2020/1x_f39219ea552b8fc1c7b42c6a2d0290c2.png
Source: chromecache_137.2.dr, chromecache_110.2.drString found in binary or memory: https://static.adobelogin.com/clients/adobe-sign-2020/2x_f39219ea552b8fc1c7b42c6a2d0290c2.png
Source: chromecache_137.2.dr, chromecache_110.2.drString found in binary or memory: https://static.adobelogin.com/clients/adobe-sign-2020/4x_f39219ea552b8fc1c7b42c6a2d0290c2.png
Source: chromecache_137.2.dr, chromecache_110.2.drString found in binary or memory: https://static.adobelogin.com/clients/adobe-sign-2020/f39219ea552b8fc1c7b42c6a2d0290c2.png
Source: chromecache_144.2.dr, chromecache_100.2.dr, chromecache_87.2.dr, chromecache_76.2.drString found in binary or memory: https://use.typekit.net/af/40207f/0000000000000000000176ff/27/
Source: chromecache_87.2.dr, chromecache_76.2.drString found in binary or memory: https://use.typekit.net/af/74ffb1/000000000000000000017702/27/
Source: chromecache_144.2.dr, chromecache_100.2.dr, chromecache_87.2.dr, chromecache_76.2.drString found in binary or memory: https://use.typekit.net/af/cb695f/000000000000000000017701/27/
Source: chromecache_87.2.dr, chromecache_76.2.drString found in binary or memory: https://use.typekit.net/af/e301c6/0000000000000000000149e7/27/
Source: chromecache_144.2.dr, chromecache_100.2.dr, chromecache_87.2.dr, chromecache_76.2.drString found in binary or memory: https://use.typekit.net/af/eaf09c/000000000000000000017703/27/
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49840 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49843 version: TLS 1.2
Source: classification engineClassification label: clean1.win@17/122@30/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1908,i,2733554176455454787,14053848275243881291,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://na4.documents.adobe.com/public/esign?tsid=CBFCIBAACBSCTBABDUAAABACAABAAXOLPIJBfBmvGxlXwPlfq9c6X3NsD1pg6O8JYZY2E-Ga3AuSQNGZ-g8N0TvBmaUFABJvylLGhsJ9uMpqr2DHsr9g8lX7QuPwmuLcGhhclzXMQHuhGjFAB_Dnt33FKgDL2&"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1908,i,2733554176455454787,14053848275243881291,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://jquery.org/license0%URL Reputationsafe
https://lodash.com/0%URL Reputationsafe
http://sizzlejs.com/0%URL Reputationsafe
http://jqueryui.com0%URL Reputationsafe
http://api.jqueryui.com/position/0%URL Reputationsafe
http://underscorejs.org/LICENSE0%URL Reputationsafe
https://jquery.org/license0%URL Reputationsafe
https://jquery.com/0%URL Reputationsafe
https://p.typekit.net/p.gif0%URL Reputationsafe
https://lodash.com/license0%URL Reputationsafe
https://openjsf.org/0%URL Reputationsafe
https://sizzlejs.com/0%URL Reputationsafe
https://js.foundation/0%URL Reputationsafe
http://jedwatson.github.io/classnames0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
dd20fzx9mj46f.cloudfront.net
13.224.189.8
truefalse
    unknown
    adobe.com.ssl.d1.sc.omtrdc.net
    63.140.62.17
    truefalse
      unknown
      www.google.com
      216.58.206.36
      truefalse
        unknown
        secure.na4.adobesign.com
        52.35.253.84
        truefalse
          unknown
          dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
          99.81.250.169
          truefalse
            unknown
            secure.na4dc2.echosign.com
            52.35.253.84
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                windowsupdatebg.s.llnwi.net
                87.248.204.0
                truefalse
                  unknown
                  use.typekit.net
                  unknown
                  unknownfalse
                    unknown
                    p.typekit.net
                    unknown
                    unknownfalse
                      unknown
                      ims-na1.adobelogin.com
                      unknown
                      unknownfalse
                        unknown
                        secure.na4.echocdn.com
                        unknown
                        unknownfalse
                          unknown
                          dpm.demdex.net
                          unknown
                          unknownfalse
                            unknown
                            static.adobelogin.com
                            unknown
                            unknownfalse
                              unknown
                              static.echocdn.com
                              unknown
                              unknownfalse
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                https://static.adobelogin.com/clients/adobe-sign-2020/4x_f39219ea552b8fc1c7b42c6a2d0290c2.pngfalse
                                  unknown
                                  https://dpm.demdex.net/id/rd?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1727881899327false
                                    unknown
                                    https://dpm.demdex.net/id?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1727881899327false
                                      unknown
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://sso.behance.net/imschromecache_138.2.dr, chromecache_119.2.drfalse
                                        unknown
                                        https://jqueryvalidation.org/chromecache_96.2.dr, chromecache_81.2.drfalse
                                          unknown
                                          http://jquery.org/licensechromecache_96.2.dr, chromecache_81.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://lodash.com/chromecache_140.2.dr, chromecache_129.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://use.typekit.net/af/eaf09c/000000000000000000017703/27/chromecache_144.2.dr, chromecache_100.2.dr, chromecache_87.2.dr, chromecache_76.2.drfalse
                                            unknown
                                            http://sizzlejs.com/chromecache_96.2.dr, chromecache_81.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://static.adobelogin.com/clients/adobe-sign-2020/2x_f39219ea552b8fc1c7b42c6a2d0290c2.pngchromecache_137.2.dr, chromecache_110.2.drfalse
                                              unknown
                                              http://jqueryui.comchromecache_81.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://api.jqueryui.com/position/chromecache_96.2.dr, chromecache_81.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://use.typekit.net/af/e301c6/0000000000000000000149e7/27/chromecache_87.2.dr, chromecache_76.2.drfalse
                                                unknown
                                                https://github.com/WebReflection/url-search-params/blob/master/README.md#ios-10--other-platforms-bugchromecache_84.2.drfalse
                                                  unknown
                                                  https://github.com/jquery/jquery-colorchromecache_96.2.dr, chromecache_81.2.drfalse
                                                    unknown
                                                    http://typekit.com/eulas/0000000000000000000149e7chromecache_87.2.dr, chromecache_76.2.drfalse
                                                      unknown
                                                      https://use.typekit.net/af/cb695f/000000000000000000017701/27/chromecache_144.2.dr, chromecache_100.2.dr, chromecache_87.2.dr, chromecache_76.2.drfalse
                                                        unknown
                                                        http://underscorejs.org/LICENSEchromecache_140.2.dr, chromecache_129.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://eightmedia.github.com/hammer.jschromecache_96.2.dr, chromecache_81.2.drfalse
                                                          unknown
                                                          https://jquery.org/licensechromecache_96.2.dr, chromecache_81.2.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://github.com/gabceb/jquery-browser-pluginchromecache_96.2.dr, chromecache_81.2.drfalse
                                                            unknown
                                                            https://jquery.com/chromecache_96.2.dr, chromecache_81.2.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://p.typekit.net/p.gifchromecache_144.2.dr, chromecache_100.2.dr, chromecache_87.2.dr, chromecache_76.2.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://typekit.com/eulas/0000000000000000000176ffchromecache_144.2.dr, chromecache_100.2.dr, chromecache_87.2.dr, chromecache_76.2.drfalse
                                                              unknown
                                                              https://github.com/gabcebchromecache_96.2.dr, chromecache_81.2.drfalse
                                                                unknown
                                                                http://typekit.com/eulas/000000000000000000017701chromecache_144.2.dr, chromecache_100.2.dr, chromecache_87.2.dr, chromecache_76.2.drfalse
                                                                  unknown
                                                                  https://static.adobelogin.com/clients/adobe-sign-2020/f39219ea552b8fc1c7b42c6a2d0290c2.pngchromecache_137.2.dr, chromecache_110.2.drfalse
                                                                    unknown
                                                                    http://typekit.com/eulas/000000000000000000017702chromecache_87.2.dr, chromecache_76.2.drfalse
                                                                      unknown
                                                                      http://flesler.blogspot.comchromecache_96.2.dr, chromecache_81.2.drfalse
                                                                        unknown
                                                                        http://typekit.com/eulas/000000000000000000017703chromecache_144.2.dr, chromecache_100.2.dr, chromecache_87.2.dr, chromecache_76.2.drfalse
                                                                          unknown
                                                                          https://lodash.com/licensechromecache_140.2.dr, chromecache_129.2.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://use.typekit.net/af/40207f/0000000000000000000176ff/27/chromecache_144.2.dr, chromecache_100.2.dr, chromecache_87.2.dr, chromecache_76.2.drfalse
                                                                            unknown
                                                                            https://static.adobelogin.com/clients/adobe-sign-2020/1x_f39219ea552b8fc1c7b42c6a2d0290c2.pngchromecache_137.2.dr, chromecache_110.2.drfalse
                                                                              unknown
                                                                              http://flesler.blogspot.com/2007/10/jqueryscrollto.htmlchromecache_96.2.dr, chromecache_81.2.drfalse
                                                                                unknown
                                                                                https://openjsf.org/chromecache_140.2.dr, chromecache_129.2.drfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://use.typekit.net/af/74ffb1/000000000000000000017702/27/chromecache_87.2.dr, chromecache_76.2.drfalse
                                                                                  unknown
                                                                                  https://github.com/websanova/mousestopchromecache_96.2.dr, chromecache_81.2.drfalse
                                                                                    unknown
                                                                                    https://sizzlejs.com/chromecache_96.2.dr, chromecache_81.2.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://js.foundation/chromecache_96.2.dr, chromecache_81.2.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://github.com/facebook/regenerator/blob/main/LICENSEchromecache_140.2.dr, chromecache_129.2.drfalse
                                                                                      unknown
                                                                                      http://jedwatson.github.io/classnameschromecache_140.2.dr, chromecache_129.2.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://trentrichardson.com/examples/timepickerchromecache_96.2.dr, chromecache_81.2.drfalse
                                                                                        unknown
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        13.224.189.78
                                                                                        unknownUnited States
                                                                                        16509AMAZON-02USfalse
                                                                                        216.58.206.36
                                                                                        www.google.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        63.140.62.27
                                                                                        unknownUnited States
                                                                                        15224OMNITUREUSfalse
                                                                                        13.224.189.8
                                                                                        dd20fzx9mj46f.cloudfront.netUnited States
                                                                                        16509AMAZON-02USfalse
                                                                                        63.140.62.17
                                                                                        adobe.com.ssl.d1.sc.omtrdc.netUnited States
                                                                                        15224OMNITUREUSfalse
                                                                                        18.202.109.49
                                                                                        unknownUnited States
                                                                                        16509AMAZON-02USfalse
                                                                                        239.255.255.250
                                                                                        unknownReserved
                                                                                        unknownunknownfalse
                                                                                        99.81.250.169
                                                                                        dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                        16509AMAZON-02USfalse
                                                                                        IP
                                                                                        192.168.2.6
                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                        Analysis ID:1524299
                                                                                        Start date and time:2024-10-02 17:09:50 +02:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 4m 38s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:browseurl.jbs
                                                                                        Sample URL:https://na4.documents.adobe.com/public/esign?tsid=CBFCIBAACBSCTBABDUAAABACAABAAXOLPIJBfBmvGxlXwPlfq9c6X3NsD1pg6O8JYZY2E-Ga3AuSQNGZ-g8N0TvBmaUFABJvylLGhsJ9uMpqr2DHsr9g8lX7QuPwmuLcGhhclzXMQHuhGjFAB_Dnt33FKgDL2&
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:6
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Detection:CLEAN
                                                                                        Classification:clean1.win@17/122@30/9
                                                                                        EGA Information:Failed
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        • Number of executed functions: 0
                                                                                        • Number of non-executed functions: 0
                                                                                        Cookbook Comments:
                                                                                        • Browse: https://na4.documents.adobe.com/public/login
                                                                                        • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.186.131, 216.58.206.78, 64.233.167.84, 34.104.35.123, 52.35.253.84, 52.35.253.89, 52.35.253.85, 2.19.126.206, 2.19.126.209, 2.18.64.31, 2.18.64.27, 2.19.126.203, 2.19.126.213, 184.28.90.27, 20.114.59.183, 192.229.221.95, 20.3.187.198, 93.184.221.240, 40.69.42.241, 2.19.126.211, 2.19.126.219, 162.159.140.165, 172.66.0.163, 104.18.32.77, 172.64.155.179, 3.212.29.25, 52.200.71.145, 142.250.185.106, 172.217.16.202, 142.250.186.106, 142.250.186.74, 172.217.18.10, 172.217.18.106, 142.250.185.170, 142.250.184.234, 142.250.185.138, 216.58.212.138, 142.250.185.234, 216.58.206.74, 142.250.185.74, 142.250.184.202, 142.250.186.138, 142.250.185.202, 142.250.186.35, 142.250.185.142
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                        • VT rate limit hit for: https://na4.documents.adobe.com/public/esign?tsid=CBFCIBAACBSCTBABDUAAABACAABAAXOLPIJBfBmvGxlXwPlfq9c6X3NsD1pg6O8JYZY2E-Ga3AuSQNGZ-g8N0TvBmaUFABJvylLGhsJ9uMpqr2DHsr9g8lX7QuPwmuLcGhhclzXMQHuhGjFAB_Dnt33FKgDL2&
                                                                                        No simulations
                                                                                        InputOutput
                                                                                        URL: https://na4.documents.adobe.com/public/userMessage?token=A59DBC66ECB7F2734F210B1836E128D1312E52479E1A670A3F336B32E45E910 Model: jbxai
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (2258)
                                                                                        Category:dropped
                                                                                        Size (bytes):17008
                                                                                        Entropy (8bit):5.5502271222360395
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:cx2hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:cR7GiRm4X0JqsG7Ui
                                                                                        MD5:A10396392AF7006E81573A789F8F0367
                                                                                        SHA1:187F5E45A312D581FE4248DFF447F6DC4DDB208D
                                                                                        SHA-256:92C86130DAF66FC1BCEF9A45A15608ABE448740ABDC3BCA1EEE9301767DDAF8B
                                                                                        SHA-512:092900888FD08AE5B5458E91F92880EF10D909BA9F4656FB8DD80B9A4E24760213D5CB02E5BD6849360797FDD1D0D85E71BF4A6C868A40C9110EF3F7765300EA
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1164490","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif"],"fi":[7180,7182,7184],"fc":[{"id":7180,"family":"adobe-clean","src":"https://use.typekit.net/af/cb695f/000000000000000000017701/27/{format}{?primer,subset_id,fvd,v}","descriptors":{"weight":"400","style":"normal","stretch":"normal","display":"auto","variable":false,"subset_id":2}},{"id":7182,"family":"adobe-clean","src":"https://use.typekit.net/af/eaf09c/0000000
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                        Category:downloaded
                                                                                        Size (bytes):35
                                                                                        Entropy (8bit):2.9302005337813077
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:CUHaaatrllH5:aB
                                                                                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://p.typekit.net/p.gif?s=1&k=pfu1huz&ht=tk&h=na4.documents.adobe.com&f=7180.7181.7182.7184.22766&a=717200&js=1.21.0&app=typekit&e=js&_=1727881886810
                                                                                        Preview:GIF89a.............,..............;
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 29980, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):29980
                                                                                        Entropy (8bit):7.991242817341188
                                                                                        Encrypted:true
                                                                                        SSDEEP:384:Qe9rpy2HXqWLQHZGKdRNVaFFHvYk9ur4QMvkQ5OAe0kM/1uwOnz6AuPtUZfLLcBt:QCrB/MHpIZCgsQ5Xkbwo6A+UZncXp0E
                                                                                        MD5:864FC6D95444FD085441968A712F6C9F
                                                                                        SHA1:7E54F060DF28A16E146AB1EB15AB3A59D3D9BE06
                                                                                        SHA-256:371F06319FA71DE555AEBEFCFFBE3C1F755E5761D90AACD9BBA0C64C6CF40090
                                                                                        SHA-512:7CADDDDCD35910BC04D80EB10F0776BBF7C770AFCF960FBBDFCC8E8DB1BACD694883A3E9A1540552B544AE639FA42C9B79690ADB81F7D5210467B6494BA25880
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://use.typekit.net/af/eaf09c/000000000000000000017703/27/l?subset_id=2&fvd=n7&v=3
                                                                                        Preview:wOF2OTTO..u........0..t..........................F...D?DYNA.i?GDYN.y..H.`..N...6.$..H...... .5...H..V.CDE....}........W.?@..................o.9.%r.xtl%V.H9I....{..;.3..._..Km...LL..5...$..d.-*0.b(...;I $..Vc3.d..|....9..=f..,....4../*......-..J..z...r...C.%....U.V,....T.l......q%...A..]I....E..$.......s...N...p.(4Is.K.r.C.v.L.a...(.e..{............m!...\&p.T2S.O..e...?....#...ylj..!....d....W..E...Q....y..z...!X..^QY..W_9..x...?...M.*..!.......,+`YV.e]........?V.{.jd..+krf.3K?.9...,.8....CREr...YLf..?.3.dqv..\...pU...H`!..*+...l}..)....J.....M.P.;.......;w.....Zw...(.....lM..zj....`X.:.CqL.L..?.....d./...l.y9..xy;. ...P.X .I.l....Y......5'.0S'..L../...p.....+.B.. ....eb..:3.ns..B..a........~L.....R.w..!E.9{.}..dB%.zxq.5.F. ..q0.f.|X..|.o.m..+w.....<&...k9{..&......+...s..."..d2.u.UC..q.K..8....VC'qr.....j[.qb2NZ!.N.O.:._...e..*.C.u..5.8....t.h+...:..!Lv>8......<J......R......A:B.Gg...:.6K.J.N... ......uIl.V.C....{....X..uS.2.)..=..s
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):62734
                                                                                        Entropy (8bit):4.849438694230296
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:YZk9XdHEnfCPP9ZsS4JEzj3E5rz2560AJv2ndnrEkUDdiTBRbV:YS9XdHE/NJEzjU5rz2560AF2ndnrEkU6
                                                                                        MD5:99697388BBFA052C1D92B55DD2A0C35E
                                                                                        SHA1:000B550A75FCC45767D64D23FEF4AEF79FBFEA4B
                                                                                        SHA-256:8FB2A805122636FFD6032B28F0D218D7706534E7C92042D4549F4B1F53903EF1
                                                                                        SHA-512:FE6EB0CEAE29DB24DCF7A9975704F0DAD99EEB6EAE2D56A7B84140E5B55C4A03BBD3960B5DD76C9AE38AD07CDE6BF4809D0C81B1930D900CFEEA947961D7D1DD
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"attributions":{"behance":"Behance","stock":"Stock","creativeCloud":"Creative Cloud"},"common":{"backBtn":"Back","goBackBtn":"Go back","resend":"Resend","learnMoreAccountTypes":"Learn more about account types","resendCode":"Resend Code","receiveCodeAnotherWay":"Receive code another way","back":"Sign in with a different email address","selectAccount":"Select an account","changeAccount":"Sign in to a different account","continue":"Continue","continueWithEmail":"Continue with email","signInWithPasskey":"Sign in with passkey","returnToSignIn":"Return to sign in","returnToSignUp":"Return to sign up","accept":"Accept","cancel":"Cancel","confirm":"Confirm","change":"Change","close":"Close","done":"Done","ok":"OK","signin":"Sign in","signout":"Sign out","learnMore":"Learn more","viewMore":"View more","viewLess":"View less","skip":"Skip","notNow":"Not now","steps":"Step {0} of {1}","retrieve":"Retrieve","signInWithCode":"Continue with code","accountTypes":{"individual":"Personal Account","ente
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):2272
                                                                                        Entropy (8bit):4.421313470783905
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:0NFt2sPlPvU2m94hYoO009hWC76gJTUrDpcj44xVgvs:Y+sPlPhm6h9ObWY/Sfpc8Hvs
                                                                                        MD5:591812A945F2F7C92A9FEF704D578391
                                                                                        SHA1:62042645F7338AC833C35240012F0B08452FA673
                                                                                        SHA-256:2D93AA9B6AB9387E0835EB5CC8ECA2C413755F303B43064FDFDC9ECF4D455DCD
                                                                                        SHA-512:029A3D7920400D732EC229324F2B64749DBF206F8D3CF9EFD91A30CA7EBF202B4E339A78B5D86EBD4892BC87E180FE0C1C426E4D27A1F50BB887A020C71E4D54
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/attributions/Stock.svg
                                                                                        Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><defs><style>.cls-1{fill:#fff;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Surfaces"><g id="Utility_Surface" data-name="Utility Surface"><g id="Outline_no_shadow" data-name="Outline no shadow"><path class="cls-1" d="M29.63.64H6.37A6.376,6.376,0,0,0,0,7.02V28.98a6.376,6.376,0,0,0,6.37,6.38H29.63A6.376,6.376,0,0,0,36,28.98V7.02A6.376,6.376,0,0,0,29.63.64ZM18.61,23.11a4.82364,4.82364,0,0,1-2.08,1.63,7.87557,7.87557,0,0,1-3.14.57,11.5405,11.5405,0,0,1-2.42-.23,6.51765,6.51765,0,0,1-1.71-.58.399.399,0,0,1-.19-.4V21.27a.1612.1612,0,0,1,.06-.13.15425.15425,0,0,1,.16.00995,7.29571,7.29571,0,0,0,2,.93,8.51515,8.51515,0,0,0,2.19.31005,3.45467,3.45467,0,0,0,1.94-.42A1.21226,1.21226,0,0,0,16,20.93a1.3192,1.3192,0,0,0-.19-.72,2.09,2.09,0,0,0-.66-.63,7.55825,7.55825,0,0,0-1.31-.64l-1.19-.5a8.87092,8.87092,0,0,1-2.27-1.32,3.53062,3.53062,0,0,1-1.02-1.51,4.95182,4.95182,0,0,1-.31-1.74,4.35285,4.3
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):22
                                                                                        Entropy (8bit):3.9139770731827506
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:YQbLSPLL4:YQaPY
                                                                                        MD5:749CEE371ABC461E33A6A2B2FB81E555
                                                                                        SHA1:80DF14FF9B350EC5D1752A7C44FE607771335F86
                                                                                        SHA-256:4B1BBC0054B755C795423EE1F2C5B3B6823E0CA8D9D1CE6D0CB6BDCD6599CFA1
                                                                                        SHA-512:5EEECC70EF73C088A2B30A2650D4E0661F8A23CB67E3ECBF7C5A5C082AB934FF532DE4FC7624BDCC73DD47D1F6873A954EE377074ED81C62F9EEEE1004A769FC
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://server.messaging.adobe.com/core/v1/messaging/ui-version
                                                                                        Preview:{"uiVersion":"2.74.3"}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 41556, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):41556
                                                                                        Entropy (8bit):7.98872215025426
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:wqPa8kX6+0tYA0P+jmIE5EIRucH/YNZwzRwCZtDpkDc7fqXMf/6Cioab8:wqPbkXP0eA0P+jmTluzNezR5XYgfqX+L
                                                                                        MD5:5C74846199D1B1DB5480B24370AE24A4
                                                                                        SHA1:24A0AECDB2964254F28E9B30BD3A05D2E3D333EF
                                                                                        SHA-256:0835AC845EA08E0E2E91347843377D229AC72184F6593DAC81D3EA2557F6567D
                                                                                        SHA-512:5BCACB0980EF39ACD34BC3C74EAA9F5919C0F56F37CD281188483DA3F76FB1F18C7E4DDC5C861D2E6B3B7928C6FB45CAE00C7EBA411D6252DBCBDA9C38E24F8C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://use.typekit.net/af/e301c6/0000000000000000000149e7/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
                                                                                        Preview:wOF2OTTO...T....................................:...c?DYNA..?GDYNa.R.`..2...6.$..D....{. ...5...~.8....<.....M.../....?......K.u2..}H.....o._.....-<.P.........q.=.l.T...L...@..>b.<....W...:..XT..7...L.....p..xF...1.....}y...J...IHH.......|.........^.Nb....A..?pITgTr..HF.OK....j.y.Nw..J..E..!..,...]..~a...e;vx..v.q..C..rf........8&.L.I.`.}..}..S..r..x...\.....Tb.:..-iWd..9$H.....|.N..N...hW...YDh]...X.E/.i...W.+.O1......(e...DL.hR}...N.v...QEK%..F...t......1..y......3}.r....`....`,..Y..$06k..xK...^.B.2........!...l.....!9 Z..P^..z..#.~...G...1..3.......W.%...._2@.m..zIH..F.......|0.V..UY.%Y.\...'..).(...J.D..E..T."....2.ZB.......:\.E.FZKAY-.U?!C.H"z. ..DQW.....PEY%....K.Z$....-.8.I.%,..........3.1U.$X..;._8.9?.ox~z~.6..8.y+.Y...;....K...J:.. eq...?.xFy...J..3.dn..y3.Uv......r..v.Ui5....h1.D.....K.....}.*.Zl([.6.-l.....#....n.;.%{.>.........h...L.ldX..`........6...`..~.8...J..........7n....).....Z.%o...B^..>...c.X>...........^...._..N..(u
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (2947)
                                                                                        Category:dropped
                                                                                        Size (bytes):2948
                                                                                        Entropy (8bit):4.861776074093234
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:+f2jY5yICXMssJDupm9cL2oN3rsd2rStGFGefO3sUBqSsR3IraLSg2YAktD:+f205yDsJDT62oN3rme7VstqSY3YaLS2
                                                                                        MD5:6E2D1EC873CCD45E1039356F2B1FEC72
                                                                                        SHA1:C8F4B4DD0CAB4B044BC143CA6CE0091C5DC664F9
                                                                                        SHA-256:76C2CDC2C51FDA3B92A532A635AD013A1828DDC7BEE9089CF078C56A6130E0CE
                                                                                        SHA-512:27D519C1E4716CFB08BD648FF851DFCF6DC9450FBDE839F4AF32B0D7A9AEDA0567222DCF1758BB0D3153024A2176463C6B189081C4E81B5B657C7EC3EBCE23CD
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:(()=>{var t=(r,e)=>()=>(e||r((e={exports:{}}).exports,e),e.exports);var a=t((i,n)=>{n.exports={"aboutbox.title":"Legal Notices","aboutbox.confirmation_label":"Close","aboutbox.privacyPolicy":"Privacy Policy","aboutbox.termsOfUse":"Terms of Use","aboutbox.cookiePreferences":"Cookie preferences","aboutbox.thirdPartyNotices":"Third Party notices, terms and conditions pertaining to third party software can be found at {link} and are incorporated by reference.","header.tabs.home":"Home","header.tabs.send":"Send","header.tabs.manage":"Manage","header.tabs.workflows":"Workflows","header.tabs.reports":"Reports","header.tabs.account":"Account","header.tabs.group":"Group","header.tabs.groups":"Groups","header.tabs.api":"API","header.tabs.migration":"Migration","header.tabs.migration.aria.label":"Migration","header.avatarMenu.iconLabel":"Avatar Menu","header.ghostTabs.createWebForm":"Create Web Form","header.ghostTabs.createLibraryTemplate":"Create Library Template","header.ghostTabs.fillSign":"F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):1797
                                                                                        Entropy (8bit):4.631584269642909
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:2d/E1mN9OBEdJKpTzvkbxmDyeX9MUS6ifS4vrZm/e+It92k5jf7d1jSJXKkcn0E:c/UWJKMpeiUTCmG+I335jzDjSJ6kbE
                                                                                        MD5:F639F757A2B5B00E98F3F1EA31404C1E
                                                                                        SHA1:C625262F64F47B4D92B4A61CBC509671941DC9EA
                                                                                        SHA-256:AE1F7BC6026339F4355FC367C8F13F971CB3E06E528321663F8A41B53587D9CE
                                                                                        SHA-512:F66758828FC5ED03CB8D7C4A80E013C2D1978D3AF625AE4203BF4CB043D4DA38F3CEDBB9EB3BC514936B25B8DD62C665F13030B8D0CD3192F969F161C269F3E6
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/social/round/line.svg
                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_2" data-name="Layer 2" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 28 28">. <defs>. <style>. .cls-1 {. fill: #06c755;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: #fff;. }. </style>. </defs>. <g id="LINE_LOGO" data-name="LINE LOGO">. <g>. <rect class="cls-1" x="6" y="6" width="16" height="16" rx="3.61" ry="3.61"/>. <g>. <path class="cls-2" d="m19.33,13.25c0-2.39-2.39-4.33-5.33-4.33s-5.33,1.94-5.33,4.33c0,2.14,1.9,3.93,4.46,4.27.17.04.41.11.47.26.05.13.03.35.02.48,0,0-.06.38-.08.46-.02.13-.11.53.46.29.57-.24,3.07-1.81,4.19-3.1h0c.77-.85,1.14-1.71,1.14-2.66h0Z"/>. <g>. <path class="cls-1" d="m17.56,14.62h-1.5c-.06,0-.1-.05-.1-.1h0v-2.33h0c0-.06.05-.1.1-.1h1.5c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h-1.02v.39h1.02c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h-1.02v.39h1.02c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h0Z"/>. <path
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):1241
                                                                                        Entropy (8bit):4.649162120071889
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:t8SYcRjJhx/jywbPB3rQUrdSo/gdfmEcKJaan+x8J1DYW+u8wjI:5VjhjywbNrQUBSoIdfrTJY8J1DYW+u8f
                                                                                        MD5:F3D8620B91A594708B45B74945D91C5C
                                                                                        SHA1:5D8A283E9E07ADE59AE6A6C2358FEB8DABB82C76
                                                                                        SHA-256:C7AB8D6C9467379D20F162C6F04FE508C6411D2799E59852E59CDB89CDDE2966
                                                                                        SHA-512:3B5D029730C9AECE4A47D1DDD2364EEE1E4AE5421F710A38B078C02FCD1B486799CD0D84EEB2C8581B6A77F1F682EAB9592FEF5BB32057D22574B9E0332888FB
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<svg id="Group_155509" data-name="Group 155509" xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25"/>. <g id="Group_74582" data-name="Group 74582" transform="translate(14.5 10.502)">. <path id="Apple_logo_black" d="M37.33,23.428a13.555,13.555,0,0,1-1.34,2.41,12.244,12.244,0,0,1-1.727,2.087,3.349,3.349,0,0,1-2.219.977,5.562,5.562,0,0,1-2.05-.489,5.882,5.882,0,0,0-2.207-.488,6.081,6.081,0,0,0-2.269.488,6.106,6.106,0,0,1-1.961.516,3.154,3.154,0,0,1-2.269-1,12.857,12.857,0,0,1-1.806-2.161,14.943,14.943,0,0,1-1.91-3.793,13.89,13.89,0,0,1-.8-4.521,8.256,8.256,0,0,1,1.084-4.319,6.36,6.36,0,0,1,2.271-2.3,6.108,6.108,0,0,1,3.07-.866,7.228,7.228,0,0,1,2.374.553,7.633,7.633,0,0,0,1.883.554,11.269,11.269,0,0,0,2.088-.652,6.9,6.9,0,0,1,2.839-.5A6.027,6.027,0,0,1,37.1,12.4a5.252,5.252,0,0,0-2.785,4.771,5.263,5.263,0,0,0,1.728,3.966,5.679,5.679,0,0,0,1.727,1.133q-.208.6-.44,1.156ZM32.519,4.5a5.319,5.319,0,0,1-1.363,
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):501
                                                                                        Entropy (8bit):4.997977471034339
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:YL+jJD+Tgen0+TgecW+Tgeud+Tge7RbUYevs:YLQJD1J15W151cRbRks
                                                                                        MD5:4E4CCC0202FEDE480B08F0AB825A208E
                                                                                        SHA1:A9F0701F381CD0D4C042D6D591980D851A90D7E2
                                                                                        SHA-256:0135569150F16435F89B9AD75FFA8835EEDA36696C501BE907D59E552AF20C13
                                                                                        SHA-512:75003B2B64F153D6C9BC0AC75236021C72C978CC2A36278F868B0AC1DD10662738002242B9F2BD441F781186C55D3190B910B4B17F4446226FFFE0E0E421CB61
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"templateId":"continue_t","iconUrl":{"default":"https://static.adobelogin.com/clients/adobe-sign-2020/f39219ea552b8fc1c7b42c6a2d0290c2.png","4x":"https://static.adobelogin.com/clients/adobe-sign-2020/4x_f39219ea552b8fc1c7b42c6a2d0290c2.png","2x":"https://static.adobelogin.com/clients/adobe-sign-2020/2x_f39219ea552b8fc1c7b42c6a2d0290c2.png","1x":"https://static.adobelogin.com/clients/adobe-sign-2020/1x_f39219ea552b8fc1c7b42c6a2d0290c2.png"},"localizedText":null,"defaultText":"Adobe Acrobat Sign"}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (2947)
                                                                                        Category:downloaded
                                                                                        Size (bytes):2948
                                                                                        Entropy (8bit):4.861776074093234
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:+f2jY5yICXMssJDupm9cL2oN3rsd2rStGFGefO3sUBqSsR3IraLSg2YAktD:+f205yDsJDT62oN3rme7VstqSY3YaLS2
                                                                                        MD5:6E2D1EC873CCD45E1039356F2B1FEC72
                                                                                        SHA1:C8F4B4DD0CAB4B044BC143CA6CE0091C5DC664F9
                                                                                        SHA-256:76C2CDC2C51FDA3B92A532A635AD013A1828DDC7BEE9089CF078C56A6130E0CE
                                                                                        SHA-512:27D519C1E4716CFB08BD648FF851DFCF6DC9450FBDE839F4AF32B0D7A9AEDA0567222DCF1758BB0D3153024A2176463C6B189081C4E81B5B657C7EC3EBCE23CD
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://static.echocdn.com/signcommon/3.43.3/i18n/signcommon-en-US.js
                                                                                        Preview:(()=>{var t=(r,e)=>()=>(e||r((e={exports:{}}).exports,e),e.exports);var a=t((i,n)=>{n.exports={"aboutbox.title":"Legal Notices","aboutbox.confirmation_label":"Close","aboutbox.privacyPolicy":"Privacy Policy","aboutbox.termsOfUse":"Terms of Use","aboutbox.cookiePreferences":"Cookie preferences","aboutbox.thirdPartyNotices":"Third Party notices, terms and conditions pertaining to third party software can be found at {link} and are incorporated by reference.","header.tabs.home":"Home","header.tabs.send":"Send","header.tabs.manage":"Manage","header.tabs.workflows":"Workflows","header.tabs.reports":"Reports","header.tabs.account":"Account","header.tabs.group":"Group","header.tabs.groups":"Groups","header.tabs.api":"API","header.tabs.migration":"Migration","header.tabs.migration.aria.label":"Migration","header.avatarMenu.iconLabel":"Avatar Menu","header.ghostTabs.createWebForm":"Create Web Form","header.ghostTabs.createLibraryTemplate":"Create Library Template","header.ghostTabs.fillSign":"F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):62734
                                                                                        Entropy (8bit):4.849438694230296
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:YZk9XdHEnfCPP9ZsS4JEzj3E5rz2560AJv2ndnrEkUDdiTBRbV:YS9XdHE/NJEzjU5rz2560AF2ndnrEkU6
                                                                                        MD5:99697388BBFA052C1D92B55DD2A0C35E
                                                                                        SHA1:000B550A75FCC45767D64D23FEF4AEF79FBFEA4B
                                                                                        SHA-256:8FB2A805122636FFD6032B28F0D218D7706534E7C92042D4549F4B1F53903EF1
                                                                                        SHA-512:FE6EB0CEAE29DB24DCF7A9975704F0DAD99EEB6EAE2D56A7B84140E5B55C4A03BBD3960B5DD76C9AE38AD07CDE6BF4809D0C81B1930D900CFEEA947961D7D1DD
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/d4f34b879/en_US/messages.json
                                                                                        Preview:{"attributions":{"behance":"Behance","stock":"Stock","creativeCloud":"Creative Cloud"},"common":{"backBtn":"Back","goBackBtn":"Go back","resend":"Resend","learnMoreAccountTypes":"Learn more about account types","resendCode":"Resend Code","receiveCodeAnotherWay":"Receive code another way","back":"Sign in with a different email address","selectAccount":"Select an account","changeAccount":"Sign in to a different account","continue":"Continue","continueWithEmail":"Continue with email","signInWithPasskey":"Sign in with passkey","returnToSignIn":"Return to sign in","returnToSignUp":"Return to sign up","accept":"Accept","cancel":"Cancel","confirm":"Confirm","change":"Change","close":"Close","done":"Done","ok":"OK","signin":"Sign in","signout":"Sign out","learnMore":"Learn more","viewMore":"View more","viewLess":"View less","skip":"Skip","notNow":"Not now","steps":"Step {0} of {1}","retrieve":"Retrieve","signInWithCode":"Continue with code","accountTypes":{"individual":"Personal Account","ente
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):1923
                                                                                        Entropy (8bit):4.58221937716664
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:cyjp5JKonwXuczIo9Io9Iq23IMCQl7/jYIBQZQUPH:3LJ031919k9f7jrBQxv
                                                                                        MD5:DD9BE0188FAD7B70E52624E7359F1C28
                                                                                        SHA1:6C1458F73FEE69BCED6CA621FBF0FE7C100E1B42
                                                                                        SHA-256:21356A5723CD98BD26A7A7D9A5A2A97529C622BFF44E53793EE7D2DF95438CD8
                                                                                        SHA-512:228F1840617F0EC19ED65F6A9300630BFD0D0CA71657C0A3FB707949A2F98E4D440B8F82C397CC538BB6A9E7C35C7AB88C5FE8D9487022A24512B93C6F95E8F1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/social/sml-line-logo.svg
                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="LINE_LOGO" data-name="LINE LOGO" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50">. <defs>. <style>. .cls-1 {. fill: #4cc764;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: #fff;. }. </style>. </defs>. <circle class="cls-1" cx="25" cy="25" r="25"/>. <g>. <path class="cls-2" d="m41.67,23.54c0-7.47-7.49-13.54-16.69-13.54s-16.69,6.08-16.69,13.54c0,6.7,5.94,12.3,13.96,13.36.54.12,1.28.36,1.47.82.17.42.11,1.08.05,1.51,0,0-.2,1.18-.24,1.43-.07.42-.34,1.65,1.45.9,1.78-.75,9.61-5.66,13.11-9.69h0c2.42-2.65,3.58-5.34,3.58-8.33Z"/>. <g>. <path class="cls-1" d="m36.12,27.86c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-3.19v-1.23h3.19c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-3.19v-1.23h3.19c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-4.69c-.18,0-.32.14-.32.32h0v7.28h0c0,.18.14.32.32.32h4.69Z"/>. <path class="cls-1" d="m18.78,27.86c.18
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 78776, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):78776
                                                                                        Entropy (8bit):7.994603287986491
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:jW3JC089ewpcxXr4iagfNA/7fcs7rNanYaAJ/wx8dlPIckGrlGIbUY6N:aZC089ewGfFgIs7G5ASOdJLkGrdwrN
                                                                                        MD5:36B7B4783FBFFC90DAE3BC9BE4230A83
                                                                                        SHA1:9A37A79F00D0A5E5067E413952F8623502FA336A
                                                                                        SHA-256:CF52BD4DA3F55F5B305E6E31FF686047C5BE1EDCDF97E0FEB772ACB36F232937
                                                                                        SHA-512:4A0F865ED9072E3E4F8124B853A3BB8F5E2C6D74C504CE2C19D082303EB61849E870BB7330DCA9C5085E25FC7739F420CC74EAAFBD9379DA7748A283AFC53647
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://use.typekit.net/af/eaf09c/000000000000000000017703/27/l?primer=fff1a989570eb474b8c22c57cc7199e63bfc7e911b750165d0199218f0b7e7cc&fvd=n7&v=3
                                                                                        Preview:wOF2OTTO..3........X..3[.........................F...R?DYNA.i?GDYN.....z.`..0...6.$..<...... [[...50...6......,$i....5..@UUUUUMK.8.m{U.....'?..~.?...._.....?.........u....i.........LJ.L...6U...^..m..5 ...\.._..U.*............5.ce.)..Re..6XbU...@{......m*....2'....>.Z.y<.......5.&..K.4........".b.a.6.n........l..$<...................y-..j.6....F..I.nBlz...R.-..VI.......O.$...I... x....>$.W.......I..\.n|....]K.g..;vD..*(Iv.m.;.X@.+*........,m..q..<...#....r}.K.y..p..n.....b.@.......,........q,...%.J[T..son..<..?.23\&6...N.jT.R3j.u.%...(..R.+..}K.........'$......&..<..8]v...]..$....Q.". 6..K*3...6d...d......;..)[H. ;}3.*....,.I.....!...^5...&S........:.5..d..F...Z.S[..!!....C..B......... ...S.....k.J...:x. ...?...s......P..N...G.w?:c...[.o.T.YZ**.W5./&...._.>...T..5..7..I..!...O...m...3.7j.Y.. ......L..C.W..U..4.V.5....!..L"...^.V..x..fC..n.!. ..$d3 ."..T......:..C.....X......j.+4@..P..5...S.I..v..8.s...q...)...jpMcls,x.:.}.]z.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):748
                                                                                        Entropy (8bit):4.660933852975397
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:t4NlfPGECSOn7QVP8B/HaqhAX7dU2SHalK3eRVnzKmQweoxGIJeJMcfNr77JBTyn:t4NlfPGjn7h1HaqAX7dtRK+Jz9eoxdJL
                                                                                        MD5:4C5A5A172465BEFD580445C07F70F2F0
                                                                                        SHA1:8FAF7BDA342FC570795E46B6DD908AFE3BB49B8F
                                                                                        SHA-256:14C7E9928FABB3ACF7BC07024069E2ACDAED31BC66EBDCB1FCA8E38D27B8037F
                                                                                        SHA-512:F6B05E5116FABA49803BCE3F5731CDA12C8E9CD60A984F8515800B1276ED3025671E9A40F1254380140C6C9F97CAA5BE4B79DDBB5180294DED3761357ED64306
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 26.034 32"><g transform="translate(0 0)"><path d="M31.354,22.608a7.272,7.272,0,0,1,3.463-6.1,7.444,7.444,0,0,0-5.865-3.171c-2.468-.259-4.86,1.477-6.117,1.477-1.282,0-3.218-1.451-5.3-1.408a7.811,7.811,0,0,0-6.573,4.009c-2.842,4.921-.722,12.152,2,16.129,1.362,1.948,2.954,4.123,5.037,4.046,2.038-.085,2.8-1.3,5.26-1.3,2.438,0,3.152,1.3,5.277,1.251,2.187-.035,3.565-1.956,4.88-3.922a16.109,16.109,0,0,0,2.231-4.544,7.027,7.027,0,0,1-4.29-6.465Z" transform="translate(-9.609 -5.59)"/><path d="M23.551,12.976a7.16,7.16,0,0,0,1.638-5.13,7.285,7.285,0,0,0-4.714,2.439,6.813,6.813,0,0,0-1.681,4.94A6.024,6.024,0,0,0,23.551,12.976Z" transform="translate(-5.82 -7.847)"/></g></svg>.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65519)
                                                                                        Category:dropped
                                                                                        Size (bytes):898402
                                                                                        Entropy (8bit):5.492647222807237
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:3mfVq4+0pQ0KshQ5i+1EaCGRTK16Asebc1hPhYtVOSr0/9CyHmi:3mfVT1pQ0KshQ5i+1EaCGRTK16Asebc5
                                                                                        MD5:2C91CFE222E314DA0EFF60BA05D47A6A
                                                                                        SHA1:B4C647DED55739DA7F37AACFAB33DA573A5D4930
                                                                                        SHA-256:599C9436B3AA897210671EDE9E8364058C2BE8D952F9FEE86BDC613EFE2EE0A0
                                                                                        SHA-512:4330E94A39771D9656D1DF23F9B090828D0831C7083F81D7CC123AA118FB015910835B5D072FF3418719FFDA707768AA99C3E6E656C0FA5336CBBC0A621FA8C9
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:/*!@@version@@*/.(function(){var f=0,l=[],n={},j={},a={"<":"lt",">":"gt","&":"amp",'"':"quot","'":"#39"},m=/[<>&\"\']/g,b,c=window.setTimeout,d={},e;function h(){this.returnValue=false}function k(){this.cancelBubble=true}(function(o){var p=o.split(/,/),q,s,r;for(q=0;q<p.length;q+=2){r=p[q+1].split(/ /);for(s=0;s<r.length;s++){j[r[s]]=p[q]}}})("application/msword,doc dot,application/pdf,pdf,application/pgp-signature,pgp,application/postscript,ps ai eps,application/rtf,rtf,application/vnd.ms-excel,xls xlb,application/vnd.ms-powerpoint,ppt pps pot,application/zip,zip,application/x-shockwave-flash,swf swfl,application/vnd.openxmlformats-officedocument.wordprocessingml.document,docx,application/vnd.openxmlformats-officedocument.wordprocessingml.template,dotx,application/vnd.openxmlformats-officedocument.spreadsheetml.sheet,xlsx,application/vnd.openxmlformats-officedocument.presentationml.presentation,pptx,application/vnd.openxmlformats-officedocument.presentationml.template,potx,application
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1306, components 3
                                                                                        Category:dropped
                                                                                        Size (bytes):222059
                                                                                        Entropy (8bit):7.965978000994008
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:qEFz3c6lDHXdGc0bwEtZrKfgwNCqttWFhJsc9+5mzhL7Pr+bp27ac:NzsaD3dGDbEnjGLPFhnPreBc
                                                                                        MD5:21F24289D74C4CAB19D836F34D186F77
                                                                                        SHA1:06E8F03F37454BAEBCF788FAACC4D7D13F503730
                                                                                        SHA-256:254B7DF57D31CFC34493775EBCCDF10B20886442446E6E29EFDFFD46E68E8A85
                                                                                        SHA-512:13B4280BCF377ED7ED5FFA02B003F462E7C82ABBD47F2D790C7760285C6BD981B2C55303BE54B20AF07121D98CC78D479D91AC6182D4AB254DF9CFFEED315328
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........4.................................................................T...@..@e.V...X..X.`..XQ.`P...VP.........eaX.X.`...@h.e.......\`..&X..X....@.d.....a..ead..$.I....K.U....&.!"..q...&[....d....n7?1.`..~s.n~aFtg8.Js.t.2.2.a.~.Jt..O...72.#.Lt...t.......`...............,!2...0X+.+.4".(.......+.(.....................I.+(.......HB.(2.*..2.....0(.......+(......0.........0.....(.(...........b..(.I...(....0.F.+...*..4d....f...h.)%Y..0e`................F0FI..(0..((..(0....1....H.*..q......eP..V.J....*.(.....(0..2....0.....+.+.....+...........0(...46.I..E#....X....e`...E.FP.F.e...e.VPea@..VP`.....X.....`Q.......Y#....aXVe.X.....Y#.e.Hd.#bHf.Q.F..U.YE.f+.!.V..e`...VH..p.X..b...U..G...G (.(..(.......F.0..0.k$b....2....(............0.........2.0.....(0.(.+(......(.c)`.X....@e........F.....VP......e.......
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):101
                                                                                        Entropy (8bit):4.753896756159664
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:YRM9WREaDC8kIWReLjHPUQISdQIUKIaivWMKzY:YsWiAXeeLTUBS+KIn+Y
                                                                                        MD5:B62455D42F0465CED2DC85A6684FAD0C
                                                                                        SHA1:6547283128D04D1FE2BD8F3C2C4913441E08C285
                                                                                        SHA-256:25D140B50223D2498305730B89D9E815E8FA679DF359FF33B4E870D3E092DED1
                                                                                        SHA-512:E442C1B689FBD23FA983B0E748114BC6CD3AAF086FCDAA91BC8C2340C54A5C88046633569673609E10370BD899E6C57B75BFB8A8DC8346591AA533DDE9106040
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"timestamp":1727881904225,"status":400,"error":"Bad Request","path":"/core/v1/messaging/ui-version"}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):2105
                                                                                        Entropy (8bit):4.909380978339041
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:YFOcOrfIQSu4P5AYWBF+JuhEZ7im1UjB0vX:SKfIW+5AdF+Meh1UjMX
                                                                                        MD5:DB4524ED94229DE8A74E2E7E0B170D23
                                                                                        SHA1:36808096E783DA4DEEF94C8A58354410E2A5B678
                                                                                        SHA-256:F4FD2470CB0F401042D5EAF083034B4217187BEAD516CBB418B4BFD4AC3D6082
                                                                                        SHA-512:20734811EAD1EF2A69E5864C37A12175B9893B7ACFA22280EA8BB2199FF99C1805367D54DDDA90CAE1FD68F0DFDB34A9E4EC56FBC9A3CAA3E1535CC675253E6A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"allowedAccountTypes":["individual","federated","enterprise","entitlement"],"accountCreationEnabled":true,"deviceOptInEnabled":false,"externalLinksEnabled":true,"cancelButtonEnabled":false,"jarvisV2Enabled":true,"fraudAiEnabled":false,"passwordlessOptInEnabled":false,"ssoEnabled":true,"chromelessLinksEnabled":false,"emailVerificationPolicy":"ENFORCED","defaultContextId":"adobe_document_cloud","termsOfUseName":"ADOBE_MASTER","marketingConsentProfile":"adobe-id-sign-up","coppaEnforcement":"DateOfBirthOrExternal","reauthTtl":900,"retryAfter":3,"updatePasswordAllowedFactors":["EMAIL","PHONE","TOTP","PASSWORD","CODE_LOGIN"],"mfaInsteadOfCaptcha":true,"timeframeInvitesOutvites":604800000,"assetMigrationTimeout":180000,"type1MarketingConsentEnabled":false,"t2eDefaultFilter":"hasFI('acom_esign')","t2eAccountFilteringEnabled":true,"recaptchaJsTimeoutMilli":5000,"contextSwitchingMarkerEnabled":false,"encodeExternalContextMarkerUrlEnabled":true,"arkoseCaptchaEnabled":true,"arkoseCaptchaSignInEna
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):1395
                                                                                        Entropy (8bit):5.208290651600866
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:tsWIKcRjJhKjY5AV8LVM3xjMAQilUK4clMMAk2iIlXQLxGMA9boilT7OQw/acW/E:fITjVKVUYpQvK47PBOm9cs3wSTW8m
                                                                                        MD5:02AC94A5A07350ADB0D698C5064D4E1B
                                                                                        SHA1:CD1777F9A9FC8C7D764C6538F8A0610B6E9F2829
                                                                                        SHA-256:52CFE86EC6730241C530C5617099657F9B7561994CD257E50ACA4E60737851FD
                                                                                        SHA-512:90D090E2A4DC7951DBA3526E625DB0C96DA913E18E91867A51D1CAB21CC63F4B93DC3CBF1ECE258549EAB10C8E1E6F66A37427C49E51537CE64CCA907AE5EABE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<svg id="Button_-_Google" data-name="Button - Google" xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25" fill="#fff"/>. <g id="Group_69890" data-name="Group 69890" transform="translate(13 10.771)">. <g id="logo_googleg_48dp" transform="translate(0 2.228)">. <path id="Shape" d="M20.52,9.818A13.788,13.788,0,0,0,20.3,7.364H9v4.642h6.458a5.52,5.52,0,0,1-2.395,3.622v3.011h3.878a11.7,11.7,0,0,0,3.578-8.82Z" transform="translate(3 2.455)" fill="#4285f4" fill-rule="evenodd"/>. <path id="Shape-2" data-name="Shape" d="M11.681,20.43a11.456,11.456,0,0,0,7.942-2.907l-3.878-3.011a7.24,7.24,0,0,1-10.778-3.8H.957v3.109A12,12,0,0,0,11.681,20.43Z" transform="translate(0.319 3.57)" fill="#34a853" fill-rule="evenodd"/>. <path id="Shape-3" data-name="Shape" d="M5.285,12.627a7.094,7.094,0,0,1,0-4.56V4.958H1.276a12.015,12.015,0,0,0,0,10.778l4.009-3.109Z" transform="translate(0 1.653)" fill="#fbbc05" fill-rul
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):491346
                                                                                        Entropy (8bit):5.10220826481251
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:m9cEWxvKNT+PG5TlvA4tfg68oNI8Gqdj4EHR3v+pmRO8OT:Ycmd+PGnvptfgDiI8/dj4wNv+pYOT
                                                                                        MD5:0D08C3B4A9BFE1CFE8C7E18D01C59D30
                                                                                        SHA1:54CE0E7E40474F6C87C6E941F71A489EA611CE53
                                                                                        SHA-256:0618F2CEB459DF1568722103C6A08A77D6179B301FE2AD6EE8E5623A71549296
                                                                                        SHA-512:53C3168EC96A873851C6D9F08A9084F250693AFFF6D304997A75FEA7194931C946388824A8EE45D3356BEE5DE1B7105875FC6A642DAEE84DC3902F5033BDB385
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://secure.na4.echocdn.com/resource/1284397208.en_US/bundles/translations.js
                                                                                        Preview:(function(){function a(e,d){for(var c=0;c<d.length;c++){e=e.replace("{"+c+"}",d[c])}return e}function b(){var f=arguments[0];var e;if(f.indexOf("{0}")!=-1){e=function(){return a(f,arguments)}}else{e=function(){return f}}for(var c=1;c<arguments.length;c++){for(var d in arguments[c]){e[d]=arguments[c][d]}}return e}window.i18n=({country:{PS:b("Palestinian Territory"),PT:b("Portugal"),PY:b("Paraguay"),QA:b("Qatar"),AD:b("Andorra"),AE:b("United Arab Emirates"),AF:b("Afghanistan"),AG:b("Antigua and Barbuda"),AI:b("Anguilla"),AL:b("Albania"),AM:b("Armenia"),AN:b("Netherlands Antilles"),AO:b("Angola"),AQ:b("Antarctica"),AR:b("Argentina"),RE:b("R.union"),AT:b("Austria"),AU:b("Australia"),AW:b("Aruba"),AZ:b("Azerbaijan"),RO:b("Romania"),BA:b("Bosnia and Herzegovina"),BB:b("Barbados"),RS:b("Serbia"),BD:b("Bangladesh"),RU:b("Russia"),BE:b("Belgium"),BF:b("Burkina Faso"),RW:b("Rwanda"),BG:b("Bulgaria"),BH:b("Bahrain"),BI:b("Burundi"),BJ:b("Benin"),BM:b("Bermuda"),BN:b("Brunei"),BO:b("Bolivia"),SA:
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 75984, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):68032
                                                                                        Entropy (8bit):7.993153416492234
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:AHJMhEMSESeAhJaA2/Be4R6FtbQwh8idCX7MSg:AHidkesY/Be4cFtVjdWG
                                                                                        MD5:79F52A01A5BD47068C36D51E2FB81036
                                                                                        SHA1:360A43DB5A8AD14DAF04FB4D0B284944AF9A53C4
                                                                                        SHA-256:738C5ED3B512CAE2D49F7076451E55E9D83216DDA3E95B360D53719FB5C326A6
                                                                                        SHA-512:9EADC3251B4C2DDCDCE5314A77B97191D80C3BFDEB43DA25CF27BFA1AC60785AD00DA3B000D0486AD693FAAE6F7BE77FF66C24ADC118562EC69F2832897BF14D
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://use.typekit.net/af/74ffb1/000000000000000000017702/27/l?primer=fff1a989570eb474b8c22c57cc7199e63bfc7e911b750165d0199218f0b7e7cc&fvd=i4&v=3
                                                                                        Preview:wOF2OTTO..(........ ..(q.........................F...)?DYNA.|?GDYN.}...T.`..F...6.$..<....~. [#....50......Z?.#R.~X.Q.z.TUUUU5+!..UU.@.................................l..|.DWU%....'(.........?.i_.....D9..Y.]n4t....M{OW..'.*....o.N.c.@Y,.!m[..qri....p.|.Uz...............ci-...Xc. v@.j..xwg..v......D...RSJ9..|....vz....K.....B.q....k.6Y.'..K.h....".............r..R9.A..........3.@..Xk{...A.U..)........d.....l.6k.6...bOb..b).+E@.. .nwow...,.Ai...DP...*..S4F.1........n.H..mn_..'...Bw.cOP......{!.. #....p-p!*Sp....-..p.......1nl.q.m.w.++0*.(...bl."`}.l.l..wz|..p...J..k..!..\....$..S;.W.h4Z.....`..`......?O..y.....^.H..*.L...I.o{.Iy......#U......A.....uA%.@.N#PK.....f....L....x.....b...%....g^.E..h.dX.......3..I....;.d..i...EIE.U...@.....;D+......13I...'......./..T6.0...[......i.Vu..!x.f..<.....xN........8T.......= W.......C3..Y.]9.rg.c....XS.r.....(3.....H..A.R+oC.*J...r..bE.._....:R.w+.\t!.*..E.ny..f....l">GaFq.......C.f...+.U..l.F.P.g.#.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1306, components 3
                                                                                        Category:downloaded
                                                                                        Size (bytes):222059
                                                                                        Entropy (8bit):7.965978000994008
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:qEFz3c6lDHXdGc0bwEtZrKfgwNCqttWFhJsc9+5mzhL7Pr+bp27ac:NzsaD3dGDbEnjGLPFhnPreBc
                                                                                        MD5:21F24289D74C4CAB19D836F34D186F77
                                                                                        SHA1:06E8F03F37454BAEBCF788FAACC4D7D13F503730
                                                                                        SHA-256:254B7DF57D31CFC34493775EBCCDF10B20886442446E6E29EFDFFD46E68E8A85
                                                                                        SHA-512:13B4280BCF377ED7ED5FFA02B003F462E7C82ABBD47F2D790C7760285C6BD981B2C55303BE54B20AF07121D98CC78D479D91AC6182D4AB254DF9CFFEED315328
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/canvas/Fotolia_228669299_XL.jpg
                                                                                        Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........4.................................................................T...@..@e.V...X..X.`..XQ.`P...VP.........eaX.X.`...@h.e.......\`..&X..X....@.d.....a..ead..$.I....K.U....&.!"..q...&[....d....n7?1.`..~s.n~aFtg8.Js.t.2.2.a.~.Jt..O...72.#.Lt...t.......`...............,!2...0X+.+.4".(.......+.(.....................I.+(.......HB.(2.*..2.....0(.......+(......0.........0.....(.(...........b..(.I...(....0.F.+...*..4d....f...h.)%Y..0e`................F0FI..(0..((..(0....1....H.*..q......eP..V.J....*.(.....(0..2....0.....+.+.....+...........0(...46.I..E#....X....e`...E.FP.F.e...e.VPea@..VP`.....X.....`Q.......Y#....aXVe.X.....Y#.e.Hd.#bHf.Q.F..U.YE.f+.!.V..e`...VH..p.X..b...U..G...G (.(..(.......F.0..0.k$b....2....(............0.........2.0.....(0.(.+(......(.c)`.X....@e........F.....VP......e.......
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (13689), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):13689
                                                                                        Entropy (8bit):5.106671969256957
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:HfQp+1DSuF0uYesfLrK6ZvDOn3dPzxPUBK5xkqya7DBxCHxVFCz7+Q4URR:opBuYePdPzxPUBK5xkeAHkVR
                                                                                        MD5:36FA15ADF1B45C490B02517FBCBC803A
                                                                                        SHA1:1C0670BE87C34FFE9201F9CB975D0266F52A893D
                                                                                        SHA-256:F5FB96AF7ED1969FCFDD3F36302F45AEA6DD3B7F079C665819E08CBFE37B5A98
                                                                                        SHA-512:39A7DCDC7DAF81D2EFC44E16E125CC3D7411A8D361059257DE97F719B2D80F69D013D697B72298562F4C4BB191A7A13B36A23AB582E2BA8C6754AA00FB26E29F
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://secure.na4.echocdn.com/resource/N588361108/style/grayskin.css
                                                                                        Preview:#echo-nav-footer{position:relative;width:100%;max-height:43px;height:43px;padding:0;clear:both;float:left;font-size:11px;color:#525252;margin:8px 0 0;border-style:none;z-index:275;* z-index:-1;background-color:#f5f5f5;border-top:solid 1px #dddddd;}#footer.es-footer #echo-nav-footer{margin:0;}.footer-lines{position:absolute;top:15px;right:15px;left:250px;margin:auto 0;border:0;line-height:13px;vertical-align:middle;}.footer-lines .copyright, .footer-lines .links{float:right;}.footer-lines .links, .footer-lines .copyright.left-side{display:inline-block;}.footer-lines .copyright.right-side{display:none;}.footer-lines.multiline .copyright.right-side{display:inline-block;}.footer-lines.multiline .copyright.left-side{display:none;}.footer-lines .links{margin-left:7px;}.footer-lines.multiline{top:7px;}#echo-nav-footer .left{margin:15px auto;}#echo-nav-footer .left a{margin-right:10px;}#echo-nav-footer a{word-wrap:normal;text-decoration:none;font-weight:normal;color:#525252;padding:4px 0 4px 7
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 176 x 168, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):3649
                                                                                        Entropy (8bit):7.90808476466561
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:+hVMQ1G/aDAuST8iwlMLBHxWq8R0AT94Wz9C3qI1:Q1G/fuSTYOLlA3R0u94g90q0
                                                                                        MD5:8A942A0106DE80793A0113DF635F6A0E
                                                                                        SHA1:7E9DA7A97D8CDEF1079109827751EA546ED759B3
                                                                                        SHA-256:C7DAEFC44394B54615111133B00874387A87A9489AFCACFED094E499B254E932
                                                                                        SHA-512:484584F1425E93C2EC3C0143ECF987B55D44537CC87F3257D8DD80197B8722F46A7275B4C8E9F95CD9B7A4225A8DD8132CC65BB7E1438D9E8F4B87CFBF792D01
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://static.adobelogin.com/clients/adobe-sign-2020/4x_f39219ea552b8fc1c7b42c6a2d0290c2.png
                                                                                        Preview:.PNG........IHDR.............@2d.....pHYs...........~.....IDATx.._.T.....P7...G....1(.C...b^....L..4!>$lH.j.D%.y.t.>.`.n.2}..:./..yIKw@1X.QG,.w..X.$-[.w....=..s.sg..X\df......{~.........,J...!..6.!....M.a.'.......g...f].s....!!.N).^./N..4.,..+W.G]..N.\*V....B.!....1C.#.J.....I..b..`D.1.F,.E.+W..m.x.O,....5..d..I-Ya...]..Bl..#.9.....0...bu.\YR..5..9.1m..\*V..!.s.F...u\jM.-.Q*V....3Z....~dj..xI....K$Q.2.S..].......f.8o...+......L...x..w..Rl*.1F....|...,."......W.{.B..../..X..h.Dc...x...J..G`.p..Gr..pA.....A....V..N-....u......}I^..G`..6B<`gT.[xGH..4......o.{$......-.r..!ydc...CH....'.c...B....0.5.0.5.y..1.u...|.X.~.X.3/x.[....{..;b..7..........2.7 ..Y.z..3./V..A./..>9).}zc.....l......FO.v..8.....c..A.5./@..w.. n...y..5.....m.~...6..a...'..;....M?....c....B.0..........+1%..............JN"0.k.....E.....|<RK.....-b....Jp.....xC...M...$Dh....I.....<......}..(`MV../X.E_.`IV*..D..X..E.V.i."..l.c-....n#==L.e..n.:Y.F..P.$.P.$.P.M....@.7.v....X..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):707
                                                                                        Entropy (8bit):5.299043578011239
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:trOT8FuqGGNiHFu0wLHBIhRQAN4zUVX2aDG4fpDYtaDLe4zrVNeUKeN4f44igsKA:tKT8FuqGGNIu0wTQbNTXbDGCUtaDiOVN
                                                                                        MD5:5802D46C081EB2B1B9FDF3E78CDD02EA
                                                                                        SHA1:B4E4683477E447F588E03C13CDF469D886D44D50
                                                                                        SHA-256:1A3823AEF10B6EDBD52C427AC06191787429DDABACCE30C11CA3A46E0B0FA008
                                                                                        SHA-512:B0C21AB2C30AE3797A56CE2C98B063F6E14CEA00C9D9D210E75A23F992371D5FC4AAC1E449F2B07502A09446ADC02A92A46BC76AA6B0EF8C5B7C227465834A0E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/social/sml-round-microsoft-logo.svg
                                                                                        Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="20" cy="20" r="19" fill="white" stroke="#E6E6E6" stroke-width="2"/>.<g clip-path="url(#clip0_6_2637)">.<path d="M12 12H28V28H12V12Z" fill="#F3F3F3"/>.<path d="M12.6956 12.6956H19.6522V19.6522H12.6956V12.6956Z" fill="#F35325"/>.<path d="M20.3478 12.6956H27.3044V19.6522H20.3478V12.6956Z" fill="#81BC06"/>.<path d="M12.6956 20.3478H19.6522V27.3043H12.6956V20.3478Z" fill="#05A6F0"/>.<path d="M20.3478 20.3478H27.3044V27.3043H20.3478V20.3478Z" fill="#FFBA08"/>.</g>.<defs>.<clipPath id="clip0_6_2637">.<rect width="16" height="16" fill="white" transform="translate(12 12)"/>.</clipPath>.</defs>.</svg>.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):527405
                                                                                        Entropy (8bit):5.5369121346514545
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:IGln94OeevNKfHtMy6aOT7Rc5jfZnFl5hPd:ZvNKjF
                                                                                        MD5:E0A16C8660C5F7EA4EE81482BA6CCE06
                                                                                        SHA1:9AED1F469B32C2DE07DDA239D3F0F0BD23B08AFF
                                                                                        SHA-256:7F1F0E93ABA6373B44A8D18F0BF1323B0C84173949CC644F19B75743069C9DBE
                                                                                        SHA-512:6ABF9BA4DE809874FF666AF0246242C955654F95BEB3E4D8E030AE287B6263F00F871E1F95B7D99EDB1AA9B2989DEF0DBF5543E79BF6DA693127DE3FCD5299E8
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/d4f34b879/styles.8ef2558b.css
                                                                                        Preview:.ActionList-Item__container{padding:24px 16px 24px 10px}.ActionList-Item__container,.ActionList-Item__container-no-padding{display:-webkit-box;display:-webkit-flex;display:-moz-box;display:-ms-flexbox;display:flex;-webkit-box-pack:justify;-webkit-justify-content:space-between;-moz-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center}@media screen and (min-width:768px){.CardLayout__content--full-width{margin:0 -56px}.ActionList-Item:not(:last-child):after{left:56px;right:56px}.ActionList-Item__container{padding:24px 40px 24px 50px}}.spectrum-Icon,.spectrum-UIIcon{display:inline-block;color:inherit;fill:currentColor;pointer-events:none}.spectrum-Icon:not(:root),.spectrum-UIIcon:not(:root){overflow:hidden}.spectrum-Icon--sizeS,.spectrum-Icon--sizeS img,.spectrum-Icon--sizeS svg{height:18px;width:18px}.spectrum-Icon--sizeM,.spectrum-Icon--sizeM img,.spectrum-Ic
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):1400
                                                                                        Entropy (8bit):5.2053804842426485
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:tsWIKcfjJhKjY5AV8LVM3xjMAQilUK4clMMAk2iIlXQLxGMA9boilT7OQw/acW/E:fIhjVKVUYpQvK47PBOm9cs3wSTW8m
                                                                                        MD5:E3A1F922468504DD26B5BEB3FEB94C58
                                                                                        SHA1:52EA51104CD2720EBE6282BD15CAFCFE92F83C57
                                                                                        SHA-256:9F27DFEE04F2DD28B95E41E3D416FC4C26BCA076591FC15CF24AB5646F966599
                                                                                        SHA-512:DF01B8E262C955823E5D99C28EBE79386175FF240C6A862A9961B851E7C2EC8C5931495F426D95FE031EEBA315FCD36E940A86A8A4E67301B288232927CAE69D
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/social/round/google.svg
                                                                                        Preview:<svg id="Button_-_Google" data-name="Button - Google" xmlns="http://www.w3.org/2000/svg" width="50" height="50". viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25" fill="#fff"/>. <g id="Group_69890" data-name="Group 69890" transform="translate(13 10.771)">. <g id="logo_googleg_48dp" transform="translate(0 2.228)">. <path id="Shape" d="M20.52,9.818A13.788,13.788,0,0,0,20.3,7.364H9v4.642h6.458a5.52,5.52,0,0,1-2.395,3.622v3.011h3.878a11.7,11.7,0,0,0,3.578-8.82Z" transform="translate(3 2.455)" fill="#4285f4" fill-rule="evenodd"/>. <path id="Shape-2" data-name="Shape" d="M11.681,20.43a11.456,11.456,0,0,0,7.942-2.907l-3.878-3.011a7.24,7.24,0,0,1-10.778-3.8H.957v3.109A12,12,0,0,0,11.681,20.43Z" transform="translate(0.319 3.57)" fill="#34a853" fill-rule="evenodd"/>. <path id="Shape-3" data-name="Shape" d="M5.285,12.627a7.094,7.094,0,0,1,0-4.56V4.958H1.276a12.015,12.015,0,0,0,0,10.778l4.009-3.109Z" transform="translate(0 1.653)" fill="#fbbc05" fil
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (45810)
                                                                                        Category:dropped
                                                                                        Size (bytes):1728037
                                                                                        Entropy (8bit):5.637732707532541
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:K4r0ZT0akxQEarJ6UNVxBwoJbo1+pRQM0O5pwXruS/p:K4gZ6narJ6UNbBL9r0upw7x
                                                                                        MD5:C251BD022F8537D10F09EAE967F7E5BA
                                                                                        SHA1:9170D217D618B2B183963A547C2175A7D88D8184
                                                                                        SHA-256:7737C18BAC37052FCCE74CF7ADECE28359DD8BD660BE6BC4E327063F0F399FD0
                                                                                        SHA-512:CB1EE92060A01FA7E95132698353D352A6C163B303229DA273D1D8119C2CB5C996F1F7E43DD2FD0FDB28F03FA7D7677390B713A8335BBF939BFED6E2DFD1B1AE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:(()=>{var NZr=Object.create;var Bg=Object.defineProperty;var OZr=Object.getOwnPropertyDescriptor;var RZr=Object.getOwnPropertyNames;var BZr=Object.getPrototypeOf,FZr=Object.prototype.hasOwnProperty;var MW=e=>Bg(e,"__esModule",{value:!0});var Dt=(e,t)=>()=>(e&&(t=e(e=0)),t);var S=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),Nt=(e,t)=>{MW(e);for(var r in t)Bg(e,r,{get:t[r],enumerable:!0})},jZr=(e,t,r)=>{if(t&&typeof t=="object"||typeof t=="function")for(let n of RZr(t))!FZr.call(e,n)&&n!=="default"&&Bg(e,n,{get:()=>t[n],enumerable:!(r=OZr(t,n))||r.enumerable});return e},M=e=>jZr(MW(Bg(e!=null?NZr(BZr(e)):{},"default",e&&e.__esModule&&"default"in e?{get:()=>e.default,enumerable:!0}:{value:e,enumerable:!0})),e);var qx=S((K6n,wW)=>{"use strict";var PW=Object.getOwnPropertySymbols,GZr=Object.prototype.hasOwnProperty,HZr=Object.prototype.propertyIsEnumerable;function KZr(e){if(e==null)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}func
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):2272
                                                                                        Entropy (8bit):4.421313470783905
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:0NFt2sPlPvU2m94hYoO009hWC76gJTUrDpcj44xVgvs:Y+sPlPhm6h9ObWY/Sfpc8Hvs
                                                                                        MD5:591812A945F2F7C92A9FEF704D578391
                                                                                        SHA1:62042645F7338AC833C35240012F0B08452FA673
                                                                                        SHA-256:2D93AA9B6AB9387E0835EB5CC8ECA2C413755F303B43064FDFDC9ECF4D455DCD
                                                                                        SHA-512:029A3D7920400D732EC229324F2B64749DBF206F8D3CF9EFD91A30CA7EBF202B4E339A78B5D86EBD4892BC87E180FE0C1C426E4D27A1F50BB887A020C71E4D54
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><defs><style>.cls-1{fill:#fff;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Surfaces"><g id="Utility_Surface" data-name="Utility Surface"><g id="Outline_no_shadow" data-name="Outline no shadow"><path class="cls-1" d="M29.63.64H6.37A6.376,6.376,0,0,0,0,7.02V28.98a6.376,6.376,0,0,0,6.37,6.38H29.63A6.376,6.376,0,0,0,36,28.98V7.02A6.376,6.376,0,0,0,29.63.64ZM18.61,23.11a4.82364,4.82364,0,0,1-2.08,1.63,7.87557,7.87557,0,0,1-3.14.57,11.5405,11.5405,0,0,1-2.42-.23,6.51765,6.51765,0,0,1-1.71-.58.399.399,0,0,1-.19-.4V21.27a.1612.1612,0,0,1,.06-.13.15425.15425,0,0,1,.16.00995,7.29571,7.29571,0,0,0,2,.93,8.51515,8.51515,0,0,0,2.19.31005,3.45467,3.45467,0,0,0,1.94-.42A1.21226,1.21226,0,0,0,16,20.93a1.3192,1.3192,0,0,0-.19-.72,2.09,2.09,0,0,0-.66-.63,7.55825,7.55825,0,0,0-1.31-.64l-1.19-.5a8.87092,8.87092,0,0,1-2.27-1.32,3.53062,3.53062,0,0,1-1.02-1.51,4.95182,4.95182,0,0,1-.31-1.74,4.35285,4.3
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):1018
                                                                                        Entropy (8bit):4.9180707096242395
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:tbMB0N6bJK+I6Ng9naR3n8BoDU/pfSXajb2X32Md/xWMd/qoMdjI:wvbJK+ImgdaR8oCpfL83Bd/xhd/qfdM
                                                                                        MD5:2F5B6831B8B9863CA44D4C84427D55DB
                                                                                        SHA1:041110F845CAD77582A009481BACB70EFDAC73E9
                                                                                        SHA-256:D295C74ADFAD84A0D7C3E720A70126A7405B396D20A61CE25D1D67266D672E11
                                                                                        SHA-512:5858F6D6224B27E6749E8D876F5FB956ECA710038E1D21AE43D740E6BF6B64EAC1EB91B79E6F266B8E78C62C2B5E07FC560E8847AA65ACF711CAA382476A63F0
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/generic/jarvis_bubble_chat.svg
                                                                                        Preview:<svg id="production" xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32">. <defs>. <style>. .cls-1 {. fill: #4b4b4b;. }. </style>. </defs>. <title>Artboard 68</title>. <path class="cls-1" d="M17.99316,30.06445a1.98415,1.98415,0,0,1-1.48828-.67383L10.82422,23H5.05957A5.0659,5.0659,0,0,1,0,17.93945V7.05957A5.06506,5.06506,0,0,1,5.05957,2H26.93994A5.06548,5.06548,0,0,1,32,7.05957V17.93945A5.06632,5.06632,0,0,1,26.93994,23H20v5.0625a1.98517,1.98517,0,0,1-1.28955,1.86914A2.00829,2.00829,0,0,1,17.99316,30.06445ZM5.05957,4A3.06278,3.06278,0,0,0,2,7.05957V17.93945A3.06361,3.06361,0,0,0,5.05957,21h6.21387a.99954.99954,0,0,1,.74756.33594L18,28.0625V22a.99974.99974,0,0,1,1-1h7.93994A3.06372,3.06372,0,0,0,30,17.93945V7.05957A3.06288,3.06288,0,0,0,26.93994,4Z"/>. <g>. <circle class="cls-1" cx="9.70414" cy="12.5" r="2.09862"/>. <circle class="cls-1" cx="16" cy="12.5" r="2.09862"/>. <circle class="cls-1" cx="22.29586" cy="12.5" r="2.09862
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):751
                                                                                        Entropy (8bit):4.648170767212003
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:t4sBECSOn7QVP8B/HaqhAX7dU2SHalK3eRVnzKmQweoxGIJeJMcfNr77JBTyl1bj:t4sBjn7h1HaqAX7dtRK+Jz9eoxdJeJMZ
                                                                                        MD5:A23D338C5AB2E6A2ECEAB9436B376308
                                                                                        SHA1:45AE78B6650AA62FE93330806D5F5D430BF269B3
                                                                                        SHA-256:F4B5AE2B108AC757F4EA43905CD55BE4816D65AE45CBF48FBE4AAB6AA1D6F92F
                                                                                        SHA-512:FCAF93369A81BCE4B6441EEF3D294DE26CA5F8DFF34E63BA88BE0CA18ECB2C15097D5D26D64284CEEF00203B41EC6F87096697C493118DB6D7FDA49CE76B573B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="26.034" height="32" viewBox="0 0 26.034 32"><g transform="translate(0 0)"><path d="M31.354,22.608a7.272,7.272,0,0,1,3.463-6.1,7.444,7.444,0,0,0-5.865-3.171c-2.468-.259-4.86,1.477-6.117,1.477-1.282,0-3.218-1.451-5.3-1.408a7.811,7.811,0,0,0-6.573,4.009c-2.842,4.921-.722,12.152,2,16.129,1.362,1.948,2.954,4.123,5.037,4.046,2.038-.085,2.8-1.3,5.26-1.3,2.438,0,3.152,1.3,5.277,1.251,2.187-.035,3.565-1.956,4.88-3.922a16.109,16.109,0,0,0,2.231-4.544,7.027,7.027,0,0,1-4.29-6.465Z" transform="translate(-9.609 -5.59)"/><path d="M23.551,12.976a7.16,7.16,0,0,0,1.638-5.13,7.285,7.285,0,0,0-4.714,2.439,6.813,6.813,0,0,0-1.681,4.94A6.024,6.024,0,0,0,23.551,12.976Z" transform="translate(-5.82 -7.847)"/></g></svg>
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):707
                                                                                        Entropy (8bit):5.299043578011239
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:trOT8FuqGGNiHFu0wLHBIhRQAN4zUVX2aDG4fpDYtaDLe4zrVNeUKeN4f44igsKA:tKT8FuqGGNIu0wTQbNTXbDGCUtaDiOVN
                                                                                        MD5:5802D46C081EB2B1B9FDF3E78CDD02EA
                                                                                        SHA1:B4E4683477E447F588E03C13CDF469D886D44D50
                                                                                        SHA-256:1A3823AEF10B6EDBD52C427AC06191787429DDABACCE30C11CA3A46E0B0FA008
                                                                                        SHA-512:B0C21AB2C30AE3797A56CE2C98B063F6E14CEA00C9D9D210E75A23F992371D5FC4AAC1E449F2B07502A09446ADC02A92A46BC76AA6B0EF8C5B7C227465834A0E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="20" cy="20" r="19" fill="white" stroke="#E6E6E6" stroke-width="2"/>.<g clip-path="url(#clip0_6_2637)">.<path d="M12 12H28V28H12V12Z" fill="#F3F3F3"/>.<path d="M12.6956 12.6956H19.6522V19.6522H12.6956V12.6956Z" fill="#F35325"/>.<path d="M20.3478 12.6956H27.3044V19.6522H20.3478V12.6956Z" fill="#81BC06"/>.<path d="M12.6956 20.3478H19.6522V27.3043H12.6956V20.3478Z" fill="#05A6F0"/>.<path d="M20.3478 20.3478H27.3044V27.3043H20.3478V20.3478Z" fill="#FFBA08"/>.</g>.<defs>.<clipPath id="clip0_6_2637">.<rect width="16" height="16" fill="white" transform="translate(12 12)"/>.</clipPath>.</defs>.</svg>.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 176 x 168, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):3649
                                                                                        Entropy (8bit):7.90808476466561
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:+hVMQ1G/aDAuST8iwlMLBHxWq8R0AT94Wz9C3qI1:Q1G/fuSTYOLlA3R0u94g90q0
                                                                                        MD5:8A942A0106DE80793A0113DF635F6A0E
                                                                                        SHA1:7E9DA7A97D8CDEF1079109827751EA546ED759B3
                                                                                        SHA-256:C7DAEFC44394B54615111133B00874387A87A9489AFCACFED094E499B254E932
                                                                                        SHA-512:484584F1425E93C2EC3C0143ECF987B55D44537CC87F3257D8DD80197B8722F46A7275B4C8E9F95CD9B7A4225A8DD8132CC65BB7E1438D9E8F4B87CFBF792D01
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR.............@2d.....pHYs...........~.....IDATx.._.T.....P7...G....1(.C...b^....L..4!>$lH.j.D%.y.t.>.`.n.2}..:./..yIKw@1X.QG,.w..X.$-[.w....=..s.sg..X\df......{~.........,J...!..6.!....M.a.'.......g...f].s....!!.N).^./N..4.,..+W.G]..N.\*V....B.!....1C.#.J.....I..b..`D.1.F,.E.+W..m.x.O,....5..d..I-Ya...]..Bl..#.9.....0...bu.\YR..5..9.1m..\*V..!.s.F...u\jM.-.Q*V....3Z....~dj..xI....K$Q.2.S..].......f.8o...+......L...x..w..Rl*.1F....|...,."......W.{.B..../..X..h.Dc...x...J..G`.p..Gr..pA.....A....V..N-....u......}I^..G`..6B<`gT.[xGH..4......o.{$......-.r..!ydc...CH....'.c...B....0.5.0.5.y..1.u...|.X.~.X.3/x.[....{..;b..7..........2.7 ..Y.z..3./V..A./..>9).}zc.....l......FO.v..8.....c..A.5./@..w.. n...y..5.....m.~...6..a...'..;....M?....c....B.0..........+1%..............JN"0.k.....E.....|<RK.....-b....Jp.....xC...M...$Dh....I.....<......}..(`MV../X.E_.`IV*..D..X..E.V.i."..l.c-....n#==L.e..n.:Y.F..P.$.P.$.P.M....@.7.v....X..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):344
                                                                                        Entropy (8bit):4.7966070819921685
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:tI9mc4slzblftlGrUQtaKu4RnKSinpK/Ve9xXnpKlptMiSinpKFAmtMlxXnpK9L:t4NlfPGrUm6nAgXnAlVnAFABXnAt
                                                                                        MD5:24E5106CCB2BAD68CBFD17822AB66C7C
                                                                                        SHA1:96D0AE096B74550DEEC5DD54C6B98C9C6E3FA43F
                                                                                        SHA-256:0703A621353241F2233FEDC6CD1B1231EAFD3FB611E1A5DE33AAD00A06111ADC
                                                                                        SHA-512:EAE68A31B71C8FC855E9809FF7AF92310AE0FAD227780BBCE50C694962D2DA9A7A62AC9F3E3E1ABA85B06ADF31E9DD3585B379FDE327AB013DF075E452543A76
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/social/round/microsoft.svg
                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 21 21"><title>MS-SymbolLockup</title><rect x="1" y="1" width="9" height="9" fill="#f25022"/><rect x="1" y="11" width="9" height="9" fill="#00a4ef"/><rect x="11" y="1" width="9" height="9" fill="#7fba00"/><rect x="11" y="11" width="9" height="9" fill="#ffb900"/></svg>.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65519)
                                                                                        Category:downloaded
                                                                                        Size (bytes):898402
                                                                                        Entropy (8bit):5.492647222807237
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:3mfVq4+0pQ0KshQ5i+1EaCGRTK16Asebc1hPhYtVOSr0/9CyHmi:3mfVT1pQ0KshQ5i+1EaCGRTK16Asebc5
                                                                                        MD5:2C91CFE222E314DA0EFF60BA05D47A6A
                                                                                        SHA1:B4C647DED55739DA7F37AACFAB33DA573A5D4930
                                                                                        SHA-256:599C9436B3AA897210671EDE9E8364058C2BE8D952F9FEE86BDC613EFE2EE0A0
                                                                                        SHA-512:4330E94A39771D9656D1DF23F9B090828D0831C7083F81D7CC123AA118FB015910835B5D072FF3418719FFDA707768AA99C3E6E656C0FA5336CBBC0A621FA8C9
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://secure.na4.echocdn.com/resource/N361527118/bundles/all.js
                                                                                        Preview:/*!@@version@@*/.(function(){var f=0,l=[],n={},j={},a={"<":"lt",">":"gt","&":"amp",'"':"quot","'":"#39"},m=/[<>&\"\']/g,b,c=window.setTimeout,d={},e;function h(){this.returnValue=false}function k(){this.cancelBubble=true}(function(o){var p=o.split(/,/),q,s,r;for(q=0;q<p.length;q+=2){r=p[q+1].split(/ /);for(s=0;s<r.length;s++){j[r[s]]=p[q]}}})("application/msword,doc dot,application/pdf,pdf,application/pgp-signature,pgp,application/postscript,ps ai eps,application/rtf,rtf,application/vnd.ms-excel,xls xlb,application/vnd.ms-powerpoint,ppt pps pot,application/zip,zip,application/x-shockwave-flash,swf swfl,application/vnd.openxmlformats-officedocument.wordprocessingml.document,docx,application/vnd.openxmlformats-officedocument.wordprocessingml.template,dotx,application/vnd.openxmlformats-officedocument.spreadsheetml.sheet,xlsx,application/vnd.openxmlformats-officedocument.presentationml.presentation,pptx,application/vnd.openxmlformats-officedocument.presentationml.template,potx,application
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):501
                                                                                        Entropy (8bit):4.997977471034339
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:YL+jJD+Tgen0+TgecW+Tgeud+Tge7RbUYevs:YLQJD1J15W151cRbRks
                                                                                        MD5:4E4CCC0202FEDE480B08F0AB825A208E
                                                                                        SHA1:A9F0701F381CD0D4C042D6D591980D851A90D7E2
                                                                                        SHA-256:0135569150F16435F89B9AD75FFA8835EEDA36696C501BE907D59E552AF20C13
                                                                                        SHA-512:75003B2B64F153D6C9BC0AC75236021C72C978CC2A36278F868B0AC1DD10662738002242B9F2BD441F781186C55D3190B910B4B17F4446226FFFE0E0E421CB61
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/signin/v2/configurations/EchoSign2/context?contextId=Adobe_Sign&locale=en_US
                                                                                        Preview:{"templateId":"continue_t","iconUrl":{"default":"https://static.adobelogin.com/clients/adobe-sign-2020/f39219ea552b8fc1c7b42c6a2d0290c2.png","4x":"https://static.adobelogin.com/clients/adobe-sign-2020/4x_f39219ea552b8fc1c7b42c6a2d0290c2.png","2x":"https://static.adobelogin.com/clients/adobe-sign-2020/2x_f39219ea552b8fc1c7b42c6a2d0290c2.png","1x":"https://static.adobelogin.com/clients/adobe-sign-2020/1x_f39219ea552b8fc1c7b42c6a2d0290c2.png"},"localizedText":null,"defaultText":"Adobe Acrobat Sign"}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):2105
                                                                                        Entropy (8bit):4.909380978339041
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:YFOcOrfIQSu4P5AYWBF+JuhEZ7im1UjB0vX:SKfIW+5AdF+Meh1UjMX
                                                                                        MD5:DB4524ED94229DE8A74E2E7E0B170D23
                                                                                        SHA1:36808096E783DA4DEEF94C8A58354410E2A5B678
                                                                                        SHA-256:F4FD2470CB0F401042D5EAF083034B4217187BEAD516CBB418B4BFD4AC3D6082
                                                                                        SHA-512:20734811EAD1EF2A69E5864C37A12175B9893B7ACFA22280EA8BB2199FF99C1805367D54DDDA90CAE1FD68F0DFDB34A9E4EC56FBC9A3CAA3E1535CC675253E6A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/signin/v2/configurations/EchoSign2
                                                                                        Preview:{"allowedAccountTypes":["individual","federated","enterprise","entitlement"],"accountCreationEnabled":true,"deviceOptInEnabled":false,"externalLinksEnabled":true,"cancelButtonEnabled":false,"jarvisV2Enabled":true,"fraudAiEnabled":false,"passwordlessOptInEnabled":false,"ssoEnabled":true,"chromelessLinksEnabled":false,"emailVerificationPolicy":"ENFORCED","defaultContextId":"adobe_document_cloud","termsOfUseName":"ADOBE_MASTER","marketingConsentProfile":"adobe-id-sign-up","coppaEnforcement":"DateOfBirthOrExternal","reauthTtl":900,"retryAfter":3,"updatePasswordAllowedFactors":["EMAIL","PHONE","TOTP","PASSWORD","CODE_LOGIN"],"mfaInsteadOfCaptcha":true,"timeframeInvitesOutvites":604800000,"assetMigrationTimeout":180000,"type1MarketingConsentEnabled":false,"t2eDefaultFilter":"hasFI('acom_esign')","t2eAccountFilteringEnabled":true,"recaptchaJsTimeoutMilli":5000,"contextSwitchingMarkerEnabled":false,"encodeExternalContextMarkerUrlEnabled":true,"arkoseCaptchaEnabled":true,"arkoseCaptchaSignInEna
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):344
                                                                                        Entropy (8bit):4.7966070819921685
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:tI9mc4slzblftlGrUQtaKu4RnKSinpK/Ve9xXnpKlptMiSinpKFAmtMlxXnpK9L:t4NlfPGrUm6nAgXnAlVnAFABXnAt
                                                                                        MD5:24E5106CCB2BAD68CBFD17822AB66C7C
                                                                                        SHA1:96D0AE096B74550DEEC5DD54C6B98C9C6E3FA43F
                                                                                        SHA-256:0703A621353241F2233FEDC6CD1B1231EAFD3FB611E1A5DE33AAD00A06111ADC
                                                                                        SHA-512:EAE68A31B71C8FC855E9809FF7AF92310AE0FAD227780BBCE50C694962D2DA9A7A62AC9F3E3E1ABA85B06ADF31E9DD3585B379FDE327AB013DF075E452543A76
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 21 21"><title>MS-SymbolLockup</title><rect x="1" y="1" width="9" height="9" fill="#f25022"/><rect x="1" y="11" width="9" height="9" fill="#00a4ef"/><rect x="11" y="1" width="9" height="9" fill="#7fba00"/><rect x="11" y="11" width="9" height="9" fill="#ffb900"/></svg>.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (45810)
                                                                                        Category:downloaded
                                                                                        Size (bytes):1728037
                                                                                        Entropy (8bit):5.637732707532541
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:K4r0ZT0akxQEarJ6UNVxBwoJbo1+pRQM0O5pwXruS/p:K4gZ6narJ6UNbBL9r0upw7x
                                                                                        MD5:C251BD022F8537D10F09EAE967F7E5BA
                                                                                        SHA1:9170D217D618B2B183963A547C2175A7D88D8184
                                                                                        SHA-256:7737C18BAC37052FCCE74CF7ADECE28359DD8BD660BE6BC4E327063F0F399FD0
                                                                                        SHA-512:CB1EE92060A01FA7E95132698353D352A6C163B303229DA273D1D8119C2CB5C996F1F7E43DD2FD0FDB28F03FA7D7677390B713A8335BBF939BFED6E2DFD1B1AE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://static.echocdn.com/signcommon/signcommon.js
                                                                                        Preview:(()=>{var NZr=Object.create;var Bg=Object.defineProperty;var OZr=Object.getOwnPropertyDescriptor;var RZr=Object.getOwnPropertyNames;var BZr=Object.getPrototypeOf,FZr=Object.prototype.hasOwnProperty;var MW=e=>Bg(e,"__esModule",{value:!0});var Dt=(e,t)=>()=>(e&&(t=e(e=0)),t);var S=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),Nt=(e,t)=>{MW(e);for(var r in t)Bg(e,r,{get:t[r],enumerable:!0})},jZr=(e,t,r)=>{if(t&&typeof t=="object"||typeof t=="function")for(let n of RZr(t))!FZr.call(e,n)&&n!=="default"&&Bg(e,n,{get:()=>t[n],enumerable:!(r=OZr(t,n))||r.enumerable});return e},M=e=>jZr(MW(Bg(e!=null?NZr(BZr(e)):{},"default",e&&e.__esModule&&"default"in e?{get:()=>e.default,enumerable:!0}:{value:e,enumerable:!0})),e);var qx=S((K6n,wW)=>{"use strict";var PW=Object.getOwnPropertySymbols,GZr=Object.prototype.hasOwnProperty,HZr=Object.prototype.propertyIsEnumerable;function KZr(e){if(e==null)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}func
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):1241
                                                                                        Entropy (8bit):4.649162120071889
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:t8SYcRjJhx/jywbPB3rQUrdSo/gdfmEcKJaan+x8J1DYW+u8wjI:5VjhjywbNrQUBSoIdfrTJY8J1DYW+u8f
                                                                                        MD5:F3D8620B91A594708B45B74945D91C5C
                                                                                        SHA1:5D8A283E9E07ADE59AE6A6C2358FEB8DABB82C76
                                                                                        SHA-256:C7AB8D6C9467379D20F162C6F04FE508C6411D2799E59852E59CDB89CDDE2966
                                                                                        SHA-512:3B5D029730C9AECE4A47D1DDD2364EEE1E4AE5421F710A38B078C02FCD1B486799CD0D84EEB2C8581B6A77F1F682EAB9592FEF5BB32057D22574B9E0332888FB
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/social/sml-apple-logo.svg
                                                                                        Preview:<svg id="Group_155509" data-name="Group 155509" xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25"/>. <g id="Group_74582" data-name="Group 74582" transform="translate(14.5 10.502)">. <path id="Apple_logo_black" d="M37.33,23.428a13.555,13.555,0,0,1-1.34,2.41,12.244,12.244,0,0,1-1.727,2.087,3.349,3.349,0,0,1-2.219.977,5.562,5.562,0,0,1-2.05-.489,5.882,5.882,0,0,0-2.207-.488,6.081,6.081,0,0,0-2.269.488,6.106,6.106,0,0,1-1.961.516,3.154,3.154,0,0,1-2.269-1,12.857,12.857,0,0,1-1.806-2.161,14.943,14.943,0,0,1-1.91-3.793,13.89,13.89,0,0,1-.8-4.521,8.256,8.256,0,0,1,1.084-4.319,6.36,6.36,0,0,1,2.271-2.3,6.108,6.108,0,0,1,3.07-.866,7.228,7.228,0,0,1,2.374.553,7.633,7.633,0,0,0,1.883.554,11.269,11.269,0,0,0,2.088-.652,6.9,6.9,0,0,1,2.839-.5A6.027,6.027,0,0,1,37.1,12.4a5.252,5.252,0,0,0-2.785,4.771,5.263,5.263,0,0,0,1.728,3.966,5.679,5.679,0,0,0,1.727,1.133q-.208.6-.44,1.156ZM32.519,4.5a5.319,5.319,0,0,1-1.363,
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):1923
                                                                                        Entropy (8bit):4.58221937716664
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:cyjp5JKonwXuczIo9Io9Iq23IMCQl7/jYIBQZQUPH:3LJ031919k9f7jrBQxv
                                                                                        MD5:DD9BE0188FAD7B70E52624E7359F1C28
                                                                                        SHA1:6C1458F73FEE69BCED6CA621FBF0FE7C100E1B42
                                                                                        SHA-256:21356A5723CD98BD26A7A7D9A5A2A97529C622BFF44E53793EE7D2DF95438CD8
                                                                                        SHA-512:228F1840617F0EC19ED65F6A9300630BFD0D0CA71657C0A3FB707949A2F98E4D440B8F82C397CC538BB6A9E7C35C7AB88C5FE8D9487022A24512B93C6F95E8F1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="LINE_LOGO" data-name="LINE LOGO" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50">. <defs>. <style>. .cls-1 {. fill: #4cc764;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: #fff;. }. </style>. </defs>. <circle class="cls-1" cx="25" cy="25" r="25"/>. <g>. <path class="cls-2" d="m41.67,23.54c0-7.47-7.49-13.54-16.69-13.54s-16.69,6.08-16.69,13.54c0,6.7,5.94,12.3,13.96,13.36.54.12,1.28.36,1.47.82.17.42.11,1.08.05,1.51,0,0-.2,1.18-.24,1.43-.07.42-.34,1.65,1.45.9,1.78-.75,9.61-5.66,13.11-9.69h0c2.42-2.65,3.58-5.34,3.58-8.33Z"/>. <g>. <path class="cls-1" d="m36.12,27.86c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-3.19v-1.23h3.19c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-3.19v-1.23h3.19c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-4.69c-.18,0-.32.14-.32.32h0v7.28h0c0,.18.14.32.32.32h4.69Z"/>. <path class="cls-1" d="m18.78,27.86c.18
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 29752, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):29752
                                                                                        Entropy (8bit):7.991259791890674
                                                                                        Encrypted:true
                                                                                        SSDEEP:384:2eV5XX2zIpJY49uOFnjbPdch4XsBocL8S5n9nLZVzBL21uT0mMiQd7TJeAJWAa4:jvfY4uOJJsicL8SrL3zBL70mNA
                                                                                        MD5:B45F7B0B58EA5CD543323A5E4BA4724B
                                                                                        SHA1:03E815A2FA7461F31FC8ECC18A7063930FC87475
                                                                                        SHA-256:9ABA873D54C84D8D56CFE572AB802BB34322DE6FD945C286D278FABE29A9F3F0
                                                                                        SHA-512:0726643B1B961B3A2E67380A6CED69030E5E97E99C938EBA29830638CC0CA7CF0C42E22DFC6AC77553B21B4E71FF8E3C6BDB8004168449C182A88C9A380D3422
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://use.typekit.net/af/40207f/0000000000000000000176ff/27/l?subset_id=2&fvd=n3&v=3
                                                                                        Preview:wOF2OTTO..t8..........s..........................F...]?DYNA.i?GDYN.y..r.`..N...6.$..H....7. ............y..h.0....UUU.&.w... .._..w..._..........s..;.L.xJ.%..4w....{I>le-.pU....[Y.B......_v.....a|.%8Jj"4...I..O.O..d}.A.8P......a.f..S.Oh[...{w....M"...[.,`.B2...`.K=Ql.S...&;....M.C...Z*)..P..S..[;........7.K....h...%..jIC....-.N...n....P....%9.Le.....pT..Z..vk..........:..hvP.Q..h;.....i^__.N.@9.O...G...d...i.D_.6...3..<c..Hw.=...m.. .i...:..m0.H....\......<........4... ..'"<qQ....C.S..A.J.,2.... .2_.....s......[......|.@.6);.O....w6.&[x..7.z.|....if..XDE..].Mp.).I.i.'..H....PW..[c..oUOe...5....^.sJB.(^b.... fL.[..>.J.4.y.....0{QN...4.....E..Qdf....5b....d,.3.^.Z.UD.!..y.....i77.$.S........F.2.8.:.h....az.........:....`x........S_. ..$.q{J..Z2..iWqG`[f.M...p&...3..w....{......:h.....i.qg.%...x...a(...0...2...>...^.w..\.w..e.....]..S;..b..d....+...ld..w....r.k.1QJ...y.a_..\+.g^Vp....v.3[r..+...B>$w....}....u...+8...x..U..6..1Ln!zS..w..h
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (2258)
                                                                                        Category:downloaded
                                                                                        Size (bytes):17008
                                                                                        Entropy (8bit):5.5502271222360395
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:cx2hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:cR7GiRm4X0JqsG7Ui
                                                                                        MD5:A10396392AF7006E81573A789F8F0367
                                                                                        SHA1:187F5E45A312D581FE4248DFF447F6DC4DDB208D
                                                                                        SHA-256:92C86130DAF66FC1BCEF9A45A15608ABE448740ABDC3BCA1EEE9301767DDAF8B
                                                                                        SHA-512:092900888FD08AE5B5458E91F92880EF10D909BA9F4656FB8DD80B9A4E24760213D5CB02E5BD6849360797FDD1D0D85E71BF4A6C868A40C9110EF3F7765300EA
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://use.typekit.net/ecr2zvs.js
                                                                                        Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1164490","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif"],"fi":[7180,7182,7184],"fc":[{"id":7180,"family":"adobe-clean","src":"https://use.typekit.net/af/cb695f/000000000000000000017701/27/{format}{?primer,subset_id,fvd,v}","descriptors":{"weight":"400","style":"normal","stretch":"normal","display":"auto","variable":false,"subset_id":2}},{"id":7182,"family":"adobe-clean","src":"https://use.typekit.net/af/eaf09c/0000000
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 76192, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):76192
                                                                                        Entropy (8bit):7.9952986160589
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:lXwMhWJvYgVj17o4ML/5sB0/p8IvYLIR0vFPl5oEF/msO0/6Suz:hwMQjVjl+/5CASXFdxesOrSU
                                                                                        MD5:5E2B6B929731220DCCC6611B09AEAAA0
                                                                                        SHA1:E4617F05C214284A2A72EDCF8BFDA65111855762
                                                                                        SHA-256:A179E211902BD59370DF757DD623155D7B3B5A18B1A45373205D541128D05766
                                                                                        SHA-512:0A7D381F9AA21C8BF7A998F83FB3D1BE8E7038D0CD3A5C82100F9715A4E5230F9A0210D290B11639B4B6E40B59EC861394701799B9292ADAC7BBD4C013859400
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://use.typekit.net/af/40207f/0000000000000000000176ff/27/l?primer=fff1a989570eb474b8c22c57cc7199e63bfc7e911b750165d0199218f0b7e7cc&fvd=n3&v=3
                                                                                        Preview:wOF2OTTO..)...........)A.........................F...8?DYNA.i?GDYN.....$.`..0...6.$..<....7. [.....`H.:...[..f$i....9i...........'..N...........O...../....o.........._.....?.........u....i...V..J.3>q.# ...6U...^8.m.&O..y\..+.JNY..0/:...f.+."......8[......X.q.E8.Q.;B8u.....:!.....W[' .....3[...B.+.......y....vv....bA.[. A%.!Dow.V.O.... I....bBM..M...o........5"..(.mRNR.Q..,.Y.5.....).'&.u..l....d..66..x.WG.../|....tP..(.9Y....)...]1Z8.^....'.>...D^/.......H.<.&1.....r=....s..u/T..f).A..w.D.q0T.d....{T.Y....Z......x......c.+./k.Rm..Uk.C;...%Vv....Q...%..u.[%`G.[...y/..#..?4......}.n....K..@K..U..$...jB.y.$....O[..*...w....n......x...&....u...d....'..<.V.L.....-...".E.&.D.i.;Z....n.$.E.h.(fED....7.).. ..{.?;_.......".8-..p.l.I)..D!..X......^..}ua.T...5.T..b...w..H.\...?.~.In........G....UR.*.@.@..~s_*.E..iW.*..{..........\kw....(#.I.>.T........S.v..|.Tb.+l]]..S...|\.#..]+..,.L^......49.Y@.jIh.u.........X. ...#...<....Qa.Lp.3..=.L...r.`F.61`.....= ^.uO
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 77784, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):77784
                                                                                        Entropy (8bit):7.994676457174551
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:/2VoxyHq0CL1PgPth4b3xudTKhc2PSF0Dr8xouaEuJ5+FYbgH9ehz:ILH8PgF2zxuUhcF0Dr8xRaEuD+WF
                                                                                        MD5:BC648A9577AE9CC814D00BAB09A15B8C
                                                                                        SHA1:BAE886E69D787FE6AED4C2FC2508799E5E06F279
                                                                                        SHA-256:2403C589C0B45359909D2DE523DEE09C1B412A185ABC3824B1A1A0F1C289C27E
                                                                                        SHA-512:52B16F23162EEC0135EE9F145551EF343841EDA461D9B03F21A740B66DFF4B4D0A6C397188D91A47197783EF142E1443D6870DCBE2CC4ADC8E2E5966EF2B78FB
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?primer=fff1a989570eb474b8c22c57cc7199e63bfc7e911b750165d0199218f0b7e7cc&fvd=n4&v=3
                                                                                        Preview:wOF2OTTO../........\../y.........................F....?DYNA.i?GDYN.......`..0...6.$..<...... [a...50.?2....w.3..Z....z.TUUUU5+!..UU.@.................................l..|.<..L.w(..Js+.*..M.#..~b[......d.R...tt.]p.~t...U....H.A.JO.x......6...bb.&.@...l..J...&./.:...3W........^.$..]V..L..6.n.l.-ZhK.R.-4#..f.b...."....r.?O...Yf....U.k......T......,.5;...{..+.J.0..=vJ...~..Z.....A.&45.... .LA.x....=...d..cg.3*..].....U..$.....6..=.H...5z..k.1j,....l4Q..nwow.P.+..+vDEE,."HW.b..Q.KL..=...y.|h..o-m.}..^.V:...]np.U..8..#j%y!/...R........8..B.D.-z.{7..i..Hx'...8.j......VQ.V.W]?.Q......JZyzt..c...0..m.%f.Hd.F2hW........2.-.....z....g.....g...BH..<..3.L......3...1.T.R....B=.o....."$./M....|......g.4+......T...m*.B..A61.`8...,..FR....L....... b.I`.....G_.jr$......`.u...@..(...V~.d3PQ.W0;..p.....iJ%.ui...d6........?..7).I..6r.\G..;.Mih...J.>A...F..].>..QpP...x...*.`..3.2....34.fp.3..$......A. !~...j..S..Tc.C7.+......(...@..e.YCVch..5.3=g{.+..u>R.^.*..J.H..Y.TV
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):1797
                                                                                        Entropy (8bit):4.631584269642909
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:2d/E1mN9OBEdJKpTzvkbxmDyeX9MUS6ifS4vrZm/e+It92k5jf7d1jSJXKkcn0E:c/UWJKMpeiUTCmG+I335jzDjSJ6kbE
                                                                                        MD5:F639F757A2B5B00E98F3F1EA31404C1E
                                                                                        SHA1:C625262F64F47B4D92B4A61CBC509671941DC9EA
                                                                                        SHA-256:AE1F7BC6026339F4355FC367C8F13F971CB3E06E528321663F8A41B53587D9CE
                                                                                        SHA-512:F66758828FC5ED03CB8D7C4A80E013C2D1978D3AF625AE4203BF4CB043D4DA38F3CEDBB9EB3BC514936B25B8DD62C665F13030B8D0CD3192F969F161C269F3E6
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_2" data-name="Layer 2" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 28 28">. <defs>. <style>. .cls-1 {. fill: #06c755;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: #fff;. }. </style>. </defs>. <g id="LINE_LOGO" data-name="LINE LOGO">. <g>. <rect class="cls-1" x="6" y="6" width="16" height="16" rx="3.61" ry="3.61"/>. <g>. <path class="cls-2" d="m19.33,13.25c0-2.39-2.39-4.33-5.33-4.33s-5.33,1.94-5.33,4.33c0,2.14,1.9,3.93,4.46,4.27.17.04.41.11.47.26.05.13.03.35.02.48,0,0-.06.38-.08.46-.02.13-.11.53.46.29.57-.24,3.07-1.81,4.19-3.1h0c.77-.85,1.14-1.71,1.14-2.66h0Z"/>. <g>. <path class="cls-1" d="m17.56,14.62h-1.5c-.06,0-.1-.05-.1-.1h0v-2.33h0c0-.06.05-.1.1-.1h1.5c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h-1.02v.39h1.02c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h-1.02v.39h1.02c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h0Z"/>. <path
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format, CFF, length 79584, version 0.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):79584
                                                                                        Entropy (8bit):7.9961298662705715
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:c3JVv6cc7AGPtiEkux971ZNHAI1QnopoLR114OWX5mf7etNtGNjurk:c3Ja1/RHB1Qocz14O0tK5R
                                                                                        MD5:B1A79EB31AC04F4C3BBBE89D0A34ECF7
                                                                                        SHA1:78FD6396836767DB8F5C1A59727C86AA3C2D5568
                                                                                        SHA-256:501EA2DCAAC758F4C6D0F8DAF254C00EF83A4952204AEE10EB3375BCA46965A9
                                                                                        SHA-512:ED576F898344E498A25D2F2B032888A0EF3F17DED90C8516BBE7740658405933E070733301C162A0F4808FFDAAC247CDD701F37AA63D47D00376ECCD2748AB45
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://use.typekit.net/af/74ffb1/000000000000000000017702/27/d?primer=fff1a989570eb474b8c22c57cc7199e63bfc7e911b750165d0199218f0b7e7cc&fvd=i4&v=3
                                                                                        Preview:wOFFOTTO..6........ ........................BASE...D...F...Fe$].CFF ...8......4)..`.DYNA...4.......|....GDYN............. ..GPOS......2...c.v[XOS/2.......]...`\X..cmap..0p...p....."l.gasp................head.......4...6.:%Fhhea.......$...$.$.Mhmtx..)........</V<2maxp...0.........OP.name...........~n\.hpost..0X....... ...2..............ideoromn..DFLT..cyrl..grek..latn...................\..............x.c`d```5.J.....o....P..|r.........."...3....?k.7x.RKn.0..9...m.U.]..@(Z..8..N...6.$.`}\.1.#....A.=I......"(...>>..;<.C..8[..5w-...G..O.w.Y;|.!>;..[|u..}<R.u_qW.....{K.;x.e......p..o....;....'.;...(u..2.bq...k1+...Ud.J.q..yz.1...ZW{.[.U..bf.,MB.....z2..M...C7..3.RWuZ.....D .R.Mi....Trp6....Zfi..P.C.^.n..]..9..652)s_.gQ.?..`..<@ ..8'.c..14....0.9W..{.0[ag.. .....#..6..v..jr.......M...kFm...._8..k.%S.~.~.N..e.X.......%w.....es.i;...e.=.V-.kr.....9...k8kF..c....Z..W.t....9.;.c~K.C}sj..=u.k.]]..}.7........x.c`f..8.......)....o......`....fefba.dbQ``jg```d..G.'W....
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):1400
                                                                                        Entropy (8bit):5.2053804842426485
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:tsWIKcfjJhKjY5AV8LVM3xjMAQilUK4clMMAk2iIlXQLxGMA9boilT7OQw/acW/E:fIhjVKVUYpQvK47PBOm9cs3wSTW8m
                                                                                        MD5:E3A1F922468504DD26B5BEB3FEB94C58
                                                                                        SHA1:52EA51104CD2720EBE6282BD15CAFCFE92F83C57
                                                                                        SHA-256:9F27DFEE04F2DD28B95E41E3D416FC4C26BCA076591FC15CF24AB5646F966599
                                                                                        SHA-512:DF01B8E262C955823E5D99C28EBE79386175FF240C6A862A9961B851E7C2EC8C5931495F426D95FE031EEBA315FCD36E940A86A8A4E67301B288232927CAE69D
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<svg id="Button_-_Google" data-name="Button - Google" xmlns="http://www.w3.org/2000/svg" width="50" height="50". viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25" fill="#fff"/>. <g id="Group_69890" data-name="Group 69890" transform="translate(13 10.771)">. <g id="logo_googleg_48dp" transform="translate(0 2.228)">. <path id="Shape" d="M20.52,9.818A13.788,13.788,0,0,0,20.3,7.364H9v4.642h6.458a5.52,5.52,0,0,1-2.395,3.622v3.011h3.878a11.7,11.7,0,0,0,3.578-8.82Z" transform="translate(3 2.455)" fill="#4285f4" fill-rule="evenodd"/>. <path id="Shape-2" data-name="Shape" d="M11.681,20.43a11.456,11.456,0,0,0,7.942-2.907l-3.878-3.011a7.24,7.24,0,0,1-10.778-3.8H.957v3.109A12,12,0,0,0,11.681,20.43Z" transform="translate(0.319 3.57)" fill="#34a853" fill-rule="evenodd"/>. <path id="Shape-3" data-name="Shape" d="M5.285,12.627a7.094,7.094,0,0,1,0-4.56V4.958H1.276a12.015,12.015,0,0,0,0,10.778l4.009-3.109Z" transform="translate(0 1.653)" fill="#fbbc05" fil
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):1395
                                                                                        Entropy (8bit):5.208290651600866
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:tsWIKcRjJhKjY5AV8LVM3xjMAQilUK4clMMAk2iIlXQLxGMA9boilT7OQw/acW/E:fITjVKVUYpQvK47PBOm9cs3wSTW8m
                                                                                        MD5:02AC94A5A07350ADB0D698C5064D4E1B
                                                                                        SHA1:CD1777F9A9FC8C7D764C6538F8A0610B6E9F2829
                                                                                        SHA-256:52CFE86EC6730241C530C5617099657F9B7561994CD257E50ACA4E60737851FD
                                                                                        SHA-512:90D090E2A4DC7951DBA3526E625DB0C96DA913E18E91867A51D1CAB21CC63F4B93DC3CBF1ECE258549EAB10C8E1E6F66A37427C49E51537CE64CCA907AE5EABE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/social/sml-google-logo.svg
                                                                                        Preview:<svg id="Button_-_Google" data-name="Button - Google" xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25" fill="#fff"/>. <g id="Group_69890" data-name="Group 69890" transform="translate(13 10.771)">. <g id="logo_googleg_48dp" transform="translate(0 2.228)">. <path id="Shape" d="M20.52,9.818A13.788,13.788,0,0,0,20.3,7.364H9v4.642h6.458a5.52,5.52,0,0,1-2.395,3.622v3.011h3.878a11.7,11.7,0,0,0,3.578-8.82Z" transform="translate(3 2.455)" fill="#4285f4" fill-rule="evenodd"/>. <path id="Shape-2" data-name="Shape" d="M11.681,20.43a11.456,11.456,0,0,0,7.942-2.907l-3.878-3.011a7.24,7.24,0,0,1-10.778-3.8H.957v3.109A12,12,0,0,0,11.681,20.43Z" transform="translate(0.319 3.57)" fill="#34a853" fill-rule="evenodd"/>. <path id="Shape-3" data-name="Shape" d="M5.285,12.627a7.094,7.094,0,0,1,0-4.56V4.958H1.276a12.015,12.015,0,0,0,0,10.778l4.009-3.109Z" transform="translate(0 1.653)" fill="#fbbc05" fill-rul
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):748225
                                                                                        Entropy (8bit):5.029545277058728
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:4oCWPsOxs/vOsVQCZaAalHoqSB95BaBRnxNLVwjCLVryKHPWxAuuAUXtPck0Vf1o:DsJlZaMCXtof1ogiKoh
                                                                                        MD5:2B24A0BC32FD17D1399BF037F5C672B6
                                                                                        SHA1:EA77D98DF688F5807BC5D8AC172A253F35E5C832
                                                                                        SHA-256:C9F964C9C28C360299B422964493E2E32815BE282921A340F9434F0672B2C10C
                                                                                        SHA-512:CAB168ECC34119D292C4A5588E86F688BC6D90B12A79D9BD37A67BD87610EA306E79D198358A7835CBF362A52254A444D1976F0D68EC8D84089820326943D102
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://static.echocdn.com/signcommon/signcommon.css
                                                                                        Preview:html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,main{display:block}figure{margin:1em 40px}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:transparent;-webkit-text-decoration-skip:objects}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:inherit}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}dfn{font-style:italic}mark{background-color:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}audio,video{display:inline-block}audio:not([controls]){display:none;height:0}img{border-style:none}svg:not(:root){overflow:hidden}button,input,optgroup,select,textarea{font-family:sans-serif;font
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):748
                                                                                        Entropy (8bit):4.660933852975397
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:t4NlfPGECSOn7QVP8B/HaqhAX7dU2SHalK3eRVnzKmQweoxGIJeJMcfNr77JBTyn:t4NlfPGjn7h1HaqAX7dtRK+Jz9eoxdJL
                                                                                        MD5:4C5A5A172465BEFD580445C07F70F2F0
                                                                                        SHA1:8FAF7BDA342FC570795E46B6DD908AFE3BB49B8F
                                                                                        SHA-256:14C7E9928FABB3ACF7BC07024069E2ACDAED31BC66EBDCB1FCA8E38D27B8037F
                                                                                        SHA-512:F6B05E5116FABA49803BCE3F5731CDA12C8E9CD60A984F8515800B1276ED3025671E9A40F1254380140C6C9F97CAA5BE4B79DDBB5180294DED3761357ED64306
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/social/round/apple.svg
                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 26.034 32"><g transform="translate(0 0)"><path d="M31.354,22.608a7.272,7.272,0,0,1,3.463-6.1,7.444,7.444,0,0,0-5.865-3.171c-2.468-.259-4.86,1.477-6.117,1.477-1.282,0-3.218-1.451-5.3-1.408a7.811,7.811,0,0,0-6.573,4.009c-2.842,4.921-.722,12.152,2,16.129,1.362,1.948,2.954,4.123,5.037,4.046,2.038-.085,2.8-1.3,5.26-1.3,2.438,0,3.152,1.3,5.277,1.251,2.187-.035,3.565-1.956,4.88-3.922a16.109,16.109,0,0,0,2.231-4.544,7.027,7.027,0,0,1-4.29-6.465Z" transform="translate(-9.609 -5.59)"/><path d="M23.551,12.976a7.16,7.16,0,0,0,1.638-5.13,7.285,7.285,0,0,0-4.714,2.439,6.813,6.813,0,0,0-1.681,4.94A6.024,6.024,0,0,0,23.551,12.976Z" transform="translate(-5.82 -7.847)"/></g></svg>.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (2258)
                                                                                        Category:dropped
                                                                                        Size (bytes):18045
                                                                                        Entropy (8bit):5.570171797221989
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:FlpI2hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:Flpg7GiRm4X0JqsG7Ui
                                                                                        MD5:0FB990DBEBC44882DFA2FB4AAEBCA894
                                                                                        SHA1:B06E652E7DFB5E67D71CA307DE8888146FBEAB98
                                                                                        SHA-256:C1587CE3206CF937E599AB27911E317ACDF0016618F64557DB8E6FD3805D8891
                                                                                        SHA-512:BA72693285C64BC8147C4D7CDEAFB2A06EAA9E8EE9B339DDF5362C6CC8EF2BF6FA9C1221119D46A54088A177D82FD8F75943C8F1BD6676CD97A9E4B8D370C74C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017702. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. * adobe-hand-b:. * - http://typekit.com/eulas/0000000000000000000149e7. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"717200","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif",".tk-adobe-hand-b","\"adobe-hand-b\",sans-serif"],"fi":[7180,7181,7182,7184,22766],"fc":[{"id":7180,"family":"adobe-clean","src":"https://use.typekit.net/af/cb695f/000000000000000000017701/27/{format}{?primer,subset_id,fvd,v}","descrip
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):2385
                                                                                        Entropy (8bit):4.552627667062907
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:H/x7RIelK6eG0UPR/6OJz7fOn6WtTZeIdzKLj6RtAFmALWmc5nvq6GwhJwjwAg:J7R5EDLUPR/Zz7Gn59xe6tfu+qPaym
                                                                                        MD5:E36799E0084267AA804E9B470DE17094
                                                                                        SHA1:C15770F1FAADE2A58003BA8D3E34940621987DE2
                                                                                        SHA-256:6BD8880193131672D32517ED1EA30CF871F317B9A62F523F67B8A3B34CAF1722
                                                                                        SHA-512:C3DF0BD86D66A78DC46161D0E5B10802D6E9C34102E8743EA600F995D1018F30B314275D6BE9195937AA24F62FB452D2FA5C61916E72A81CD902808464BC72EB
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width='70' height='18' viewBox="0 0 453.75 118.11" focusable='false'>. <path. d="M202,85.26l-4.89,15.08a1.1,1.1,0,0,1-1.12.82H184.12c-.71,0-.92-.41-.81-1L203.7,41.31a18.89,18.89,0,0,0,1-6.22.68.68,0,0,1,.61-.71h16.31c.51,0,.71.1.82.61l23.14,65.25c.2.51.1.92-.51.92H231.84a1,1,0,0,1-1.13-.71l-5.2-15.19Zm19.78-12.75c-2-6.73-6.12-19.06-8.05-26.3h-.1c-1.64,6.83-5.31,18-8,26.3Z". transform="translate(-6.07 -6.51)"/>. <path. d="M247.21,76.28c0-14.58,10.91-26.81,29.57-26.81.81,0,1.83.1,3.36.2V29.59a.64.64,0,0,1,.71-.71H293.7c.51,0,.61.2.61.61V89.74a56.68,56.68,0,0,0,.41,7.44c0,.51-.1.72-.71.92a51.21,51.21,0,0,1-20.09,4.08C258.83,102.18,247.21,93.62,247.21,76.28Zm32.93-14.47a10.53,10.53,0,0,0-3.77-.51c-7.85,0-14.58,4.79-14.58,14.27,0,10.09,5.81,14.48,13.56,14.48a14.38,14.38,0,0,0,4.79-.61Z". transform="translate(-6.07 -6.51)"/>. <path. d="M352.7,75.57c0,16-10.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):392
                                                                                        Entropy (8bit):5.080341403416466
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:t4NlfPGnR5e9EaV60EzDX0w2HbrmiFgxyaTbh:t4NlfPGnRw9EHWHbvgUafh
                                                                                        MD5:AAEB95990783A7B42BEC3670F58E3FE0
                                                                                        SHA1:6ACCE01366AA766DA036A30D1F806C0DE7B83672
                                                                                        SHA-256:60A63C156DBCFE2188678E58F0357C23CB325E45B1B854C9DB9A1D47E091A38E
                                                                                        SHA-512:E66DE7CE6DF64A9F2C3166B7C1176949DA1292316FFCC8119F1F3573F2A6A6C4D6F7E8993F00D2E31D94B0989663CE74C8EE5C0CA58FC2DE2C5B9C38B8B04780
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/social/round/facebook.svg
                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 16 16">. <path id="new_facebook_logo" data-name="new facebook logo" d="M16,8.049A8,8,0,1,0,6.75,16V10.376H4.719V8.049H6.75V6.276A2.832,2.832,0,0,1,9.772,3.144a12.235,12.235,0,0,1,1.791.157V5.282H10.554A1.16,1.16,0,0,0,9.25,6.54V8.049h2.219l-.355,2.327H9.25V16A8.036,8.036,0,0,0,16,8.049Z" fill="#1877F2"/>.</svg>.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (5632)
                                                                                        Category:downloaded
                                                                                        Size (bytes):5633
                                                                                        Entropy (8bit):5.321851327578031
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:4uTVQW0Q/tCkJquYzg55551T5lU6wVAnq1pDlIVKynCFfludpYmCSJFfeuEtMVuh:LT6g/ZuWx1t+VAnq1pDlKCXpSJ+WkaAV
                                                                                        MD5:47ABD389245817A0D1CCCDFD635987DA
                                                                                        SHA1:66B03EEDC907A2FE86222E8350CF32AF0B236F0D
                                                                                        SHA-256:44A61F3D32524D8EA20D06249621C69673F76FBD13D6201F6F4A107923FDE580
                                                                                        SHA-512:800F125614E63EFA04A0421B4FE161B4B998B7A2563A192C9578D7E6EB7F21C3FDAA97EBB18D5DF65529820CD1126637CE7D4179146D99D5DC2AAF19EE942035
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://secure.na4.echocdn.com/resource/1730650309/bundles/toast-message.css
                                                                                        Preview:#toast-container{display:flex;position:fixed;right:0;z-index:100050;-ms-flex-direction:column;flex-direction:column;-ms-flex-align:center;align-items:flex-end;}#toast-main-view{display:none;-webkit-animation:fadein 0.3s, fadeout 1s 6.5s;animation:fadein 0.5s, fadeout 1s 6.5s;}.toast{box-sizing:border-box;line-height:1.5;display:inline-flex;-ms-flex-direction:row;flex-direction:row;-ms-flex-align:stretch;align-items:stretch;border-radius:4px;padding:8px 8px 8px 16px;font-size:14px;font-weight:700;-webkit-font-smoothing:antialiased;margin:8px;}.toast--success{background-color:rgb(18, 128, 92);color:rgb(18, 128, 92);}.toast--error{background-color:rgb(232, 9, 28);color:rgb(232, 9, 28);}.toast--info{background-color:rgb(9, 90, 186);color:rgb(9, 90, 186);max-width:415px;}.toast--top-right{right:0;}.toast--top-middle{right:40% !important;top:66px;}.toast--button-secondary{border-color:white !important;}.toast--button-primary{}.toast--button-secondary-center{border-color:white !important;floa
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                        Category:dropped
                                                                                        Size (bytes):35
                                                                                        Entropy (8bit):2.9302005337813077
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:CUHaaatrllH5:aB
                                                                                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:GIF89a.............,..............;
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65134)
                                                                                        Category:dropped
                                                                                        Size (bytes):905517
                                                                                        Entropy (8bit):5.433457985922601
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:3f660jTWVt3qz0Kcl42KNABgORR9xh4hIusstfu5s:i60mHqz0JllgORfxhKIusstfuW
                                                                                        MD5:142AD30FC6D584C2129AE4FA0CEC4289
                                                                                        SHA1:748C16E94DC3C9E42E6F86A8640A92445F1C14CA
                                                                                        SHA-256:FC9B24474364F01DA0BBA6CF2F1730FA2F53970A706C0B13AF60D5BB53D13F0A
                                                                                        SHA-512:71152ED4DEB325678BC47EDAE71A355C146F4CA188014568B00AE97C8B6678AC5B97EAFE5B10C73F6038D453EF9A7FCFA53323026AA9404971F18AF4855B8A32
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:var Prototype={Version:"1.7.1",Browser:(function(){var b=navigator.userAgent;var a=Object.prototype.toString.call(window.opera)=="[object Opera]";return{IE:!!window.attachEvent&&!a,Opera:a,WebKit:b.indexOf("AppleWebKit/")>-1,Gecko:b.indexOf("Gecko")>-1&&b.indexOf("KHTML")===-1,MobileSafari:/Apple.*Mobile/.test(b),IE10:b.indexOf("MSIE 10.0")>-1}})(),BrowserFeatures:{XPath:!!document.evaluate,SelectorsAPI:!!document.querySelector,ElementExtensions:(function(){var a=window.Element||window.HTMLElement;return !!(a&&a.prototype)})(),SpecificElementExtensions:(function(){if(typeof window.HTMLDivElement!=="undefined"){return true}var c=document.createElement("div"),b=document.createElement("form"),a=false;if(c.__proto__&&(c.__proto__!==b.__proto__)){a=true}c=b=null;return a})()},ScriptFragment:"<script[^>]*>([\\S\\s]*?)<\/script\\s*>",JSONFilter:/^\/\*-secure-([\s\S]*)\*\/\s*$/,emptyFunction:function(){},K:function(a){return a}};if(Prototype.Browser.MobileSafari){Prototype.BrowserFeatures.Spec
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 130 x 130, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):2465
                                                                                        Entropy (8bit):7.853932542742166
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:ny3UQqickfo8MoVresug8WZXDu203J2T+Xpy+V/cVnbGd+5/ps9EmTQGIY+wjYIH:OBcOouesucZXDSZeg0A/cVnSjTYjHIH
                                                                                        MD5:4EDEBE50E0322D9C9A18AE9545CA6EAF
                                                                                        SHA1:0ED972660ABDE62E2D000854B912412AA16B73CD
                                                                                        SHA-256:055B86BAC8B7E6902F4CCE2FF8C77D055CB439F2F94E9C784C968A0F9A5FD7EF
                                                                                        SHA-512:F96EB6083C7733B4171F4A56D0E6B729F46FAB74CE090F351F485CDFC7C9164126F5D2EEB90931E09E89B7C6365120C4767E5C28FCC0C3FAEF4A0222601AD150
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/social/f_logo_RGB-Blue_58.png
                                                                                        Preview:.PNG........IHDR.....................pHYs..........&.?...SIDATx..]h\E..gw...t.I[Zo.t+>.-$..(.l.........D...*.BSE..!...G..RH..IM^.R..*..m.Z...f...cWf{...;w...3...,.vv..;.=s...9.F.A.$..;.4A! MP.H....+...(T....<..!}.....|..e...H.."....9.'4%....P...m{.0o.K.D.|.......h...Q..o.0...h.c.>...b..+.VB0.Uj...C./.I....x.Z..(T...?.4....T..........a..*...2NEQ...T.8.....#.A..LdD5A(%...FBb.:1..Pb.PB.0......J...../$P!.0@o..Lc.(Q.(.."0!@.o,".]N.p!=...Z.Q.R+.3...Z.).*.".".P0.A_.).w...HI...|*.SB../.S.2...!..p.E...w...7......L..Y....|u..)D.xg.o'.7.`....y.i@.P.. |../..,..@<i....Y.E@.@..}....E ....'.....82(.y.@.^.B..P.\....v.Izc.y.|.N.j.....z)J.3.l ..d.<.......G.$V.n..^.YY#..........z.B....B=y.f.\.Yg>..bj...,..P...2....k...Yzhg|'.(.....>.....6:.........XJ....?........I..|.D.....kv.,..$j...$..'6W...I..te..7r...E.O..8...M$.....=.6..jh.!A..!u..|k.....F.q5D.....YO...2..`..{.p,.....b.r...u.ut$...'ZB}........Z.mO............;......5.~../%+LC.qd..X.m....J...N.m.l.Awk@#.LC4.m..Z.....
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):374179
                                                                                        Entropy (8bit):5.130248358129573
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:xyt3H7EdeQKh+WIlVqt3f9pHcJwK8vamLPM0GsNqOqRqoqCq8qqqIqmq2qPqyqtB:xItcJwsrBs1O91hclNN+ydi
                                                                                        MD5:3A57F3CBA88124D308774D327F34707F
                                                                                        SHA1:2B30225908CB40BF54D407E0188804CFED51B49B
                                                                                        SHA-256:D288FA94A93515D4A82432C64219DFE7744D6C0576CB0F22C5A994F1B92FE36A
                                                                                        SHA-512:270E4F1DB60E338A76E0843034DA4982285DC38FB6B7A456E899BBE1BD4619E5C1E6C70A40849CCFD61A25033F90E82DE0195B165F735B20FF2DB3EA698CE155
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://secure.na4.echocdn.com/resource/N1032353547/bundles/echosign.css
                                                                                        Preview:.ui-draggable-handle{-ms-touch-action:none;touch-action:none;}.ui-helper-hidden{display:none;}.ui-helper-hidden-accessible{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;}.ui-helper-reset{margin:0;padding:0;border:0;outline:0;line-height:1.3;text-decoration:none;font-size:100%;list-style:none;}.ui-helper-clearfix:before, .ui-helper-clearfix:after{content:"";display:table;border-collapse:collapse;}.ui-helper-clearfix:after{clear:both;}.ui-helper-zfix{width:100%;height:100%;top:0;left:0;position:absolute;opacity:0;-ms-filter:"alpha(opacity=0)";}.ui-front{z-index:100;}.ui-state-disabled{cursor:default !important;pointer-events:none;}.ui-icon{display:inline-block;vertical-align:middle;margin-top:-.25em;position:relative;text-indent:-99999px;overflow:hidden;background-repeat:no-repeat;}.ui-widget-icon-block{left:50%;margin-left:-8px;display:block;}.ui-widget-overlay{position:fixed;top:0;left:0;width:100%;height:100%;}.ui-resizable{po
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (28511)
                                                                                        Category:downloaded
                                                                                        Size (bytes):62526
                                                                                        Entropy (8bit):5.299756292667818
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:RJSaKAMyhYuR7QHS0pxGcVI53x+bsKbAx+bsKbjtTmvQi/XtTmvQi/7FRPEh7iRo:R6yhYuiHS0hVRokSgR0VR
                                                                                        MD5:132A404974DFFA1B53D2A1BB3261F5DA
                                                                                        SHA1:11B1D8B0585E856AB2B0EBF06F447A2BB5C41268
                                                                                        SHA-256:2B7BB32FCCFE9A4B6732A5E384C348C1AE4908871BA591B72A5647DD4127CEA3
                                                                                        SHA-512:B095801142D1C8BCE0F5609B9AF1F76DEF245B81A94D37316CBB29684B0CD3B083E6B81B536D2E45B91812136BA7DFAA2C1E228992F17317BC794DABBDA442D9
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FEchoSign2%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fgps.echosign.com%252Fpublic%252FadobeIDLogin%253Fserver%253Dna4.documents.adobe.com%2526isAdobeSignAuth%253Dfalse%2526port%253D443%26state%3D5e3fa6080f778198bce2065c11f736284fb842515c3cd03fca993e4cece5efa8%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=EchoSign2&scope=openid%2CAdobeID%2CDCAPI%2Cadditional_info.account_type%2Cskybox%2Cupdate_profile.first_name%2Cupdate_profile.last_name%2Cagreement_send%2Cagreement_sign%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_addressbook_read%2Csign_library_read%2Cadditional_info.projectedProductContext%2Csign_webhook_read%2Csign_webhook_write%2Csign_webhook_retention%2Csao.ACOM_ESIGN_TRIAL%2Cee.GROUP_SIGN_WEB%2Cadditional_info.ownerOrg%2Cadditional_info.roles%2Caps.read.app_merchandising%2Csign_application_read%2Csign_application_write&state=5e3fa6080f778198bce2065c11f736284fb842515c3cd03fca993e4cece5efa8&relay=81555558-98b9-4eda-b01f-5bc6fa3def7e&locale=en_US&flow_type=code&ctx_id=Adobe_Sign&dctx_id=adobe_document_cloud&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fgps.echosign.com%2Fpublic%2FadobeIDLogin%3Fserver%3Dna4.documents.adobe.com%26isAdobeSignAuth%3Dfalse%26port%3D443&use_ms_for_expiry=true
                                                                                        Preview:<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="Content-Security-Policy" content="base-uri 'self'; object-src 'none'; script-src 'self' 'unsafe-inline' 'report-sample' https://wwwimages2.stage.adobe.com https://auth-stg1.services.adobe.com https://kapture.corp.adobe.com https://stage-server.messaging.adobe.com https://wwwimages2.adobe.com https://c.evidon.com https://auth.services.adobe.com https://cdn.arkoselabs.com https://auth-ci-statics.dev.services.adobe.com https://assets.adobedtm.com https://www.adobe.com/marketingtech/ https://use.typekit.net https://www.google.com/recaptcha/ https://www.recaptcha.net https://recaptcha.net https://www.gstatic.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://api.demandbase.com https://adobe-api.arkoselabs.com https://accounts.google.com/gsi/ https://www.adobe.com/etc.clientlibs/globalnav/ https://geo2.adobe.com/json/ https://cdn.cookielaw.org 'nonce-fG2KHFuosJ2j54fg3ZZ48A==' 'sha256-qz5t9UkuvqqEypV44P1Kv4Is
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):1018
                                                                                        Entropy (8bit):4.9180707096242395
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:tbMB0N6bJK+I6Ng9naR3n8BoDU/pfSXajb2X32Md/xWMd/qoMdjI:wvbJK+ImgdaR8oCpfL83Bd/xhd/qfdM
                                                                                        MD5:2F5B6831B8B9863CA44D4C84427D55DB
                                                                                        SHA1:041110F845CAD77582A009481BACB70EFDAC73E9
                                                                                        SHA-256:D295C74ADFAD84A0D7C3E720A70126A7405B396D20A61CE25D1D67266D672E11
                                                                                        SHA-512:5858F6D6224B27E6749E8D876F5FB956ECA710038E1D21AE43D740E6BF6B64EAC1EB91B79E6F266B8E78C62C2B5E07FC560E8847AA65ACF711CAA382476A63F0
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<svg id="production" xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32">. <defs>. <style>. .cls-1 {. fill: #4b4b4b;. }. </style>. </defs>. <title>Artboard 68</title>. <path class="cls-1" d="M17.99316,30.06445a1.98415,1.98415,0,0,1-1.48828-.67383L10.82422,23H5.05957A5.0659,5.0659,0,0,1,0,17.93945V7.05957A5.06506,5.06506,0,0,1,5.05957,2H26.93994A5.06548,5.06548,0,0,1,32,7.05957V17.93945A5.06632,5.06632,0,0,1,26.93994,23H20v5.0625a1.98517,1.98517,0,0,1-1.28955,1.86914A2.00829,2.00829,0,0,1,17.99316,30.06445ZM5.05957,4A3.06278,3.06278,0,0,0,2,7.05957V17.93945A3.06361,3.06361,0,0,0,5.05957,21h6.21387a.99954.99954,0,0,1,.74756.33594L18,28.0625V22a.99974.99974,0,0,1,1-1h7.93994A3.06372,3.06372,0,0,0,30,17.93945V7.05957A3.06288,3.06288,0,0,0,26.93994,4Z"/>. <g>. <circle class="cls-1" cx="9.70414" cy="12.5" r="2.09862"/>. <circle class="cls-1" cx="16" cy="12.5" r="2.09862"/>. <circle class="cls-1" cx="22.29586" cy="12.5" r="2.09862
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65297)
                                                                                        Category:dropped
                                                                                        Size (bytes):4216519
                                                                                        Entropy (8bit):5.407696146263709
                                                                                        Encrypted:false
                                                                                        SSDEEP:98304:xll58zGgWqWLYHo0UgFzcRq/laKuWUWFY1H8WfCY:/l5QGgWqWLYHo0UgFzcRq/laKPUWFY1t
                                                                                        MD5:3A7DDF721B903CA977A8520CB1196A8C
                                                                                        SHA1:198CC05A1A553DA919E42D3CCCEFCFAD7EB45F26
                                                                                        SHA-256:26D8C009D08849EE392DD75AE13AEDEF1A752EF49E5D10E081731DDA41D013A0
                                                                                        SHA-512:B38A36E6668E1585E5A439C1FCDB71716A4FAF9324938F60D471C844BE5A062F16E7BFC037FAB66671E718DCE27C76D867EB1A855362BFD3369AF0361ADF0655
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:/*! For license information please see scripts.js.LICENSE.txt */.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="/",r(r.s=575)}([function(e,t,r){"use
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (2258)
                                                                                        Category:downloaded
                                                                                        Size (bytes):18045
                                                                                        Entropy (8bit):5.570171797221989
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:FlpI2hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:Flpg7GiRm4X0JqsG7Ui
                                                                                        MD5:0FB990DBEBC44882DFA2FB4AAEBCA894
                                                                                        SHA1:B06E652E7DFB5E67D71CA307DE8888146FBEAB98
                                                                                        SHA-256:C1587CE3206CF937E599AB27911E317ACDF0016618F64557DB8E6FD3805D8891
                                                                                        SHA-512:BA72693285C64BC8147C4D7CDEAFB2A06EAA9E8EE9B339DDF5362C6CC8EF2BF6FA9C1221119D46A54088A177D82FD8F75943C8F1BD6676CD97A9E4B8D370C74C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://use.typekit.net/pfu1huz.js
                                                                                        Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017702. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. * adobe-hand-b:. * - http://typekit.com/eulas/0000000000000000000149e7. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"717200","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif",".tk-adobe-hand-b","\"adobe-hand-b\",sans-serif"],"fi":[7180,7181,7182,7184,22766],"fc":[{"id":7180,"family":"adobe-clean","src":"https://use.typekit.net/af/cb695f/000000000000000000017701/27/{format}{?primer,subset_id,fvd,v}","descrip
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):2385
                                                                                        Entropy (8bit):4.552627667062907
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:H/x7RIelK6eG0UPR/6OJz7fOn6WtTZeIdzKLj6RtAFmALWmc5nvq6GwhJwjwAg:J7R5EDLUPR/Zz7Gn59xe6tfu+qPaym
                                                                                        MD5:E36799E0084267AA804E9B470DE17094
                                                                                        SHA1:C15770F1FAADE2A58003BA8D3E34940621987DE2
                                                                                        SHA-256:6BD8880193131672D32517ED1EA30CF871F317B9A62F523F67B8A3B34CAF1722
                                                                                        SHA-512:C3DF0BD86D66A78DC46161D0E5B10802D6E9C34102E8743EA600F995D1018F30B314275D6BE9195937AA24F62FB452D2FA5C61916E72A81CD902808464BC72EB
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/generic/adobe_logo_black.svg
                                                                                        Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width='70' height='18' viewBox="0 0 453.75 118.11" focusable='false'>. <path. d="M202,85.26l-4.89,15.08a1.1,1.1,0,0,1-1.12.82H184.12c-.71,0-.92-.41-.81-1L203.7,41.31a18.89,18.89,0,0,0,1-6.22.68.68,0,0,1,.61-.71h16.31c.51,0,.71.1.82.61l23.14,65.25c.2.51.1.92-.51.92H231.84a1,1,0,0,1-1.13-.71l-5.2-15.19Zm19.78-12.75c-2-6.73-6.12-19.06-8.05-26.3h-.1c-1.64,6.83-5.31,18-8,26.3Z". transform="translate(-6.07 -6.51)"/>. <path. d="M247.21,76.28c0-14.58,10.91-26.81,29.57-26.81.81,0,1.83.1,3.36.2V29.59a.64.64,0,0,1,.71-.71H293.7c.51,0,.61.2.61.61V89.74a56.68,56.68,0,0,0,.41,7.44c0,.51-.1.72-.71.92a51.21,51.21,0,0,1-20.09,4.08C258.83,102.18,247.21,93.62,247.21,76.28Zm32.93-14.47a10.53,10.53,0,0,0-3.77-.51c-7.85,0-14.58,4.79-14.58,14.27,0,10.09,5.81,14.48,13.56,14.48a14.38,14.38,0,0,0,4.79-.61Z". transform="translate(-6.07 -6.51)"/>. <path. d="M352.7,75.57c0,16-10.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):392
                                                                                        Entropy (8bit):5.080341403416466
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:t4NlfPGnR5e9EaV60EzDX0w2HbrmiFgxyaTbh:t4NlfPGnRw9EHWHbvgUafh
                                                                                        MD5:AAEB95990783A7B42BEC3670F58E3FE0
                                                                                        SHA1:6ACCE01366AA766DA036A30D1F806C0DE7B83672
                                                                                        SHA-256:60A63C156DBCFE2188678E58F0357C23CB325E45B1B854C9DB9A1D47E091A38E
                                                                                        SHA-512:E66DE7CE6DF64A9F2C3166B7C1176949DA1292316FFCC8119F1F3573F2A6A6C4D6F7E8993F00D2E31D94B0989663CE74C8EE5C0CA58FC2DE2C5B9C38B8B04780
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 16 16">. <path id="new_facebook_logo" data-name="new facebook logo" d="M16,8.049A8,8,0,1,0,6.75,16V10.376H4.719V8.049H6.75V6.276A2.832,2.832,0,0,1,9.772,3.144a12.235,12.235,0,0,1,1.791.157V5.282H10.554A1.16,1.16,0,0,0,9.25,6.54V8.049h2.219l-.355,2.327H9.25V16A8.036,8.036,0,0,0,16,8.049Z" fill="#1877F2"/>.</svg>.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65297)
                                                                                        Category:downloaded
                                                                                        Size (bytes):4216519
                                                                                        Entropy (8bit):5.407696146263709
                                                                                        Encrypted:false
                                                                                        SSDEEP:98304:xll58zGgWqWLYHo0UgFzcRq/laKuWUWFY1H8WfCY:/l5QGgWqWLYHo0UgFzcRq/laKPUWFY1t
                                                                                        MD5:3A7DDF721B903CA977A8520CB1196A8C
                                                                                        SHA1:198CC05A1A553DA919E42D3CCCEFCFAD7EB45F26
                                                                                        SHA-256:26D8C009D08849EE392DD75AE13AEDEF1A752EF49E5D10E081731DDA41D013A0
                                                                                        SHA-512:B38A36E6668E1585E5A439C1FCDB71716A4FAF9324938F60D471C844BE5A062F16E7BFC037FAB66671E718DCE27C76D867EB1A855362BFD3369AF0361ADF0655
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/d4f34b879/scripts.js
                                                                                        Preview:/*! For license information please see scripts.js.LICENSE.txt */.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="/",r(r.s=575)}([function(e,t,r){"use
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 130 x 130, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):2465
                                                                                        Entropy (8bit):7.853932542742166
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:ny3UQqickfo8MoVresug8WZXDu203J2T+Xpy+V/cVnbGd+5/ps9EmTQGIY+wjYIH:OBcOouesucZXDSZeg0A/cVnSjTYjHIH
                                                                                        MD5:4EDEBE50E0322D9C9A18AE9545CA6EAF
                                                                                        SHA1:0ED972660ABDE62E2D000854B912412AA16B73CD
                                                                                        SHA-256:055B86BAC8B7E6902F4CCE2FF8C77D055CB439F2F94E9C784C968A0F9A5FD7EF
                                                                                        SHA-512:F96EB6083C7733B4171F4A56D0E6B729F46FAB74CE090F351F485CDFC7C9164126F5D2EEB90931E09E89B7C6365120C4767E5C28FCC0C3FAEF4A0222601AD150
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR.....................pHYs..........&.?...SIDATx..]h\E..gw...t.I[Zo.t+>.-$..(.l.........D...*.BSE..!...G..RH..IM^.R..*..m.Z...f...cWf{...;w...3...,.vv..;.=s...9.F.A.$..;.4A! MP.H....+...(T....<..!}.....|..e...H.."....9.'4%....P...m{.0o.K.D.|.......h...Q..o.0...h.c.>...b..+.VB0.Uj...C./.I....x.Z..(T...?.4....T..........a..*...2NEQ...T.8.....#.A..LdD5A(%...FBb.:1..Pb.PB.0......J...../$P!.0@o..Lc.(Q.(.."0!@.o,".]N.p!=...Z.Q.R+.3...Z.).*.".".P0.A_.).w...HI...|*.SB../.S.2...!..p.E...w...7......L..Y....|u..)D.xg.o'.7.`....y.i@.P.. |../..,..@<i....Y.E@.@..}....E ....'.....82(.y.@.^.B..P.\....v.Izc.y.|.N.j.....z)J.3.l ..d.<.......G.$V.n..^.YY#..........z.B....B=y.f.\.Yg>..bj...,..P...2....k...Yzhg|'.(.....>.....6:.........XJ....?........I..|.D.....kv.,..$j...$..'6W...I..te..7r...E.O..8...M$.....=.6..jh.!A..!u..|k.....F.q5D.....YO...2..`..{.p,.....b.r...u.ut$...'ZB}........Z.mO............;......5.~../%+LC.qd..X.m....J...N.m.l.Awk@#.LC4.m..Z.....
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                        Category:dropped
                                                                                        Size (bytes):5238
                                                                                        Entropy (8bit):2.8892430767283317
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:hYYYYYYYYYYXYYYYYYYYYYYYnfYYYYYYYYYYsYYYYYYYYYgYGYYYYLYYYYYDYYYI:hYYYYYYYYYYXYYYYYYYYYYYYnfYYYYYa
                                                                                        MD5:81822B8989D79BF953BFFCF6E33A2F5C
                                                                                        SHA1:37A2CD5435845717982A1F1CB7C1EC1A9C50C881
                                                                                        SHA-256:9927F1F6E0A5E225CF5063D553A8A915509E9D3C953C5E40BF907800188E742D
                                                                                        SHA-512:102FAD12F2FEC63E1806969B465BD3B628D7ADDDCCE40B8BECAD173D70101FCF3FD096F13E6C53669D0525FC1A12598F6342F08D7B104916ED35BB5E31C67A09
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:............ .(...&... .... .(...N...(....... ..... ..........................................................................................LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..............Wb..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX......Wb..........Wb..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..bm...............LX..LX..LX.............nw..LX..LX..LX..LX..LX..LX..bm.........................LX.........LX..LX..LX..LX..LX..LX..LX..bm......Wb.....................Wb..LX..LX..LX..LX..LX..LX..LX..LX..............nw..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX...........LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX............LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX.............LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX......bm......LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX.........nw..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..L
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                        Category:downloaded
                                                                                        Size (bytes):5238
                                                                                        Entropy (8bit):2.8892430767283317
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:hYYYYYYYYYYXYYYYYYYYYYYYnfYYYYYYYYYYsYYYYYYYYYgYGYYYYLYYYYYDYYYI:hYYYYYYYYYYXYYYYYYYYYYYYnfYYYYYa
                                                                                        MD5:81822B8989D79BF953BFFCF6E33A2F5C
                                                                                        SHA1:37A2CD5435845717982A1F1CB7C1EC1A9C50C881
                                                                                        SHA-256:9927F1F6E0A5E225CF5063D553A8A915509E9D3C953C5E40BF907800188E742D
                                                                                        SHA-512:102FAD12F2FEC63E1806969B465BD3B628D7ADDDCCE40B8BECAD173D70101FCF3FD096F13E6C53669D0525FC1A12598F6342F08D7B104916ED35BB5E31C67A09
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://na4.documents.adobe.com/images/favicon.2.ico
                                                                                        Preview:............ .(...&... .... .(...N...(....... ..... ..........................................................................................LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..............Wb..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX......Wb..........Wb..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..bm...............LX..LX..LX.............nw..LX..LX..LX..LX..LX..LX..bm.........................LX.........LX..LX..LX..LX..LX..LX..LX..bm......Wb.....................Wb..LX..LX..LX..LX..LX..LX..LX..LX..............nw..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX...........LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX............LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX.............LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX......bm......LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX.........nw..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..LX..L
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):751
                                                                                        Entropy (8bit):4.648170767212003
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:t4sBECSOn7QVP8B/HaqhAX7dU2SHalK3eRVnzKmQweoxGIJeJMcfNr77JBTyl1bj:t4sBjn7h1HaqAX7dtRK+Jz9eoxdJeJMZ
                                                                                        MD5:A23D338C5AB2E6A2ECEAB9436B376308
                                                                                        SHA1:45AE78B6650AA62FE93330806D5F5D430BF269B3
                                                                                        SHA-256:F4B5AE2B108AC757F4EA43905CD55BE4816D65AE45CBF48FBE4AAB6AA1D6F92F
                                                                                        SHA-512:FCAF93369A81BCE4B6441EEF3D294DE26CA5F8DFF34E63BA88BE0CA18ECB2C15097D5D26D64284CEEF00203B41EC6F87096697C493118DB6D7FDA49CE76B573B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://auth.services.adobe.com/img/social/apple.svg
                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="26.034" height="32" viewBox="0 0 26.034 32"><g transform="translate(0 0)"><path d="M31.354,22.608a7.272,7.272,0,0,1,3.463-6.1,7.444,7.444,0,0,0-5.865-3.171c-2.468-.259-4.86,1.477-6.117,1.477-1.282,0-3.218-1.451-5.3-1.408a7.811,7.811,0,0,0-6.573,4.009c-2.842,4.921-.722,12.152,2,16.129,1.362,1.948,2.954,4.123,5.037,4.046,2.038-.085,2.8-1.3,5.26-1.3,2.438,0,3.152,1.3,5.277,1.251,2.187-.035,3.565-1.956,4.88-3.922a16.109,16.109,0,0,0,2.231-4.544,7.027,7.027,0,0,1-4.29-6.465Z" transform="translate(-9.609 -5.59)"/><path d="M23.551,12.976a7.16,7.16,0,0,0,1.638-5.13,7.285,7.285,0,0,0-4.714,2.439,6.813,6.813,0,0,0-1.681,4.94A6.024,6.024,0,0,0,23.551,12.976Z" transform="translate(-5.82 -7.847)"/></g></svg>
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65134)
                                                                                        Category:downloaded
                                                                                        Size (bytes):905517
                                                                                        Entropy (8bit):5.433457985922601
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:3f660jTWVt3qz0Kcl42KNABgORR9xh4hIusstfu5s:i60mHqz0JllgORfxhKIusstfuW
                                                                                        MD5:142AD30FC6D584C2129AE4FA0CEC4289
                                                                                        SHA1:748C16E94DC3C9E42E6F86A8640A92445F1C14CA
                                                                                        SHA-256:FC9B24474364F01DA0BBA6CF2F1730FA2F53970A706C0B13AF60D5BB53D13F0A
                                                                                        SHA-512:71152ED4DEB325678BC47EDAE71A355C146F4CA188014568B00AE97C8B6678AC5B97EAFE5B10C73F6038D453EF9A7FCFA53323026AA9404971F18AF4855B8A32
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://secure.na4.echocdn.com/resource/790837120/bundles/lib_with_jQuery3.js
                                                                                        Preview:var Prototype={Version:"1.7.1",Browser:(function(){var b=navigator.userAgent;var a=Object.prototype.toString.call(window.opera)=="[object Opera]";return{IE:!!window.attachEvent&&!a,Opera:a,WebKit:b.indexOf("AppleWebKit/")>-1,Gecko:b.indexOf("Gecko")>-1&&b.indexOf("KHTML")===-1,MobileSafari:/Apple.*Mobile/.test(b),IE10:b.indexOf("MSIE 10.0")>-1}})(),BrowserFeatures:{XPath:!!document.evaluate,SelectorsAPI:!!document.querySelector,ElementExtensions:(function(){var a=window.Element||window.HTMLElement;return !!(a&&a.prototype)})(),SpecificElementExtensions:(function(){if(typeof window.HTMLDivElement!=="undefined"){return true}var c=document.createElement("div"),b=document.createElement("form"),a=false;if(c.__proto__&&(c.__proto__!==b.__proto__)){a=true}c=b=null;return a})()},ScriptFragment:"<script[^>]*>([\\S\\s]*?)<\/script\\s*>",JSONFilter:/^\/\*-secure-([\s\S]*)\*\/\s*$/,emptyFunction:function(){},K:function(a){return a}};if(Prototype.Browser.MobileSafari){Prototype.BrowserFeatures.Spec
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):491346
                                                                                        Entropy (8bit):5.10220826481251
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:m9cEWxvKNT+PG5TlvA4tfg68oNI8Gqdj4EHR3v+pmRO8OT:Ycmd+PGnvptfgDiI8/dj4wNv+pYOT
                                                                                        MD5:0D08C3B4A9BFE1CFE8C7E18D01C59D30
                                                                                        SHA1:54CE0E7E40474F6C87C6E941F71A489EA611CE53
                                                                                        SHA-256:0618F2CEB459DF1568722103C6A08A77D6179B301FE2AD6EE8E5623A71549296
                                                                                        SHA-512:53C3168EC96A873851C6D9F08A9084F250693AFFF6D304997A75FEA7194931C946388824A8EE45D3356BEE5DE1B7105875FC6A642DAEE84DC3902F5033BDB385
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:(function(){function a(e,d){for(var c=0;c<d.length;c++){e=e.replace("{"+c+"}",d[c])}return e}function b(){var f=arguments[0];var e;if(f.indexOf("{0}")!=-1){e=function(){return a(f,arguments)}}else{e=function(){return f}}for(var c=1;c<arguments.length;c++){for(var d in arguments[c]){e[d]=arguments[c][d]}}return e}window.i18n=({country:{PS:b("Palestinian Territory"),PT:b("Portugal"),PY:b("Paraguay"),QA:b("Qatar"),AD:b("Andorra"),AE:b("United Arab Emirates"),AF:b("Afghanistan"),AG:b("Antigua and Barbuda"),AI:b("Anguilla"),AL:b("Albania"),AM:b("Armenia"),AN:b("Netherlands Antilles"),AO:b("Angola"),AQ:b("Antarctica"),AR:b("Argentina"),RE:b("R.union"),AT:b("Austria"),AU:b("Australia"),AW:b("Aruba"),AZ:b("Azerbaijan"),RO:b("Romania"),BA:b("Bosnia and Herzegovina"),BB:b("Barbados"),RS:b("Serbia"),BD:b("Bangladesh"),RU:b("Russia"),BE:b("Belgium"),BF:b("Burkina Faso"),RW:b("Rwanda"),BG:b("Bulgaria"),BH:b("Bahrain"),BI:b("Burundi"),BJ:b("Benin"),BM:b("Bermuda"),BN:b("Brunei"),BO:b("Bolivia"),SA:
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 29924, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):29924
                                                                                        Entropy (8bit):7.990737514218301
                                                                                        Encrypted:true
                                                                                        SSDEEP:768:Pcuh9wILHXO18MCDoDHbMfEgfLiEJt29V66Gryo3gjXep:Lh9wILHXO1JCDuofLbWyrnr
                                                                                        MD5:FCFE600FE9BF0239A8C3CD48738EC2DA
                                                                                        SHA1:C735EDEB5AC056F41E063A46B2F508057C9DBDAB
                                                                                        SHA-256:62517736E6872FB13CE951C67D689DEF5F6AC4AC222299BFE1E37AC5F05C37AD
                                                                                        SHA-512:2829D0BE5E38771D56D92371DD9A4131ECDEC577C50481043914A525DE1F0EB9197C731E549F67625EB954EE611377C771126A2A764F0E68B5928476DE05543A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?subset_id=2&fvd=n4&v=3
                                                                                        Preview:wOF2OTTO..t........(..t..........................F...s?DYNA.i?GDYN.y..r.`..N...6.$..H...... .)...H........Q..aDA.........U...~..?../.....?B...w..{....:`v...9?/y'I..9@I...@..3V@....%WX{'...T@...`./Q...V.Tz....g( .... .....sFO...2..j.n..R....HBI.!.r[n.VR ...JhM.Aj.HI.~....o.&...q..\Gr..8T7..I!(1.0.t..B...Mq....)c....7..Mk)!..]....1k;.d....6..y..N4z...L.B).....'.*.T...Q..?......N>.|...+...V....K..e...I.#..b.j.................BN....B.#.T.._|.....V.:...E.\v./y...$.h....H.Y...;.L*..h..Y.}I.C..U!tR%.pS...i......STU|..).y...P.Y..4`...c.].w..E.>.[.u.R.._..2 )....}.R......... ..Cc!S......)*.$....4#hC...5O....``....0......O....&W..`....d..."...a(....4CP..d..(|.wY.n.I......a*..x....0..xO...~..}.._E.i.3....0k..i@....p.F. ...a....0..a._....w...Z.s...c..&.3.h.wY.W../_~.6.J...H...+......k...D.NKi_..}....K(q^;o}.v..&.>.+...b...m......x..R....B.....|I)Mn1..'.R/..t..Yb4..~.M.C.L.+.....[.......W.A..jc.n...........T3.qyow*..1....+7..K.p.v.^.LU'Z.|....
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):88
                                                                                        Entropy (8bit):5.044143693137476
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:6uhAiCnrF992y5jf3XsbsTDubKx:FeiCnJT1XsbsTDOk
                                                                                        MD5:678EC966737DF1B1BFB49CF18918D86E
                                                                                        SHA1:683391019B940E2AD7D7DE1261AD3F114DBAC43D
                                                                                        SHA-256:EC4E3BF3EC3771661EBB0106F389F12E8DC072FE04A806DFC6D3DC92880607F1
                                                                                        SHA-512:7C77B13F899ED8F759AE3EDD362F5407870FD372D2C76537F2D468E561B8E7DC9DAF37A581D0DC82543C2E92D01B1204527DEFB055C42DA87BA767ADED58B174
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwkBIssKQ8rBIhIFDVNVgbUSBQ1Xevf9?alt=proto
                                                                                        Preview:CkAKDQ1TVYG1GgQIVhgCIAEKLw1Xevf9GgQISxgCKiIIClIeChQhQC4jJCpfLT8mJSsvLF4pOj0ofhABGP////8P
                                                                                        No static file info
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Oct 2, 2024 17:10:48.034989119 CEST49674443192.168.2.6173.222.162.64
                                                                                        Oct 2, 2024 17:10:48.034989119 CEST49673443192.168.2.6173.222.162.64
                                                                                        Oct 2, 2024 17:10:48.363069057 CEST49672443192.168.2.6173.222.162.64
                                                                                        Oct 2, 2024 17:10:52.929083109 CEST49711443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:10:52.929138899 CEST4434971140.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:10:52.929210901 CEST49711443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:10:52.930243969 CEST49711443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:10:52.930265903 CEST4434971140.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:10:53.734951019 CEST4434971140.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:10:53.735029936 CEST49711443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:10:53.738584042 CEST49711443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:10:53.738599062 CEST4434971140.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:10:53.738843918 CEST4434971140.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:10:53.740840912 CEST49711443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:10:53.740917921 CEST49711443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:10:53.740922928 CEST4434971140.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:10:53.741148949 CEST49711443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:10:53.783405066 CEST4434971140.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:10:53.911868095 CEST4434971140.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:10:53.911952019 CEST4434971140.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:10:53.912462950 CEST49711443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:10:54.046888113 CEST49711443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:10:54.046931028 CEST4434971140.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:10:54.046945095 CEST49711443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:10:57.645042896 CEST49673443192.168.2.6173.222.162.64
                                                                                        Oct 2, 2024 17:10:57.645194054 CEST49674443192.168.2.6173.222.162.64
                                                                                        Oct 2, 2024 17:10:57.976623058 CEST49672443192.168.2.6173.222.162.64
                                                                                        Oct 2, 2024 17:10:59.643285990 CEST44349706173.222.162.64192.168.2.6
                                                                                        Oct 2, 2024 17:10:59.643395901 CEST49706443192.168.2.6173.222.162.64
                                                                                        Oct 2, 2024 17:11:00.030522108 CEST49732443192.168.2.6216.58.206.36
                                                                                        Oct 2, 2024 17:11:00.030570030 CEST44349732216.58.206.36192.168.2.6
                                                                                        Oct 2, 2024 17:11:00.030627966 CEST49732443192.168.2.6216.58.206.36
                                                                                        Oct 2, 2024 17:11:00.031766891 CEST49732443192.168.2.6216.58.206.36
                                                                                        Oct 2, 2024 17:11:00.031780958 CEST44349732216.58.206.36192.168.2.6
                                                                                        Oct 2, 2024 17:11:00.688679934 CEST44349732216.58.206.36192.168.2.6
                                                                                        Oct 2, 2024 17:11:00.730298996 CEST49732443192.168.2.6216.58.206.36
                                                                                        Oct 2, 2024 17:11:00.867302895 CEST49732443192.168.2.6216.58.206.36
                                                                                        Oct 2, 2024 17:11:00.867317915 CEST44349732216.58.206.36192.168.2.6
                                                                                        Oct 2, 2024 17:11:00.869019985 CEST44349732216.58.206.36192.168.2.6
                                                                                        Oct 2, 2024 17:11:00.869083881 CEST49732443192.168.2.6216.58.206.36
                                                                                        Oct 2, 2024 17:11:00.884557009 CEST49732443192.168.2.6216.58.206.36
                                                                                        Oct 2, 2024 17:11:00.884660959 CEST44349732216.58.206.36192.168.2.6
                                                                                        Oct 2, 2024 17:11:00.925354958 CEST49732443192.168.2.6216.58.206.36
                                                                                        Oct 2, 2024 17:11:00.925369024 CEST44349732216.58.206.36192.168.2.6
                                                                                        Oct 2, 2024 17:11:00.971674919 CEST49732443192.168.2.6216.58.206.36
                                                                                        Oct 2, 2024 17:11:03.257776976 CEST49741443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:03.257836103 CEST4434974140.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:03.257900953 CEST49741443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:03.258599997 CEST49741443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:03.258615971 CEST4434974140.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:04.084188938 CEST4434974140.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:04.084280014 CEST49741443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:04.086334944 CEST49741443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:04.086350918 CEST4434974140.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:04.086637020 CEST4434974140.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:04.088563919 CEST49741443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:04.088618994 CEST49741443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:04.088630915 CEST4434974140.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:04.088769913 CEST49741443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:04.131407022 CEST4434974140.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:04.263310909 CEST4434974140.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:04.263447046 CEST4434974140.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:04.263542891 CEST49741443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:04.263794899 CEST49741443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:04.263818026 CEST4434974140.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:10.610250950 CEST44349732216.58.206.36192.168.2.6
                                                                                        Oct 2, 2024 17:11:10.610404968 CEST44349732216.58.206.36192.168.2.6
                                                                                        Oct 2, 2024 17:11:10.610490084 CEST49732443192.168.2.6216.58.206.36
                                                                                        Oct 2, 2024 17:11:11.946273088 CEST49732443192.168.2.6216.58.206.36
                                                                                        Oct 2, 2024 17:11:11.946314096 CEST44349732216.58.206.36192.168.2.6
                                                                                        Oct 2, 2024 17:11:22.436429977 CEST49747443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:22.436469078 CEST4434974740.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:22.436521053 CEST49747443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:22.437186003 CEST49747443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:22.437199116 CEST4434974740.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:23.267167091 CEST4434974740.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:23.267347097 CEST49747443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:23.273679972 CEST49747443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:23.273694992 CEST4434974740.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:23.274035931 CEST4434974740.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:23.275888920 CEST49747443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:23.275958061 CEST49747443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:23.275964022 CEST4434974740.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:23.276098967 CEST49747443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:23.323412895 CEST4434974740.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:23.447741032 CEST4434974740.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:23.448184013 CEST4434974740.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:23.448296070 CEST49747443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:23.448725939 CEST49747443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:23.448741913 CEST4434974740.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:23.448754072 CEST49747443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:40.631134987 CEST49772443192.168.2.699.81.250.169
                                                                                        Oct 2, 2024 17:11:40.631165028 CEST4434977299.81.250.169192.168.2.6
                                                                                        Oct 2, 2024 17:11:40.631225109 CEST49772443192.168.2.699.81.250.169
                                                                                        Oct 2, 2024 17:11:40.631432056 CEST49772443192.168.2.699.81.250.169
                                                                                        Oct 2, 2024 17:11:40.631444931 CEST4434977299.81.250.169192.168.2.6
                                                                                        Oct 2, 2024 17:11:41.269407988 CEST4434977299.81.250.169192.168.2.6
                                                                                        Oct 2, 2024 17:11:41.275017023 CEST49772443192.168.2.699.81.250.169
                                                                                        Oct 2, 2024 17:11:41.275039911 CEST4434977299.81.250.169192.168.2.6
                                                                                        Oct 2, 2024 17:11:41.276271105 CEST4434977299.81.250.169192.168.2.6
                                                                                        Oct 2, 2024 17:11:41.276333094 CEST49772443192.168.2.699.81.250.169
                                                                                        Oct 2, 2024 17:11:41.278279066 CEST49772443192.168.2.699.81.250.169
                                                                                        Oct 2, 2024 17:11:41.278345108 CEST4434977299.81.250.169192.168.2.6
                                                                                        Oct 2, 2024 17:11:41.279365063 CEST49772443192.168.2.699.81.250.169
                                                                                        Oct 2, 2024 17:11:41.279372931 CEST4434977299.81.250.169192.168.2.6
                                                                                        Oct 2, 2024 17:11:41.319669962 CEST49772443192.168.2.699.81.250.169
                                                                                        Oct 2, 2024 17:11:41.455360889 CEST4434977299.81.250.169192.168.2.6
                                                                                        Oct 2, 2024 17:11:41.456057072 CEST4434977299.81.250.169192.168.2.6
                                                                                        Oct 2, 2024 17:11:41.456111908 CEST49772443192.168.2.699.81.250.169
                                                                                        Oct 2, 2024 17:11:41.464099884 CEST49772443192.168.2.699.81.250.169
                                                                                        Oct 2, 2024 17:11:41.464121103 CEST4434977299.81.250.169192.168.2.6
                                                                                        Oct 2, 2024 17:11:41.464139938 CEST49772443192.168.2.699.81.250.169
                                                                                        Oct 2, 2024 17:11:41.464191914 CEST49772443192.168.2.699.81.250.169
                                                                                        Oct 2, 2024 17:11:41.466128111 CEST49781443192.168.2.699.81.250.169
                                                                                        Oct 2, 2024 17:11:41.466175079 CEST4434978199.81.250.169192.168.2.6
                                                                                        Oct 2, 2024 17:11:41.466227055 CEST49781443192.168.2.699.81.250.169
                                                                                        Oct 2, 2024 17:11:41.466656923 CEST49781443192.168.2.699.81.250.169
                                                                                        Oct 2, 2024 17:11:41.466674089 CEST4434978199.81.250.169192.168.2.6
                                                                                        Oct 2, 2024 17:11:42.108333111 CEST4434978199.81.250.169192.168.2.6
                                                                                        Oct 2, 2024 17:11:42.161422968 CEST49781443192.168.2.699.81.250.169
                                                                                        Oct 2, 2024 17:11:42.250674963 CEST49781443192.168.2.699.81.250.169
                                                                                        Oct 2, 2024 17:11:42.250699043 CEST4434978199.81.250.169192.168.2.6
                                                                                        Oct 2, 2024 17:11:42.251346111 CEST4434978199.81.250.169192.168.2.6
                                                                                        Oct 2, 2024 17:11:42.252295017 CEST49781443192.168.2.699.81.250.169
                                                                                        Oct 2, 2024 17:11:42.252370119 CEST4434978199.81.250.169192.168.2.6
                                                                                        Oct 2, 2024 17:11:42.255352020 CEST49781443192.168.2.699.81.250.169
                                                                                        Oct 2, 2024 17:11:42.255397081 CEST4434978199.81.250.169192.168.2.6
                                                                                        Oct 2, 2024 17:11:42.434861898 CEST4434978199.81.250.169192.168.2.6
                                                                                        Oct 2, 2024 17:11:42.434884071 CEST4434978199.81.250.169192.168.2.6
                                                                                        Oct 2, 2024 17:11:42.434951067 CEST4434978199.81.250.169192.168.2.6
                                                                                        Oct 2, 2024 17:11:42.434988022 CEST49781443192.168.2.699.81.250.169
                                                                                        Oct 2, 2024 17:11:42.435267925 CEST49781443192.168.2.699.81.250.169
                                                                                        Oct 2, 2024 17:11:42.449909925 CEST49781443192.168.2.699.81.250.169
                                                                                        Oct 2, 2024 17:11:42.449950933 CEST4434978199.81.250.169192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.008497953 CEST49788443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:43.008539915 CEST4434978863.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.008589029 CEST49788443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:43.009052038 CEST49788443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:43.009063959 CEST4434978863.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.119193077 CEST49791443192.168.2.613.224.189.8
                                                                                        Oct 2, 2024 17:11:43.119221926 CEST4434979113.224.189.8192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.119277000 CEST49791443192.168.2.613.224.189.8
                                                                                        Oct 2, 2024 17:11:43.119518995 CEST49791443192.168.2.613.224.189.8
                                                                                        Oct 2, 2024 17:11:43.119529963 CEST4434979113.224.189.8192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.377053022 CEST49792443192.168.2.618.202.109.49
                                                                                        Oct 2, 2024 17:11:43.377115965 CEST4434979218.202.109.49192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.377173901 CEST49792443192.168.2.618.202.109.49
                                                                                        Oct 2, 2024 17:11:43.377537012 CEST49792443192.168.2.618.202.109.49
                                                                                        Oct 2, 2024 17:11:43.377553940 CEST4434979218.202.109.49192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.628741026 CEST4434978863.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.628946066 CEST49788443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:43.628953934 CEST4434978863.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.629960060 CEST4434978863.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.630007029 CEST49788443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:43.630947113 CEST49788443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:43.631005049 CEST4434978863.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.631114006 CEST49788443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:43.631120920 CEST4434978863.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.705465078 CEST49788443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:43.812180042 CEST4434978863.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.812258959 CEST4434978863.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.812309027 CEST49788443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:43.812824011 CEST49788443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:43.812839031 CEST4434978863.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.827378035 CEST49801443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:43.827435970 CEST4434980163.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.827541113 CEST49801443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:43.829473019 CEST49801443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:43.829497099 CEST4434980163.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.861742973 CEST4434979113.224.189.8192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.862040043 CEST49791443192.168.2.613.224.189.8
                                                                                        Oct 2, 2024 17:11:43.862063885 CEST4434979113.224.189.8192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.863735914 CEST4434979113.224.189.8192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.863811970 CEST49791443192.168.2.613.224.189.8
                                                                                        Oct 2, 2024 17:11:43.864780903 CEST49791443192.168.2.613.224.189.8
                                                                                        Oct 2, 2024 17:11:43.864881039 CEST4434979113.224.189.8192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.864949942 CEST49791443192.168.2.613.224.189.8
                                                                                        Oct 2, 2024 17:11:43.864964962 CEST4434979113.224.189.8192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.869658947 CEST49802443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:43.869692087 CEST4434980263.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.869757891 CEST49802443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:43.869932890 CEST49802443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:43.869947910 CEST4434980263.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.001874924 CEST4434979218.202.109.49192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.002577066 CEST49792443192.168.2.618.202.109.49
                                                                                        Oct 2, 2024 17:11:44.002608061 CEST4434979218.202.109.49192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.003763914 CEST4434979218.202.109.49192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.003818035 CEST49792443192.168.2.618.202.109.49
                                                                                        Oct 2, 2024 17:11:44.004297018 CEST49792443192.168.2.618.202.109.49
                                                                                        Oct 2, 2024 17:11:44.004370928 CEST4434979218.202.109.49192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.004524946 CEST49792443192.168.2.618.202.109.49
                                                                                        Oct 2, 2024 17:11:44.004538059 CEST4434979218.202.109.49192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.008390903 CEST49791443192.168.2.613.224.189.8
                                                                                        Oct 2, 2024 17:11:44.008399963 CEST4434979113.224.189.8192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.052829027 CEST4434979113.224.189.8192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.052895069 CEST49791443192.168.2.613.224.189.8
                                                                                        Oct 2, 2024 17:11:44.052911043 CEST4434979113.224.189.8192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.053005934 CEST4434979113.224.189.8192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.053034067 CEST49791443192.168.2.613.224.189.8
                                                                                        Oct 2, 2024 17:11:44.053049088 CEST49791443192.168.2.613.224.189.8
                                                                                        Oct 2, 2024 17:11:44.054343939 CEST49791443192.168.2.613.224.189.8
                                                                                        Oct 2, 2024 17:11:44.054356098 CEST4434979113.224.189.8192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.099755049 CEST49807443192.168.2.613.224.189.78
                                                                                        Oct 2, 2024 17:11:44.099817991 CEST4434980713.224.189.78192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.099881887 CEST49807443192.168.2.613.224.189.78
                                                                                        Oct 2, 2024 17:11:44.100439072 CEST49807443192.168.2.613.224.189.78
                                                                                        Oct 2, 2024 17:11:44.100449085 CEST4434980713.224.189.78192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.112174988 CEST49792443192.168.2.618.202.109.49
                                                                                        Oct 2, 2024 17:11:44.265096903 CEST4434979218.202.109.49192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.265125036 CEST4434979218.202.109.49192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.265160084 CEST4434979218.202.109.49192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.265199900 CEST4434979218.202.109.49192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.265202999 CEST49792443192.168.2.618.202.109.49
                                                                                        Oct 2, 2024 17:11:44.265248060 CEST49792443192.168.2.618.202.109.49
                                                                                        Oct 2, 2024 17:11:44.265988111 CEST49792443192.168.2.618.202.109.49
                                                                                        Oct 2, 2024 17:11:44.266000032 CEST4434979218.202.109.49192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.442260027 CEST4434980163.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.442692041 CEST49801443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:44.442701101 CEST4434980163.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.443046093 CEST4434980163.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.443793058 CEST49801443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:44.443883896 CEST4434980163.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.444080114 CEST49801443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:44.444101095 CEST4434980163.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.444113016 CEST49801443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:44.444165945 CEST4434980163.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.506778002 CEST4434980263.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.510921001 CEST49802443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:44.510937929 CEST4434980263.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.512023926 CEST4434980263.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.512084007 CEST49802443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:44.513469934 CEST49802443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:44.513561964 CEST4434980263.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.513828993 CEST49802443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:44.513839006 CEST4434980263.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.636061907 CEST4434980163.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.636152029 CEST4434980163.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.636205912 CEST49801443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:44.637829065 CEST49801443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:44.637846947 CEST4434980163.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.641112089 CEST49813443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:44.641156912 CEST4434981363.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.641232014 CEST49813443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:44.641450882 CEST49813443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:44.641463041 CEST4434981363.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.642995119 CEST49814443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:44.643014908 CEST4434981463.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.643534899 CEST49814443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:44.643940926 CEST49814443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:44.643954992 CEST4434981463.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.649961948 CEST49802443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:44.672848940 CEST49817443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:44.672884941 CEST4434981763.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.673125982 CEST49817443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:44.676240921 CEST49817443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:44.676266909 CEST4434981763.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.814809084 CEST4434980263.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.814889908 CEST4434980263.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.815021992 CEST49802443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:44.819644928 CEST49802443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:44.819664001 CEST4434980263.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.838886023 CEST4434980713.224.189.78192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.859993935 CEST49807443192.168.2.613.224.189.78
                                                                                        Oct 2, 2024 17:11:44.860019922 CEST4434980713.224.189.78192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.861123085 CEST4434980713.224.189.78192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.861186981 CEST49807443192.168.2.613.224.189.78
                                                                                        Oct 2, 2024 17:11:44.863238096 CEST49807443192.168.2.613.224.189.78
                                                                                        Oct 2, 2024 17:11:44.863344908 CEST4434980713.224.189.78192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.863373041 CEST49807443192.168.2.613.224.189.78
                                                                                        Oct 2, 2024 17:11:44.907404900 CEST4434980713.224.189.78192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.017957926 CEST49807443192.168.2.613.224.189.78
                                                                                        Oct 2, 2024 17:11:45.017976046 CEST4434980713.224.189.78192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.111483097 CEST4434980713.224.189.78192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.111547947 CEST49807443192.168.2.613.224.189.78
                                                                                        Oct 2, 2024 17:11:45.111555099 CEST4434980713.224.189.78192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.111583948 CEST4434980713.224.189.78192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.111604929 CEST49807443192.168.2.613.224.189.78
                                                                                        Oct 2, 2024 17:11:45.111638069 CEST49807443192.168.2.613.224.189.78
                                                                                        Oct 2, 2024 17:11:45.117312908 CEST49807443192.168.2.613.224.189.78
                                                                                        Oct 2, 2024 17:11:45.117345095 CEST4434980713.224.189.78192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.261876106 CEST4434981363.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.262411118 CEST49813443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:45.262437105 CEST4434981363.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.262808084 CEST4434981363.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.264630079 CEST49813443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:45.264710903 CEST4434981363.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.281569004 CEST49813443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:45.281651020 CEST4434981363.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.288633108 CEST4434981463.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.296165943 CEST49813443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:45.296284914 CEST4434981363.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.296623945 CEST49814443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:45.296639919 CEST4434981463.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.297074080 CEST4434981463.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.297801018 CEST49814443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:45.297874928 CEST4434981463.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.297980070 CEST49814443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:45.298007011 CEST4434981463.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.298068047 CEST49814443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:45.298108101 CEST4434981463.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.342758894 CEST4434981763.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.370920897 CEST49817443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:45.370949984 CEST4434981763.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.371690989 CEST4434981763.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.390055895 CEST49817443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:45.390230894 CEST4434981763.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.437102079 CEST49817443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:45.484447956 CEST4434981363.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.484543085 CEST4434981363.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.487346888 CEST49813443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:45.563946962 CEST4434981463.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.564033985 CEST4434981463.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.564172983 CEST49814443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:45.589148998 CEST49817443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:45.591345072 CEST49813443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:45.591367006 CEST4434981363.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.593106985 CEST49814443192.168.2.663.140.62.17
                                                                                        Oct 2, 2024 17:11:45.593113899 CEST4434981463.140.62.17192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.635395050 CEST4434981763.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.788532972 CEST4434981763.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.788609982 CEST4434981763.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:45.788667917 CEST49817443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:46.638219118 CEST49817443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:46.638246059 CEST4434981763.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:46.642412901 CEST49832443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:46.642450094 CEST4434983263.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:46.642668009 CEST49832443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:46.644426107 CEST49832443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:46.644452095 CEST4434983263.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:46.655323029 CEST49833443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:46.655363083 CEST4434983363.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:46.655425072 CEST49833443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:46.655817032 CEST49833443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:46.655832052 CEST4434983363.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:46.664994955 CEST49834443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:46.665044069 CEST4434983463.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:46.665107012 CEST49834443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:46.665570974 CEST49834443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:46.665594101 CEST4434983463.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:47.276032925 CEST4434983263.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:47.276319981 CEST49832443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:47.276350975 CEST4434983263.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:47.276721954 CEST4434983263.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:47.277687073 CEST49832443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:47.277756929 CEST4434983263.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:47.278338909 CEST49832443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:47.299438000 CEST4434983463.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:47.300344944 CEST49834443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:47.300355911 CEST4434983463.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:47.301388025 CEST4434983463.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:47.301450014 CEST49834443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:47.301816940 CEST49834443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:47.301878929 CEST4434983463.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:47.302087069 CEST49834443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:47.302093983 CEST4434983463.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:47.323402882 CEST4434983263.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:47.330391884 CEST4434983363.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:47.331309080 CEST49833443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:47.331315994 CEST4434983363.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:47.331784010 CEST4434983363.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:47.332273960 CEST49833443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:47.332273960 CEST49833443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:47.332285881 CEST4434983363.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:47.332365036 CEST4434983363.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:47.346067905 CEST49834443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:47.504255056 CEST49833443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:47.579587936 CEST4434983263.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:47.579669952 CEST4434983263.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:47.579730988 CEST49832443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:47.582494020 CEST49832443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:47.582528114 CEST4434983263.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:47.608902931 CEST4434983463.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:47.608985901 CEST4434983463.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:47.609419107 CEST49834443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:47.610213041 CEST49834443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:47.610224962 CEST4434983463.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:47.674396038 CEST4434983363.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:47.674499989 CEST4434983363.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:47.675349951 CEST49833443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:47.677067041 CEST49833443192.168.2.663.140.62.27
                                                                                        Oct 2, 2024 17:11:47.677076101 CEST4434983363.140.62.27192.168.2.6
                                                                                        Oct 2, 2024 17:11:49.732158899 CEST49840443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:49.732217073 CEST4434984040.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:49.732275963 CEST49840443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:49.732837915 CEST49840443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:49.732862949 CEST4434984040.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:50.520543098 CEST4434984040.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:50.520613909 CEST49840443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:50.522496939 CEST49840443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:50.522507906 CEST4434984040.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:50.522732019 CEST4434984040.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:50.524589062 CEST49840443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:50.524741888 CEST49840443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:50.524748087 CEST4434984040.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:50.524903059 CEST49840443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:50.567397118 CEST4434984040.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:50.699876070 CEST4434984040.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:50.700051069 CEST4434984040.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:11:50.700140953 CEST49840443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:50.702166080 CEST49840443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:11:50.702188969 CEST4434984040.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:12:00.082200050 CEST49842443192.168.2.6216.58.206.36
                                                                                        Oct 2, 2024 17:12:00.082257986 CEST44349842216.58.206.36192.168.2.6
                                                                                        Oct 2, 2024 17:12:00.082468033 CEST49842443192.168.2.6216.58.206.36
                                                                                        Oct 2, 2024 17:12:00.083477974 CEST49842443192.168.2.6216.58.206.36
                                                                                        Oct 2, 2024 17:12:00.083494902 CEST44349842216.58.206.36192.168.2.6
                                                                                        Oct 2, 2024 17:12:00.724188089 CEST44349842216.58.206.36192.168.2.6
                                                                                        Oct 2, 2024 17:12:00.724667072 CEST49842443192.168.2.6216.58.206.36
                                                                                        Oct 2, 2024 17:12:00.724684000 CEST44349842216.58.206.36192.168.2.6
                                                                                        Oct 2, 2024 17:12:00.724997044 CEST44349842216.58.206.36192.168.2.6
                                                                                        Oct 2, 2024 17:12:00.725630045 CEST49842443192.168.2.6216.58.206.36
                                                                                        Oct 2, 2024 17:12:00.725681067 CEST44349842216.58.206.36192.168.2.6
                                                                                        Oct 2, 2024 17:12:00.769330025 CEST49842443192.168.2.6216.58.206.36
                                                                                        Oct 2, 2024 17:12:10.628437042 CEST44349842216.58.206.36192.168.2.6
                                                                                        Oct 2, 2024 17:12:10.628510952 CEST44349842216.58.206.36192.168.2.6
                                                                                        Oct 2, 2024 17:12:10.628942966 CEST49842443192.168.2.6216.58.206.36
                                                                                        Oct 2, 2024 17:12:11.942970037 CEST49842443192.168.2.6216.58.206.36
                                                                                        Oct 2, 2024 17:12:11.943008900 CEST44349842216.58.206.36192.168.2.6
                                                                                        Oct 2, 2024 17:12:22.356862068 CEST49843443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:12:22.356909037 CEST4434984340.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:12:22.356973886 CEST49843443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:12:22.357752085 CEST49843443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:12:22.357764006 CEST4434984340.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:12:23.136904001 CEST4434984340.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:12:23.136981010 CEST49843443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:12:23.139241934 CEST49843443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:12:23.139250994 CEST4434984340.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:12:23.139601946 CEST4434984340.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:12:23.141979933 CEST49843443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:12:23.142045021 CEST49843443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:12:23.142050028 CEST4434984340.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:12:23.142155886 CEST49843443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:12:23.183396101 CEST4434984340.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:12:23.316776037 CEST4434984340.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:12:23.316854954 CEST4434984340.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:12:23.317244053 CEST49843443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:12:23.317274094 CEST4434984340.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:12:23.317287922 CEST49843443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:12:23.317287922 CEST49843443192.168.2.640.113.110.67
                                                                                        Oct 2, 2024 17:12:23.317296028 CEST4434984340.113.110.67192.168.2.6
                                                                                        Oct 2, 2024 17:12:26.405761957 CEST4970480192.168.2.6199.232.210.172
                                                                                        Oct 2, 2024 17:12:26.411489964 CEST8049704199.232.210.172192.168.2.6
                                                                                        Oct 2, 2024 17:12:26.411569118 CEST4970480192.168.2.6199.232.210.172
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Oct 2, 2024 17:10:55.040437937 CEST53647471.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:10:55.160742044 CEST53504071.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:10:56.234371901 CEST53595501.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:10:57.677474022 CEST53551501.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:10:59.429325104 CEST5983453192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:10:59.429697990 CEST6295253192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:10:59.430022955 CEST4960753192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:10:59.430239916 CEST4957353192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:10:59.430836916 CEST5627553192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:10:59.431407928 CEST6469853192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:10:59.459142923 CEST53562751.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:10:59.461730957 CEST53646981.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:11:00.017821074 CEST5654153192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:11:00.018929958 CEST5091953192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:11:00.028115988 CEST53565411.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:11:00.029031992 CEST53509191.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:11:02.350872040 CEST5444553192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:11:02.351406097 CEST5859253192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:11:02.351830006 CEST6062653192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:11:02.351983070 CEST6410953192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:11:02.380181074 CEST53641091.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:11:02.380291939 CEST53606261.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:11:02.389920950 CEST6309653192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:11:02.390378952 CEST4947553192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:11:13.495373964 CEST53619521.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:11:27.825072050 CEST4925353192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:11:27.825376034 CEST6455153192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:11:30.946109056 CEST5211553192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:11:30.946604013 CEST6280653192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:11:30.959850073 CEST53502151.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:11:32.866924047 CEST5305953192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:11:32.867085934 CEST5377753192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:11:32.872494936 CEST53633291.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:11:32.885139942 CEST53530591.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:11:32.885281086 CEST53537771.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:11:33.771792889 CEST5603153192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:11:33.772161961 CEST6452153192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:11:40.623086929 CEST5998753192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:11:40.623262882 CEST5910053192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:11:40.630340099 CEST53599871.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:11:40.630738974 CEST53591001.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:11:41.348927975 CEST53650651.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.005525112 CEST53535221.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.103310108 CEST6083153192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:11:43.103530884 CEST5526353192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:11:43.110835075 CEST53608311.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.178318977 CEST53552631.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.369292021 CEST5954953192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:11:43.369810104 CEST5777453192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:11:43.376422882 CEST53595491.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.376526117 CEST53577741.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:11:43.594996929 CEST53545821.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.072992086 CEST4930753192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:11:44.073471069 CEST5694653192.168.2.61.1.1.1
                                                                                        Oct 2, 2024 17:11:44.080924034 CEST53493071.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:11:44.098191977 CEST53569461.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:11:55.206958055 CEST53652701.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:11:55.909778118 CEST53646511.1.1.1192.168.2.6
                                                                                        Oct 2, 2024 17:12:23.135761976 CEST53614681.1.1.1192.168.2.6
                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                        Oct 2, 2024 17:10:57.677546978 CEST192.168.2.61.1.1.1c243(Port unreachable)Destination Unreachable
                                                                                        Oct 2, 2024 17:10:59.457195997 CEST192.168.2.61.1.1.1c27a(Port unreachable)Destination Unreachable
                                                                                        Oct 2, 2024 17:11:02.417247057 CEST192.168.2.61.1.1.1c27a(Port unreachable)Destination Unreachable
                                                                                        Oct 2, 2024 17:11:34.028645992 CEST192.168.2.61.1.1.1c27d(Port unreachable)Destination Unreachable
                                                                                        Oct 2, 2024 17:11:43.178380013 CEST192.168.2.61.1.1.1c29d(Port unreachable)Destination Unreachable
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                        Oct 2, 2024 17:10:59.429325104 CEST192.168.2.61.1.1.10x98a6Standard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:10:59.429697990 CEST192.168.2.61.1.1.10x68ddStandard query (0)use.typekit.net65IN (0x0001)false
                                                                                        Oct 2, 2024 17:10:59.430022955 CEST192.168.2.61.1.1.10x1a9aStandard query (0)static.echocdn.comA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:10:59.430239916 CEST192.168.2.61.1.1.10xab20Standard query (0)static.echocdn.com65IN (0x0001)false
                                                                                        Oct 2, 2024 17:10:59.430836916 CEST192.168.2.61.1.1.10x3accStandard query (0)secure.na4.echocdn.comA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:10:59.431407928 CEST192.168.2.61.1.1.10x920fStandard query (0)secure.na4.echocdn.com65IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:00.017821074 CEST192.168.2.61.1.1.10x37aaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:00.018929958 CEST192.168.2.61.1.1.10x8419Standard query (0)www.google.com65IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:02.350872040 CEST192.168.2.61.1.1.10x22d2Standard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:02.351406097 CEST192.168.2.61.1.1.10xfc15Standard query (0)use.typekit.net65IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:02.351830006 CEST192.168.2.61.1.1.10xfeaeStandard query (0)secure.na4.echocdn.comA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:02.351983070 CEST192.168.2.61.1.1.10x2989Standard query (0)secure.na4.echocdn.com65IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:02.389920950 CEST192.168.2.61.1.1.10xe7aeStandard query (0)static.echocdn.comA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:02.390378952 CEST192.168.2.61.1.1.10x5f3cStandard query (0)static.echocdn.com65IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:27.825072050 CEST192.168.2.61.1.1.10xc2c1Standard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:27.825376034 CEST192.168.2.61.1.1.10xd51eStandard query (0)p.typekit.net65IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:30.946109056 CEST192.168.2.61.1.1.10xebafStandard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:30.946604013 CEST192.168.2.61.1.1.10x8687Standard query (0)p.typekit.net65IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:32.866924047 CEST192.168.2.61.1.1.10x1718Standard query (0)secure.na4.adobesign.comA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:32.867085934 CEST192.168.2.61.1.1.10xd32cStandard query (0)secure.na4.adobesign.com65IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:33.771792889 CEST192.168.2.61.1.1.10xa9dbStandard query (0)ims-na1.adobelogin.comA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:33.772161961 CEST192.168.2.61.1.1.10xd1fStandard query (0)ims-na1.adobelogin.com65IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:40.623086929 CEST192.168.2.61.1.1.10x8109Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:40.623262882 CEST192.168.2.61.1.1.10xeadaStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.103310108 CEST192.168.2.61.1.1.10x86a2Standard query (0)static.adobelogin.comA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.103530884 CEST192.168.2.61.1.1.10xe397Standard query (0)static.adobelogin.com65IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.369292021 CEST192.168.2.61.1.1.10x6a8fStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.369810104 CEST192.168.2.61.1.1.10x2eb9Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:44.072992086 CEST192.168.2.61.1.1.10xba52Standard query (0)static.adobelogin.comA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:44.073471069 CEST192.168.2.61.1.1.10x159Standard query (0)static.adobelogin.com65IN (0x0001)false
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Oct 2, 2024 17:10:59.436778069 CEST1.1.1.1192.168.2.60x68ddNo error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:10:59.437244892 CEST1.1.1.1192.168.2.60x98a6No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:10:59.438272953 CEST1.1.1.1192.168.2.60x1a9aNo error (0)static.echocdn.comstatic.echocdn.com.i.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:10:59.457103968 CEST1.1.1.1192.168.2.60xab20No error (0)static.echocdn.comstatic.echocdn.com.i.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:10:59.459142923 CEST1.1.1.1192.168.2.60x3accNo error (0)secure.na4.echocdn.comsecure.na4dc2.echosign.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:10:59.459142923 CEST1.1.1.1192.168.2.60x3accNo error (0)secure.na4dc2.echosign.com52.35.253.84A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:10:59.459142923 CEST1.1.1.1192.168.2.60x3accNo error (0)secure.na4dc2.echosign.com52.35.253.85A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:10:59.459142923 CEST1.1.1.1192.168.2.60x3accNo error (0)secure.na4dc2.echosign.com52.35.253.89A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:10:59.461730957 CEST1.1.1.1192.168.2.60x920fNo error (0)secure.na4.echocdn.comsecure.na4dc2.echosign.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:00.028115988 CEST1.1.1.1192.168.2.60x37aaNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:00.029031992 CEST1.1.1.1192.168.2.60x8419No error (0)www.google.com65IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:02.357724905 CEST1.1.1.1192.168.2.60x22d2No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:02.358874083 CEST1.1.1.1192.168.2.60xfc15No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:02.380181074 CEST1.1.1.1192.168.2.60x2989No error (0)secure.na4.echocdn.comsecure.na4dc2.echosign.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:02.380291939 CEST1.1.1.1192.168.2.60xfeaeNo error (0)secure.na4.echocdn.comsecure.na4dc2.echosign.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:02.380291939 CEST1.1.1.1192.168.2.60xfeaeNo error (0)secure.na4dc2.echosign.com52.35.253.84A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:02.380291939 CEST1.1.1.1192.168.2.60xfeaeNo error (0)secure.na4dc2.echosign.com52.35.253.85A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:02.380291939 CEST1.1.1.1192.168.2.60xfeaeNo error (0)secure.na4dc2.echosign.com52.35.253.89A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:02.399174929 CEST1.1.1.1192.168.2.60xe7aeNo error (0)static.echocdn.comstatic.echocdn.com.i.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:02.417166948 CEST1.1.1.1192.168.2.60x5f3cNo error (0)static.echocdn.comstatic.echocdn.com.i.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:07.884145975 CEST1.1.1.1192.168.2.60xcf2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:07.884145975 CEST1.1.1.1192.168.2.60xcf2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:27.832102060 CEST1.1.1.1192.168.2.60xc2c1No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:27.832199097 CEST1.1.1.1192.168.2.60xd51eNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:29.447312117 CEST1.1.1.1192.168.2.60xea99No error (0)windowsupdatebg.s.llnwi.net87.248.204.0A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:30.953407049 CEST1.1.1.1192.168.2.60xebafNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:30.954365969 CEST1.1.1.1192.168.2.60x8687No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:32.885139942 CEST1.1.1.1192.168.2.60x1718No error (0)secure.na4.adobesign.com52.35.253.84A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:32.885139942 CEST1.1.1.1192.168.2.60x1718No error (0)secure.na4.adobesign.com52.35.253.85A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:32.885139942 CEST1.1.1.1192.168.2.60x1718No error (0)secure.na4.adobesign.com52.35.253.89A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:33.779314041 CEST1.1.1.1192.168.2.60xa9dbNo error (0)ims-na1.adobelogin.comadobelogin-weighted.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:33.779314041 CEST1.1.1.1192.168.2.60xa9dbNo error (0)adobelogin-weighted.prod.ims.adobejanus.comims-na1.adobelogin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:34.028574944 CEST1.1.1.1192.168.2.60xd1fNo error (0)ims-na1.adobelogin.comadobelogin-weighted.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:34.028574944 CEST1.1.1.1192.168.2.60xd1fNo error (0)adobelogin-weighted.prod.ims.adobejanus.comims-na1.adobelogin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:34.405225039 CEST1.1.1.1192.168.2.60x3423No error (0)auth.prod.ims.adobejanus.comauth-weighted.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:34.405225039 CEST1.1.1.1192.168.2.60x3423No error (0)auth-weighted.prod.ims.adobejanus.comauth.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:34.476876020 CEST1.1.1.1192.168.2.60x94a7No error (0)auth.prod.ims.adobejanus.comauth-weighted.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:34.476876020 CEST1.1.1.1192.168.2.60x94a7No error (0)auth-weighted.prod.ims.adobejanus.comauth.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:35.915699005 CEST1.1.1.1192.168.2.60x39dNo error (0)auth.prod.ims.adobejanus.comauth-weighted.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:35.915699005 CEST1.1.1.1192.168.2.60x39dNo error (0)auth-weighted.prod.ims.adobejanus.comauth.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:35.918080091 CEST1.1.1.1192.168.2.60x582fNo error (0)auth.prod.ims.adobejanus.comauth-weighted.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:35.918080091 CEST1.1.1.1192.168.2.60x582fNo error (0)auth-weighted.prod.ims.adobejanus.comauth.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:40.630340099 CEST1.1.1.1192.168.2.60x8109No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:40.630340099 CEST1.1.1.1192.168.2.60x8109No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:40.630340099 CEST1.1.1.1192.168.2.60x8109No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:40.630340099 CEST1.1.1.1192.168.2.60x8109No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.81.250.169A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:40.630340099 CEST1.1.1.1192.168.2.60x8109No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.80.175.1A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:40.630340099 CEST1.1.1.1192.168.2.60x8109No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.202.150.204A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:40.630340099 CEST1.1.1.1192.168.2.60x8109No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.214.203.240A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:40.630340099 CEST1.1.1.1192.168.2.60x8109No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.64.150A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:40.630340099 CEST1.1.1.1192.168.2.60x8109No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.19.26.215A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:40.630340099 CEST1.1.1.1192.168.2.60x8109No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.202.39.134A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:40.630340099 CEST1.1.1.1192.168.2.60x8109No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.72.136.225A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:40.630738974 CEST1.1.1.1192.168.2.60xeadaNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:40.630738974 CEST1.1.1.1192.168.2.60xeadaNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:40.630738974 CEST1.1.1.1192.168.2.60xeadaNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.006700993 CEST1.1.1.1192.168.2.60x2d00No error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.006700993 CEST1.1.1.1192.168.2.60x2d00No error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.006700993 CEST1.1.1.1192.168.2.60x2d00No error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.110835075 CEST1.1.1.1192.168.2.60x86a2No error (0)static.adobelogin.comadobelogin-static.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.110835075 CEST1.1.1.1192.168.2.60x86a2No error (0)adobelogin-static.prod.ims.adobejanus.comdd20fzx9mj46f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.110835075 CEST1.1.1.1192.168.2.60x86a2No error (0)dd20fzx9mj46f.cloudfront.net13.224.189.8A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.110835075 CEST1.1.1.1192.168.2.60x86a2No error (0)dd20fzx9mj46f.cloudfront.net13.224.189.18A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.110835075 CEST1.1.1.1192.168.2.60x86a2No error (0)dd20fzx9mj46f.cloudfront.net13.224.189.78A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.110835075 CEST1.1.1.1192.168.2.60x86a2No error (0)dd20fzx9mj46f.cloudfront.net13.224.189.15A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.178318977 CEST1.1.1.1192.168.2.60xe397No error (0)static.adobelogin.comadobelogin-static.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.178318977 CEST1.1.1.1192.168.2.60xe397No error (0)adobelogin-static.prod.ims.adobejanus.comdd20fzx9mj46f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.376422882 CEST1.1.1.1192.168.2.60x6a8fNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.376422882 CEST1.1.1.1192.168.2.60x6a8fNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.376422882 CEST1.1.1.1192.168.2.60x6a8fNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.376422882 CEST1.1.1.1192.168.2.60x6a8fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.202.109.49A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.376422882 CEST1.1.1.1192.168.2.60x6a8fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.64.150A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.376422882 CEST1.1.1.1192.168.2.60x6a8fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.72.106.111A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.376422882 CEST1.1.1.1192.168.2.60x6a8fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.202.150.204A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.376422882 CEST1.1.1.1192.168.2.60x6a8fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com46.137.24.228A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.376422882 CEST1.1.1.1192.168.2.60x6a8fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.80.175.1A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.376422882 CEST1.1.1.1192.168.2.60x6a8fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.82.54A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.376422882 CEST1.1.1.1192.168.2.60x6a8fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.23.243A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.376526117 CEST1.1.1.1192.168.2.60x2eb9No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.376526117 CEST1.1.1.1192.168.2.60x2eb9No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.376526117 CEST1.1.1.1192.168.2.60x2eb9No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.868124962 CEST1.1.1.1192.168.2.60xa82bNo error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.868124962 CEST1.1.1.1192.168.2.60xa82bNo error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:43.868124962 CEST1.1.1.1192.168.2.60xa82bNo error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:44.080924034 CEST1.1.1.1192.168.2.60xba52No error (0)static.adobelogin.comadobelogin-static.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:44.080924034 CEST1.1.1.1192.168.2.60xba52No error (0)adobelogin-static.prod.ims.adobejanus.comdd20fzx9mj46f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:44.080924034 CEST1.1.1.1192.168.2.60xba52No error (0)dd20fzx9mj46f.cloudfront.net13.224.189.78A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:44.080924034 CEST1.1.1.1192.168.2.60xba52No error (0)dd20fzx9mj46f.cloudfront.net13.224.189.18A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:44.080924034 CEST1.1.1.1192.168.2.60xba52No error (0)dd20fzx9mj46f.cloudfront.net13.224.189.15A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:44.080924034 CEST1.1.1.1192.168.2.60xba52No error (0)dd20fzx9mj46f.cloudfront.net13.224.189.8A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:44.098191977 CEST1.1.1.1192.168.2.60x159No error (0)static.adobelogin.comadobelogin-static.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:11:44.098191977 CEST1.1.1.1192.168.2.60x159No error (0)adobelogin-static.prod.ims.adobejanus.comdd20fzx9mj46f.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:12:08.247924089 CEST1.1.1.1192.168.2.60x628aNo error (0)windowsupdatebg.s.llnwi.net87.248.204.0A (IP address)IN (0x0001)false
                                                                                        • https:
                                                                                          • dpm.demdex.net
                                                                                          • sstats.adobe.com
                                                                                          • static.adobelogin.com
                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        0192.168.2.64971140.113.110.67443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:10:53 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 30 36 4e 62 6c 4a 4d 71 64 45 36 39 4c 6c 59 62 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 37 64 39 36 35 37 62 36 63 65 31 65 34 39 35 0d 0a 0d 0a
                                                                                        Data Ascii: CNT 1 CON 305MS-CV: 06NblJMqdE69LlYb.1Context: 77d9657b6ce1e495
                                                                                        2024-10-02 15:10:53 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                        2024-10-02 15:10:53 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 30 36 4e 62 6c 4a 4d 71 64 45 36 39 4c 6c 59 62 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 37 64 39 36 35 37 62 36 63 65 31 65 34 39 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 41 53 65 66 6f 69 66 59 57 62 71 56 6d 78 74 71 59 63 32 42 54 5a 33 64 52 46 64 5a 74 2b 74 4e 63 74 66 55 4d 54 37 4b 75 49 76 2b 43 50 72 51 63 70 56 64 41 32 7a 6f 4f 51 4a 36 2b 67 49 76 58 30 47 47 43 52 61 5a 75 66 57 55 2f 77 49 33 51 2b 54 55 35 4f 68 33 39 68 39 61 70 4d 42 42 77 39 77 74 56 78 32 79 53 31 73 4a
                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 06NblJMqdE69LlYb.2Context: 77d9657b6ce1e495<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdASefoifYWbqVmxtqYc2BTZ3dRFdZt+tNctfUMT7KuIv+CPrQcpVdA2zoOQJ6+gIvX0GGCRaZufWU/wI3Q+TU5Oh39h9apMBBw9wtVx2yS1sJ
                                                                                        2024-10-02 15:10:53 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 30 36 4e 62 6c 4a 4d 71 64 45 36 39 4c 6c 59 62 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 37 64 39 36 35 37 62 36 63 65 31 65 34 39 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: 06NblJMqdE69LlYb.3Context: 77d9657b6ce1e495<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                        2024-10-02 15:10:53 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                        Data Ascii: 202 1 CON 58
                                                                                        2024-10-02 15:10:53 UTC58INData Raw: 4d 53 2d 43 56 3a 20 70 70 6b 4e 66 59 45 41 59 6b 4b 39 5a 6b 2b 49 33 70 61 39 61 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                        Data Ascii: MS-CV: ppkNfYEAYkK9Zk+I3pa9aw.0Payload parsing failed.


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        1192.168.2.64974140.113.110.67443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:11:04 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 30 42 6f 30 39 4f 2b 31 4d 30 32 50 42 30 6e 54 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 31 36 30 34 61 66 35 38 64 61 64 66 33 37 0d 0a 0d 0a
                                                                                        Data Ascii: CNT 1 CON 304MS-CV: 0Bo09O+1M02PB0nT.1Context: 31604af58dadf37
                                                                                        2024-10-02 15:11:04 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                        2024-10-02 15:11:04 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 30 42 6f 30 39 4f 2b 31 4d 30 32 50 42 30 6e 54 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 31 36 30 34 61 66 35 38 64 61 64 66 33 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 41 53 65 66 6f 69 66 59 57 62 71 56 6d 78 74 71 59 63 32 42 54 5a 33 64 52 46 64 5a 74 2b 74 4e 63 74 66 55 4d 54 37 4b 75 49 76 2b 43 50 72 51 63 70 56 64 41 32 7a 6f 4f 51 4a 36 2b 67 49 76 58 30 47 47 43 52 61 5a 75 66 57 55 2f 77 49 33 51 2b 54 55 35 4f 68 33 39 68 39 61 70 4d 42 42 77 39 77 74 56 78 32 79 53 31 73 4a 41
                                                                                        Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: 0Bo09O+1M02PB0nT.2Context: 31604af58dadf37<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdASefoifYWbqVmxtqYc2BTZ3dRFdZt+tNctfUMT7KuIv+CPrQcpVdA2zoOQJ6+gIvX0GGCRaZufWU/wI3Q+TU5Oh39h9apMBBw9wtVx2yS1sJA
                                                                                        2024-10-02 15:11:04 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 30 42 6f 30 39 4f 2b 31 4d 30 32 50 42 30 6e 54 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 31 36 30 34 61 66 35 38 64 61 64 66 33 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                        Data Ascii: BND 3 CON\WNS 0 196MS-CV: 0Bo09O+1M02PB0nT.3Context: 31604af58dadf37<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                        2024-10-02 15:11:04 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                        Data Ascii: 202 1 CON 58
                                                                                        2024-10-02 15:11:04 UTC58INData Raw: 4d 53 2d 43 56 3a 20 35 72 34 4f 59 50 73 6e 4f 45 79 58 6b 48 51 39 4c 6e 31 5a 6f 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                        Data Ascii: MS-CV: 5r4OYPsnOEyXkHQ9Ln1Zog.0Payload parsing failed.


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        2192.168.2.64974740.113.110.67443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:11:23 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2f 75 75 71 61 76 73 58 6d 45 71 35 6a 75 36 51 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 30 35 33 31 62 36 62 32 65 31 64 62 36 39 32 0d 0a 0d 0a
                                                                                        Data Ascii: CNT 1 CON 305MS-CV: /uuqavsXmEq5ju6Q.1Context: e0531b6b2e1db692
                                                                                        2024-10-02 15:11:23 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                        2024-10-02 15:11:23 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 2f 75 75 71 61 76 73 58 6d 45 71 35 6a 75 36 51 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 30 35 33 31 62 36 62 32 65 31 64 62 36 39 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 41 53 65 66 6f 69 66 59 57 62 71 56 6d 78 74 71 59 63 32 42 54 5a 33 64 52 46 64 5a 74 2b 74 4e 63 74 66 55 4d 54 37 4b 75 49 76 2b 43 50 72 51 63 70 56 64 41 32 7a 6f 4f 51 4a 36 2b 67 49 76 58 30 47 47 43 52 61 5a 75 66 57 55 2f 77 49 33 51 2b 54 55 35 4f 68 33 39 68 39 61 70 4d 42 42 77 39 77 74 56 78 32 79 53 31 73 4a
                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: /uuqavsXmEq5ju6Q.2Context: e0531b6b2e1db692<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdASefoifYWbqVmxtqYc2BTZ3dRFdZt+tNctfUMT7KuIv+CPrQcpVdA2zoOQJ6+gIvX0GGCRaZufWU/wI3Q+TU5Oh39h9apMBBw9wtVx2yS1sJ
                                                                                        2024-10-02 15:11:23 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 2f 75 75 71 61 76 73 58 6d 45 71 35 6a 75 36 51 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 30 35 33 31 62 36 62 32 65 31 64 62 36 39 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: /uuqavsXmEq5ju6Q.3Context: e0531b6b2e1db692<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                        2024-10-02 15:11:23 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                        Data Ascii: 202 1 CON 58
                                                                                        2024-10-02 15:11:23 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4a 42 71 34 68 55 4a 6b 69 30 4f 53 79 58 43 39 4c 49 32 4c 4c 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                        Data Ascii: MS-CV: JBq4hUJki0OSyXC9LI2LLA.0Payload parsing failed.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        3192.168.2.64977299.81.250.1694431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:11:41 UTC2301OUTGET /id?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1727881899327 HTTP/1.1
                                                                                        Host: dpm.demdex.net
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        Accept: */*
                                                                                        Origin: https://auth.services.adobe.com
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FEchoSign2%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fgps.echosign.com%252Fpublic%252FadobeIDLogin%253Fserver%253Dna4.documents.adobe.com%2526isAdobeSignAuth%253Dfalse%2526port%253D443%26state%3D5e3fa6080f778198bce2065c11f736284fb842515c3cd03fca993e4cece5efa8%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=EchoSign2&scope=openid%2CAdobeID%2CDCAPI%2Cadditional_info.account_type%2Cskybox%2Cupdate_profile.first_name%2Cupdate_profile.last_name%2Cagreement_send%2Cagreement_sign%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_addressbook_read%2Csign_library_read%2Cadditional_info.projectedProductContext%2Csign_webhook_read%2Csign_webhook_write%2Csign_webhook_retention%2Csao.ACOM_ESIGN_TRIAL%2Cee.GROUP_SIGN_WEB%2Cadditional_info.ownerO [TRUNCATED]
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:11:41 UTC958INHTTP/1.1 302 Found
                                                                                        Date: Wed, 02 Oct 2024 15:11:41 GMT
                                                                                        Content-Length: 0
                                                                                        Connection: close
                                                                                        X-TID: w8vaCOzyQyM=
                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                        Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                        Pragma: no-cache
                                                                                        Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                        P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                        Access-Control-Allow-Origin: https://auth.services.adobe.com
                                                                                        Vary: Origin
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        Location: https://dpm.demdex.net/id/rd?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1727881899327
                                                                                        DCS: dcs-prod-irl1-2-v065-029541a7d.edge-irl1.demdex.com 0 ms
                                                                                        set-cookie: demdex=00284102289035300662441585223568858635; Max-Age=15552000; Expires=Mon, 31 Mar 2025 15:11:41 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        4192.168.2.64978199.81.250.1694431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:11:42 UTC2359OUTGET /id/rd?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1727881899327 HTTP/1.1
                                                                                        Host: dpm.demdex.net
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        Accept: */*
                                                                                        Origin: https://auth.services.adobe.com
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FEchoSign2%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fgps.echosign.com%252Fpublic%252FadobeIDLogin%253Fserver%253Dna4.documents.adobe.com%2526isAdobeSignAuth%253Dfalse%2526port%253D443%26state%3D5e3fa6080f778198bce2065c11f736284fb842515c3cd03fca993e4cece5efa8%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=EchoSign2&scope=openid%2CAdobeID%2CDCAPI%2Cadditional_info.account_type%2Cskybox%2Cupdate_profile.first_name%2Cupdate_profile.last_name%2Cagreement_send%2Cagreement_sign%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_addressbook_read%2Csign_library_read%2Cadditional_info.projectedProductContext%2Csign_webhook_read%2Csign_webhook_write%2Csign_webhook_retention%2Csao.ACOM_ESIGN_TRIAL%2Cee.GROUP_SIGN_WEB%2Cadditional_info.ownerO [TRUNCATED]
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: demdex=00284102289035300662441585223568858635
                                                                                        2024-10-02 15:11:42 UTC829INHTTP/1.1 200 OK
                                                                                        Date: Wed, 02 Oct 2024 15:11:42 GMT
                                                                                        Content-Type: application/json;charset=utf-8
                                                                                        Content-Length: 4430
                                                                                        Connection: close
                                                                                        X-TID: VCrnjpxgSCc=
                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                        Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                        Pragma: no-cache
                                                                                        Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                        P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                        Access-Control-Allow-Origin: https://auth.services.adobe.com
                                                                                        Vary: Origin
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        DCS: dcs-prod-irl1-2-v065-0823c8262.edge-irl1.demdex.com 3 ms
                                                                                        set-cookie: demdex=00284102289035300662441585223568858635; Max-Age=15552000; Expires=Mon, 31 Mar 2025 15:11:42 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                        2024-10-02 15:11:42 UTC4430INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 30 30 31 32 33 39 33 36 32 31 30 32 30 37 35 32 36 30 34 32 34 32 35 39 33 38 30 35 31 35 32 31 37 33 35 33 30 31 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 36 30 22 2c 22 74 74 6c 22 3a 31 34 34 30 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 30 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 30 2c 22 75 72 6c 22 3a 5b 22 2f 2f 69 64 73 79 6e 63 2e 72
                                                                                        Data Ascii: {"d_mid":"00123936210207526042425938051521735301","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"60","ttl":14400,"tag":"img","fireURLSync":0,"syncOnPage":0,"url":["//idsync.r


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        5192.168.2.64978863.140.62.174431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:11:43 UTC2643OUTGET /id?d_visid_ver=5.4.0&d_fieldgroup=A&mcorgid=9E1005A551ED61CA0A490D45%40AdobeOrg&mid=00123936210207526042425938051521735301&ts=1727881901909 HTTP/1.1
                                                                                        Host: sstats.adobe.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        Accept: */*
                                                                                        Origin: https://auth.services.adobe.com
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FEchoSign2%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fgps.echosign.com%252Fpublic%252FadobeIDLogin%253Fserver%253Dna4.documents.adobe.com%2526isAdobeSignAuth%253Dfalse%2526port%253D443%26state%3D5e3fa6080f778198bce2065c11f736284fb842515c3cd03fca993e4cece5efa8%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=EchoSign2&scope=openid%2CAdobeID%2CDCAPI%2Cadditional_info.account_type%2Cskybox%2Cupdate_profile.first_name%2Cupdate_profile.last_name%2Cagreement_send%2Cagreement_sign%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_addressbook_read%2Csign_library_read%2Cadditional_info.projectedProductContext%2Csign_webhook_read%2Csign_webhook_write%2Csign_webhook_retention%2Csao.ACOM_ESIGN_TRIAL%2Cee.GROUP_SIGN_WEB%2Cadditional_info.ownerO [TRUNCATED]
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C00123936210207526042425938051521735301%7CMCAAMLH-1728486701%7C6%7CMCAAMB-1728486701%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1727889101s%7CNONE%7CvVersion%7C5.4.0
                                                                                        2024-10-02 15:11:43 UTC722INHTTP/1.1 200 OK
                                                                                        access-control-allow-origin: https://auth.services.adobe.com
                                                                                        access-control-allow-credentials: true
                                                                                        date: Wed, 02 Oct 2024 15:11:43 GMT
                                                                                        p3p: CP="This is not a P3P policy"
                                                                                        server: jag
                                                                                        set-cookie: s_ecid=MCMID%7C00123936210207526042425938051521735301; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 02 Oct 2026 15:11:11 GMT; SameSite=Lax;
                                                                                        vary: Origin
                                                                                        content-type: application/x-javascript;charset=utf-8
                                                                                        content-length: 48
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                        x-xss-protection: 1; mode=block
                                                                                        x-content-type-options: nosniff
                                                                                        connection: close
                                                                                        2024-10-02 15:11:43 UTC48INData Raw: 7b 22 6d 69 64 22 3a 22 30 30 31 32 33 39 33 36 32 31 30 32 30 37 35 32 36 30 34 32 34 32 35 39 33 38 30 35 31 35 32 31 37 33 35 33 30 31 22 7d
                                                                                        Data Ascii: {"mid":"00123936210207526042425938051521735301"}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        6192.168.2.64979113.224.189.84431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:11:43 UTC2208OUTGET /clients/adobe-sign-2020/4x_f39219ea552b8fc1c7b42c6a2d0290c2.png HTTP/1.1
                                                                                        Host: static.adobelogin.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FEchoSign2%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fgps.echosign.com%252Fpublic%252FadobeIDLogin%253Fserver%253Dna4.documents.adobe.com%2526isAdobeSignAuth%253Dfalse%2526port%253D443%26state%3D5e3fa6080f778198bce2065c11f736284fb842515c3cd03fca993e4cece5efa8%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=EchoSign2&scope=openid%2CAdobeID%2CDCAPI%2Cadditional_info.account_type%2Cskybox%2Cupdate_profile.first_name%2Cupdate_profile.last_name%2Cagreement_send%2Cagreement_sign%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_addressbook_read%2Csign_library_read%2Cadditional_info.projectedProductContext%2Csign_webhook_read%2Csign_webhook_write%2Csign_webhook_retention%2Csao.ACOM_ESIGN_TRIAL%2Cee.GROUP_SIGN_WEB%2Cadditional_info.ownerO [TRUNCATED]
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:11:44 UTC511INHTTP/1.1 200 OK
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 3649
                                                                                        Connection: close
                                                                                        Date: Wed, 02 Oct 2024 00:41:34 GMT
                                                                                        Last-Modified: Thu, 10 Jun 2021 12:30:28 GMT
                                                                                        ETag: "8a942a0106de80793a0113df635f6a0e"
                                                                                        x-amz-version-id: null
                                                                                        Accept-Ranges: bytes
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 1ac3fd533bf6be1b511077f8b8e23bfc.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: FRA2-C1
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: oBzWY8T0yLN8_tsxz8TD0F6CJoAeEtXmRa-k1zgnJhaDQD7gi00Pfg==
                                                                                        Age: 52210
                                                                                        2024-10-02 15:11:44 UTC3649INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b0 00 00 00 a8 08 06 00 00 00 40 32 64 a8 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 0d f3 49 44 41 54 78 9c ed 9d 5f 88 54 d7 1d c7 cf ae c6 50 37 b2 1b fc 47 02 e2 aa c5 10 31 28 1d 43 93 17 d7 62 5e 94 8c b1 d4 87 4c 1e dc 85 34 21 3e 24 6c 48 1e 6a 13 44 25 a9 79 a8 74 db 3e a4 60 03 6e 1f 32 7d b0 b8 3a a0 2f 96 ba 79 49 4b 77 40 31 58 0c 51 47 2c 06 77 0d b8 58 95 24 2d 5b be 77 cf 1d ae e3 3d f7 9e 73 ee 99 99 73 67 bf 1f 58 5c 64 66 f6 ee de ef fc e6 7b 7e bf df f9 9d ae 99 99 19 d1 2c 4a c5 ea 16 21 04 be 36 0a 21 fa 84 10 03 4d fb 61 c4 27 c6 85 10 b7 85 10 e7 84 10 67 cb 95 c2 d9 66 5d 9b 73 01 97 8a d5 21 21 c4 4e 29 dc 5e a7 2f 4e f2 ca 34 84 2c 84 18 2b 57 0a
                                                                                        Data Ascii: PNGIHDR@2dpHYs~IDATx_TP7G1(Cb^L4!>$lHjD%yt>`n2}:/yIKw@1XQG,wX$-[w=ssgX\df{~,J!6!Ma'gf]s!!N)^/N4,+W


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        7192.168.2.64979218.202.109.494431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:11:44 UTC533OUTGET /id/rd?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1727881899327 HTTP/1.1
                                                                                        Host: dpm.demdex.net
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: demdex=00284102289035300662441585223568858635
                                                                                        2024-10-02 15:11:44 UTC713INHTTP/1.1 200 OK
                                                                                        Date: Wed, 02 Oct 2024 15:11:44 GMT
                                                                                        Content-Type: application/json;charset=utf-8
                                                                                        Content-Length: 4407
                                                                                        Connection: close
                                                                                        X-TID: v4/xpBxbRB4=
                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                        Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                        Pragma: no-cache
                                                                                        Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                        P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                        DCS: dcs-prod-irl1-1-v065-0d270a01d.edge-irl1.demdex.com 7 ms
                                                                                        set-cookie: demdex=00284102289035300662441585223568858635; Max-Age=15552000; Expires=Mon, 31 Mar 2025 15:11:44 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                        2024-10-02 15:11:44 UTC4407INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 30 30 31 32 33 39 33 36 32 31 30 32 30 37 35 32 36 30 34 32 34 32 35 39 33 38 30 35 31 35 32 31 37 33 35 33 30 31 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 36 30 22 2c 22 74 74 6c 22 3a 31 34 34 30 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 30 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 30 2c 22 75 72 6c 22 3a 5b 22 2f 2f 69 64 73 79 6e 63 2e 72
                                                                                        Data Ascii: {"d_mid":"00123936210207526042425938051521735301","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"60","ttl":14400,"tag":"img","fireURLSync":0,"syncOnPage":0,"url":["//idsync.r


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        8192.168.2.64980163.140.62.174431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:11:44 UTC2680OUTPOST /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s9125782429231 HTTP/1.1
                                                                                        Host: sstats.adobe.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 6554
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                        Accept: */*
                                                                                        Origin: https://auth.services.adobe.com
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FEchoSign2%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fgps.echosign.com%252Fpublic%252FadobeIDLogin%253Fserver%253Dna4.documents.adobe.com%2526isAdobeSignAuth%253Dfalse%2526port%253D443%26state%3D5e3fa6080f778198bce2065c11f736284fb842515c3cd03fca993e4cece5efa8%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=EchoSign2&scope=openid%2CAdobeID%2CDCAPI%2Cadditional_info.account_type%2Cskybox%2Cupdate_profile.first_name%2Cupdate_profile.last_name%2Cagreement_send%2Cagreement_sign%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_addressbook_read%2Csign_library_read%2Cadditional_info.projectedProductContext%2Csign_webhook_read%2Csign_webhook_write%2Csign_webhook_retention%2Csao.ACOM_ESIGN_TRIAL%2Cee.GROUP_SIGN_WEB%2Cadditional_info.ownerO [TRUNCATED]
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C00123936210207526042425938051521735301; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C00123936210207526042425938051521735301%7CMCAAMLH-1728486701%7C6%7CMCAAMB-1728486701%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1727889101s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_cc=true
                                                                                        2024-10-02 15:11:44 UTC6554OUTData Raw: 41 51 42 3d 31 26 6e 64 68 3d 31 26 70 66 3d 31 26 74 3d 32 25 32 46 39 25 32 46 32 30 32 34 25 32 30 31 31 25 33 41 31 31 25 33 41 34 32 25 32 30 33 25 32 30 32 34 30 26 6d 69 64 3d 30 30 31 32 33 39 33 36 32 31 30 32 30 37 35 32 36 30 34 32 34 32 35 39 33 38 30 35 31 35 32 31 37 33 35 33 30 31 26 61 61 6d 6c 68 3d 36 26 63 65 3d 55 54 46 2d 38 26 63 64 70 3d 32 26 66 70 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 50 65 72 69 6f 64 73 3d 32 26 67 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 61 75 74 68 2e 73 65 72 76 69 63 65 73 2e 61 64 6f 62 65 2e 63 6f 6d 25 32 46 65 6e 5f 55 53 25 32 46 64 65 65 70 6c 69 6e 6b 2e 68 74 6d 6c 25 33 46 64 65 65 70 6c 69 6e 6b 25 33 44 73 73 6f 66 69 72 73 74 25 32 36 63 61 6c 6c 62 61 63 6b 25 33 44 68 74 74 70 73 25 32 35 33
                                                                                        Data Ascii: AQB=1&ndh=1&pf=1&t=2%2F9%2F2024%2011%3A11%3A42%203%20240&mid=00123936210207526042425938051521735301&aamlh=6&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&g=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdeeplink%3Dssofirst%26callback%3Dhttps%253
                                                                                        2024-10-02 15:11:44 UTC1141INHTTP/1.1 200 OK
                                                                                        access-control-allow-origin: https://auth.services.adobe.com
                                                                                        access-control-allow-credentials: true
                                                                                        date: Wed, 02 Oct 2024 15:11:44 GMT
                                                                                        expires: Tue, 01 Oct 2024 15:11:44 GMT
                                                                                        last-modified: Thu, 03 Oct 2024 15:11:44 GMT
                                                                                        pragma: no-cache
                                                                                        p3p: CP="This is not a P3P policy"
                                                                                        server: jag
                                                                                        set-cookie: s_ecid=MCMID%7C00123936210207526042425938051521735301; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 02 Oct 2026 15:11:11 GMT;
                                                                                        set-cookie: s_ecid=MCMID%7C00123936210207526042425938051521735301; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 02 Oct 2026 15:11:11 GMT;
                                                                                        set-cookie: s_ecid=MCMID%7C00123936210207526042425938051521735301; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 02 Oct 2026 15:11:11 GMT;
                                                                                        etag: 3710598134686810112-4618576090386256240
                                                                                        vary: *
                                                                                        content-type: image/gif;charset=utf-8
                                                                                        content-length: 43
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                        x-xss-protection: 1; mode=block
                                                                                        x-content-type-options: nosniff
                                                                                        connection: close
                                                                                        2024-10-02 15:11:44 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                        Data Ascii: GIF89a!,Q;


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        9192.168.2.64980263.140.62.274431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:11:44 UTC899OUTGET /id?d_visid_ver=5.4.0&d_fieldgroup=A&mcorgid=9E1005A551ED61CA0A490D45%40AdobeOrg&mid=00123936210207526042425938051521735301&ts=1727881901909 HTTP/1.1
                                                                                        Host: sstats.adobe.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C00123936210207526042425938051521735301; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C00123936210207526042425938051521735301%7CMCAAMLH-1728486701%7C6%7CMCAAMB-1728486701%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1727889102s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0
                                                                                        2024-10-02 15:11:44 UTC652INHTTP/1.1 200 OK
                                                                                        access-control-allow-origin: *
                                                                                        date: Wed, 02 Oct 2024 15:11:44 GMT
                                                                                        p3p: CP="This is not a P3P policy"
                                                                                        server: jag
                                                                                        set-cookie: s_ecid=MCMID%7C00123936210207526042425938051521735301; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 02 Oct 2026 15:11:11 GMT; SameSite=Lax;
                                                                                        vary: Origin
                                                                                        content-type: application/x-javascript;charset=utf-8
                                                                                        content-length: 48
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                        x-xss-protection: 1; mode=block
                                                                                        x-content-type-options: nosniff
                                                                                        connection: close
                                                                                        2024-10-02 15:11:44 UTC48INData Raw: 7b 22 6d 69 64 22 3a 22 30 30 31 32 33 39 33 36 32 31 30 32 30 37 35 32 36 30 34 32 34 32 35 39 33 38 30 35 31 35 32 31 37 33 35 33 30 31 22 7d
                                                                                        Data Ascii: {"mid":"00123936210207526042425938051521735301"}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        10192.168.2.64980713.224.189.784431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:11:44 UTC408OUTGET /clients/adobe-sign-2020/4x_f39219ea552b8fc1c7b42c6a2d0290c2.png HTTP/1.1
                                                                                        Host: static.adobelogin.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:11:45 UTC511INHTTP/1.1 200 OK
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 3649
                                                                                        Connection: close
                                                                                        Date: Wed, 02 Oct 2024 00:41:34 GMT
                                                                                        Last-Modified: Thu, 10 Jun 2021 12:30:28 GMT
                                                                                        ETag: "8a942a0106de80793a0113df635f6a0e"
                                                                                        x-amz-version-id: null
                                                                                        Accept-Ranges: bytes
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Hit from cloudfront
                                                                                        Via: 1.1 34f50889bc574f1edeb41dd758962a5a.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: FRA2-C1
                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                        X-Amz-Cf-Id: bfpK8qWD6PXL5CzejDudb6JD3AxTEAsAjHTewcPeJ5HrBITjX5wX3g==
                                                                                        Age: 52212
                                                                                        2024-10-02 15:11:45 UTC3198INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b0 00 00 00 a8 08 06 00 00 00 40 32 64 a8 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 0d f3 49 44 41 54 78 9c ed 9d 5f 88 54 d7 1d c7 cf ae c6 50 37 b2 1b fc 47 02 e2 aa c5 10 31 28 1d 43 93 17 d7 62 5e 94 8c b1 d4 87 4c 1e dc 85 34 21 3e 24 6c 48 1e 6a 13 44 25 a9 79 a8 74 db 3e a4 60 03 6e 1f 32 7d b0 b8 3a a0 2f 96 ba 79 49 4b 77 40 31 58 0c 51 47 2c 06 77 0d b8 58 95 24 2d 5b be 77 cf 1d ae e3 3d f7 9e 73 ee 99 99 73 67 bf 1f 58 5c 64 66 f6 ee de ef fc e6 7b 7e bf df f9 9d ae 99 99 19 d1 2c 4a c5 ea 16 21 04 be 36 0a 21 fa 84 10 03 4d fb 61 c4 27 c6 85 10 b7 85 10 e7 84 10 67 cb 95 c2 d9 66 5d 9b 73 01 97 8a d5 21 21 c4 4e 29 dc 5e a7 2f 4e f2 ca 34 84 2c 84 18 2b 57 0a
                                                                                        Data Ascii: PNGIHDR@2dpHYs~IDATx_TP7G1(Cb^L4!>$lHjD%yt>`n2}:/yIKw@1XQG,wX$-[w=ssgX\df{~,J!6!Ma'gf]s!!N)^/N4,+W
                                                                                        2024-10-02 15:11:45 UTC451INData Raw: e4 1a 0a 98 e4 1a 08 78 9c b7 90 e4 94 71 08 98 3d 85 24 af dc 86 80 cf f1 f6 91 9c 72 0e 02 3e cb bb 47 72 ca d9 ae 99 99 19 51 2a 56 61 23 7a 79 17 49 8e 98 2e 57 0a 7d 61 16 82 51 98 e4 8d 40 b3 a1 80 c7 78 fb 48 ce 08 34 1b 58 08 40 1b 41 72 44 60 1f 44 43 21 e3 28 ef 20 c9 09 75 ad 46 05 3c c2 bb 47 72 42 5d ab 75 01 97 2b 05 cc 15 1d e5 1d 24 9e 33 2a b5 1a d0 d8 0b 31 0c 7f c1 3b 48 3c 65 5a 6a b4 ce 03 02 2e 57 0a 58 c8 ed e7 dd 23 9e b2 5f 6a b4 4e 3d 0b 11 a5 54 ac a2 bc bc 81 77 91 78 c4 f9 72 a5 b0 b1 f1 72 54 ed 94 3b 69 25 88 47 4c 4b 4d 3e 44 ac 80 a5 49 1e e2 1d 24 9e 30 14 5d b8 45 51 36 b4 97 2b 05 54 3a 0e f0 0e 92 36 73 40 6a 31 96 58 0f 1c a5 54 ac 22 69 3c c8 bb 48 da 00 52 66 89 4e 20 75 4b 91 7c 01 e6 87 49 ab 49 15 af d0 dd 13 27
                                                                                        Data Ascii: xq=$r>GrQ*Va#zyI.W}aQ@xH4X@ArD`DC!( uF<GrB]u+$3*1;H<eZj.WX#_jN=TwxrrT;i%GLKM>DI$0]EQ6+T:6s@j1XT"i<HRfN uK|II'


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        11192.168.2.64981363.140.62.174431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:11:45 UTC2680OUTPOST /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s9847560444662 HTTP/1.1
                                                                                        Host: sstats.adobe.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 6819
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                        Accept: */*
                                                                                        Origin: https://auth.services.adobe.com
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FEchoSign2%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fgps.echosign.com%252Fpublic%252FadobeIDLogin%253Fserver%253Dna4.documents.adobe.com%2526isAdobeSignAuth%253Dfalse%2526port%253D443%26state%3D5e3fa6080f778198bce2065c11f736284fb842515c3cd03fca993e4cece5efa8%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=EchoSign2&scope=openid%2CAdobeID%2CDCAPI%2Cadditional_info.account_type%2Cskybox%2Cupdate_profile.first_name%2Cupdate_profile.last_name%2Cagreement_send%2Cagreement_sign%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_addressbook_read%2Csign_library_read%2Cadditional_info.projectedProductContext%2Csign_webhook_read%2Csign_webhook_write%2Csign_webhook_retention%2Csao.ACOM_ESIGN_TRIAL%2Cee.GROUP_SIGN_WEB%2Cadditional_info.ownerO [TRUNCATED]
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C00123936210207526042425938051521735301; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C00123936210207526042425938051521735301%7CMCAAMLH-1728486701%7C6%7CMCAAMB-1728486701%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1727889102s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0
                                                                                        2024-10-02 15:11:45 UTC6819OUTData Raw: 41 51 42 3d 31 26 6e 64 68 3d 31 26 70 66 3d 31 26 74 3d 32 25 32 46 39 25 32 46 32 30 32 34 25 32 30 31 31 25 33 41 31 31 25 33 41 34 32 25 32 30 33 25 32 30 32 34 30 26 6d 69 64 3d 30 30 31 32 33 39 33 36 32 31 30 32 30 37 35 32 36 30 34 32 34 32 35 39 33 38 30 35 31 35 32 31 37 33 35 33 30 31 26 61 61 6d 6c 68 3d 36 26 63 65 3d 55 54 46 2d 38 26 63 64 70 3d 32 26 66 70 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 50 65 72 69 6f 64 73 3d 32 26 67 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 61 75 74 68 2e 73 65 72 76 69 63 65 73 2e 61 64 6f 62 65 2e 63 6f 6d 25 32 46 65 6e 5f 55 53 25 32 46 64 65 65 70 6c 69 6e 6b 2e 68 74 6d 6c 25 33 46 64 65 65 70 6c 69 6e 6b 25 33 44 73 73 6f 66 69 72 73 74 25 32 36 63 61 6c 6c 62 61 63 6b 25 33 44 68 74 74 70 73 25 32 35 33
                                                                                        Data Ascii: AQB=1&ndh=1&pf=1&t=2%2F9%2F2024%2011%3A11%3A42%203%20240&mid=00123936210207526042425938051521735301&aamlh=6&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&g=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdeeplink%3Dssofirst%26callback%3Dhttps%253
                                                                                        2024-10-02 15:11:45 UTC1141INHTTP/1.1 200 OK
                                                                                        access-control-allow-origin: https://auth.services.adobe.com
                                                                                        access-control-allow-credentials: true
                                                                                        date: Wed, 02 Oct 2024 15:11:45 GMT
                                                                                        expires: Tue, 01 Oct 2024 15:11:45 GMT
                                                                                        last-modified: Thu, 03 Oct 2024 15:11:45 GMT
                                                                                        pragma: no-cache
                                                                                        p3p: CP="This is not a P3P policy"
                                                                                        server: jag
                                                                                        set-cookie: s_ecid=MCMID%7C00123936210207526042425938051521735301; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 02 Oct 2026 15:11:11 GMT;
                                                                                        set-cookie: s_ecid=MCMID%7C00123936210207526042425938051521735301; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 02 Oct 2026 15:11:11 GMT;
                                                                                        set-cookie: s_ecid=MCMID%7C00123936210207526042425938051521735301; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 02 Oct 2026 15:11:11 GMT;
                                                                                        etag: 3710598138800406528-4618688930406881985
                                                                                        vary: *
                                                                                        content-type: image/gif;charset=utf-8
                                                                                        content-length: 43
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                        x-xss-protection: 1; mode=block
                                                                                        x-content-type-options: nosniff
                                                                                        connection: close
                                                                                        2024-10-02 15:11:45 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                        Data Ascii: GIF89a!,Q;


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        12192.168.2.64981463.140.62.174431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:11:45 UTC2681OUTPOST /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s94143179143099 HTTP/1.1
                                                                                        Host: sstats.adobe.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 6771
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                        Accept: */*
                                                                                        Origin: https://auth.services.adobe.com
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FEchoSign2%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fgps.echosign.com%252Fpublic%252FadobeIDLogin%253Fserver%253Dna4.documents.adobe.com%2526isAdobeSignAuth%253Dfalse%2526port%253D443%26state%3D5e3fa6080f778198bce2065c11f736284fb842515c3cd03fca993e4cece5efa8%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=EchoSign2&scope=openid%2CAdobeID%2CDCAPI%2Cadditional_info.account_type%2Cskybox%2Cupdate_profile.first_name%2Cupdate_profile.last_name%2Cagreement_send%2Cagreement_sign%2Csign_library_write%2Csign_user_read%2Csign_user_write%2Cagreement_read%2Cagreement_write%2Cwidget_read%2Cwidget_write%2Cworkflow_read%2Cworkflow_write%2Csign_addressbook_read%2Csign_library_read%2Cadditional_info.projectedProductContext%2Csign_webhook_read%2Csign_webhook_write%2Csign_webhook_retention%2Csao.ACOM_ESIGN_TRIAL%2Cee.GROUP_SIGN_WEB%2Cadditional_info.ownerO [TRUNCATED]
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C00123936210207526042425938051521735301; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C00123936210207526042425938051521735301%7CMCAAMLH-1728486701%7C6%7CMCAAMB-1728486701%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1727889102s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0
                                                                                        2024-10-02 15:11:45 UTC6771OUTData Raw: 41 51 42 3d 31 26 6e 64 68 3d 31 26 70 66 3d 31 26 74 3d 32 25 32 46 39 25 32 46 32 30 32 34 25 32 30 31 31 25 33 41 31 31 25 33 41 34 32 25 32 30 33 25 32 30 32 34 30 26 6d 69 64 3d 30 30 31 32 33 39 33 36 32 31 30 32 30 37 35 32 36 30 34 32 34 32 35 39 33 38 30 35 31 35 32 31 37 33 35 33 30 31 26 61 61 6d 6c 68 3d 36 26 63 65 3d 55 54 46 2d 38 26 63 64 70 3d 32 26 66 70 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 50 65 72 69 6f 64 73 3d 32 26 67 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 61 75 74 68 2e 73 65 72 76 69 63 65 73 2e 61 64 6f 62 65 2e 63 6f 6d 25 32 46 65 6e 5f 55 53 25 32 46 64 65 65 70 6c 69 6e 6b 2e 68 74 6d 6c 25 33 46 64 65 65 70 6c 69 6e 6b 25 33 44 73 73 6f 66 69 72 73 74 25 32 36 63 61 6c 6c 62 61 63 6b 25 33 44 68 74 74 70 73 25 32 35 33
                                                                                        Data Ascii: AQB=1&ndh=1&pf=1&t=2%2F9%2F2024%2011%3A11%3A42%203%20240&mid=00123936210207526042425938051521735301&aamlh=6&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&g=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdeeplink%3Dssofirst%26callback%3Dhttps%253
                                                                                        2024-10-02 15:11:45 UTC1141INHTTP/1.1 200 OK
                                                                                        access-control-allow-origin: https://auth.services.adobe.com
                                                                                        access-control-allow-credentials: true
                                                                                        date: Wed, 02 Oct 2024 15:11:45 GMT
                                                                                        expires: Tue, 01 Oct 2024 15:11:45 GMT
                                                                                        last-modified: Thu, 03 Oct 2024 15:11:45 GMT
                                                                                        pragma: no-cache
                                                                                        p3p: CP="This is not a P3P policy"
                                                                                        server: jag
                                                                                        set-cookie: s_ecid=MCMID%7C00123936210207526042425938051521735301; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 02 Oct 2026 15:11:11 GMT;
                                                                                        set-cookie: s_ecid=MCMID%7C00123936210207526042425938051521735301; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 02 Oct 2026 15:11:11 GMT;
                                                                                        set-cookie: s_ecid=MCMID%7C00123936210207526042425938051521735301; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 02 Oct 2026 15:11:11 GMT;
                                                                                        etag: 3710598137542180864-4618544231388374643
                                                                                        vary: *
                                                                                        content-type: image/gif;charset=utf-8
                                                                                        content-length: 43
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                        x-xss-protection: 1; mode=block
                                                                                        x-content-type-options: nosniff
                                                                                        connection: close
                                                                                        2024-10-02 15:11:45 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                        Data Ascii: GIF89a!,Q;


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        13192.168.2.64981763.140.62.274431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:11:45 UTC841OUTGET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s9125782429231 HTTP/1.1
                                                                                        Host: sstats.adobe.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C00123936210207526042425938051521735301; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C00123936210207526042425938051521735301%7CMCAAMLH-1728486701%7C6%7CMCAAMB-1728486701%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1727889102s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0
                                                                                        2024-10-02 15:11:45 UTC912INHTTP/1.1 302 Found
                                                                                        access-control-allow-origin: *
                                                                                        vary: Origin
                                                                                        date: Wed, 02 Oct 2024 15:11:45 GMT
                                                                                        content-type: text/plain;charset=utf-8
                                                                                        expires: Tue, 01 Oct 2024 15:11:45 GMT
                                                                                        last-modified: Thu, 03 Oct 2024 15:11:45 GMT
                                                                                        pragma: no-cache
                                                                                        p3p: CP="This is not a P3P policy"
                                                                                        server: jag
                                                                                        set-cookie: s_vi=[CS]v1|337EB158DF781E12-600014BE22F88CB1[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 02 Oct 2026 15:11:11 GMT;
                                                                                        location: https://sstats.adobe.com/b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s9125782429231?AQB=1&pccr=true&vidn=337EB158DF781E12-600014BE22F88CB1&g=none&AQE=1
                                                                                        content-length: 0
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                        x-xss-protection: 1; mode=block
                                                                                        x-content-type-options: nosniff
                                                                                        connection: close


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        14192.168.2.64983263.140.62.274431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:11:47 UTC960OUTGET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s9125782429231?AQB=1&pccr=true&vidn=337EB158DF781E12-600014BE22F88CB1&g=none&AQE=1 HTTP/1.1
                                                                                        Host: sstats.adobe.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C00123936210207526042425938051521735301; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C00123936210207526042425938051521735301%7CMCAAMLH-1728486701%7C6%7CMCAAMB-1728486701%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1727889102s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|337EB158DF781E12-600014BE22F88CB1[CE]
                                                                                        2024-10-02 15:11:47 UTC765INHTTP/1.1 200 OK
                                                                                        access-control-allow-origin: *
                                                                                        date: Wed, 02 Oct 2024 15:11:47 GMT
                                                                                        expires: Tue, 01 Oct 2024 15:11:47 GMT
                                                                                        last-modified: Thu, 03 Oct 2024 15:11:47 GMT
                                                                                        pragma: no-cache
                                                                                        p3p: CP="This is not a P3P policy"
                                                                                        server: jag
                                                                                        set-cookie: s_vi=[CS]v1|337EB158DF781E12-600014BE22F88CB1[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 02 Oct 2026 15:11:11 GMT;
                                                                                        etag: 3710598141579591680-4618617258734310520
                                                                                        vary: *
                                                                                        content-type: image/gif;charset=utf-8
                                                                                        content-length: 43
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                        x-xss-protection: 1; mode=block
                                                                                        x-content-type-options: nosniff
                                                                                        connection: close
                                                                                        2024-10-02 15:11:47 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                        Data Ascii: GIF89a!,Q;


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        15192.168.2.64983463.140.62.274431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:11:47 UTC892OUTGET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s9847560444662 HTTP/1.1
                                                                                        Host: sstats.adobe.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C00123936210207526042425938051521735301; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C00123936210207526042425938051521735301%7CMCAAMLH-1728486701%7C6%7CMCAAMB-1728486701%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1727889102s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|337EB158DF781E12-600014BE22F88CB1[CE]
                                                                                        2024-10-02 15:11:47 UTC765INHTTP/1.1 200 OK
                                                                                        access-control-allow-origin: *
                                                                                        date: Wed, 02 Oct 2024 15:11:47 GMT
                                                                                        expires: Tue, 01 Oct 2024 15:11:47 GMT
                                                                                        last-modified: Thu, 03 Oct 2024 15:11:47 GMT
                                                                                        pragma: no-cache
                                                                                        p3p: CP="This is not a P3P policy"
                                                                                        server: jag
                                                                                        set-cookie: s_vi=[CS]v1|337EB158DF781E12-600014BE22F88CB1[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 02 Oct 2026 15:11:11 GMT;
                                                                                        etag: 3710598142198120448-4618345336303264174
                                                                                        vary: *
                                                                                        content-type: image/gif;charset=utf-8
                                                                                        content-length: 43
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                        x-xss-protection: 1; mode=block
                                                                                        x-content-type-options: nosniff
                                                                                        connection: close
                                                                                        2024-10-02 15:11:47 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                        Data Ascii: GIF89a!,Q;


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        16192.168.2.64983363.140.62.274431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:11:47 UTC893OUTGET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s94143179143099 HTTP/1.1
                                                                                        Host: sstats.adobe.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C00123936210207526042425938051521735301; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C00123936210207526042425938051521735301%7CMCAAMLH-1728486701%7C6%7CMCAAMB-1728486701%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1727889102s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|337EB158DF781E12-600014BE22F88CB1[CE]
                                                                                        2024-10-02 15:11:47 UTC765INHTTP/1.1 200 OK
                                                                                        access-control-allow-origin: *
                                                                                        date: Wed, 02 Oct 2024 15:11:47 GMT
                                                                                        expires: Tue, 01 Oct 2024 15:11:47 GMT
                                                                                        last-modified: Thu, 03 Oct 2024 15:11:47 GMT
                                                                                        pragma: no-cache
                                                                                        p3p: CP="This is not a P3P policy"
                                                                                        server: jag
                                                                                        set-cookie: s_vi=[CS]v1|337EB158DF781E12-600014BE22F88CB1[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Fri, 02 Oct 2026 15:11:11 GMT;
                                                                                        etag: 3710598143033573376-4618637576866055649
                                                                                        vary: *
                                                                                        content-type: image/gif;charset=utf-8
                                                                                        content-length: 43
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                        cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                        x-xss-protection: 1; mode=block
                                                                                        x-content-type-options: nosniff
                                                                                        connection: close
                                                                                        2024-10-02 15:11:47 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                        Data Ascii: GIF89a!,Q;


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        17192.168.2.64984040.113.110.67443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:11:50 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 47 79 78 7a 6f 6b 64 65 36 30 61 42 4a 6f 64 71 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 64 36 39 34 36 33 38 65 62 63 61 31 66 63 33 0d 0a 0d 0a
                                                                                        Data Ascii: CNT 1 CON 305MS-CV: Gyxzokde60aBJodq.1Context: 6d694638ebca1fc3
                                                                                        2024-10-02 15:11:50 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                        2024-10-02 15:11:50 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 47 79 78 7a 6f 6b 64 65 36 30 61 42 4a 6f 64 71 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 64 36 39 34 36 33 38 65 62 63 61 31 66 63 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 41 53 65 66 6f 69 66 59 57 62 71 56 6d 78 74 71 59 63 32 42 54 5a 33 64 52 46 64 5a 74 2b 74 4e 63 74 66 55 4d 54 37 4b 75 49 76 2b 43 50 72 51 63 70 56 64 41 32 7a 6f 4f 51 4a 36 2b 67 49 76 58 30 47 47 43 52 61 5a 75 66 57 55 2f 77 49 33 51 2b 54 55 35 4f 68 33 39 68 39 61 70 4d 42 42 77 39 77 74 56 78 32 79 53 31 73 4a
                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Gyxzokde60aBJodq.2Context: 6d694638ebca1fc3<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdASefoifYWbqVmxtqYc2BTZ3dRFdZt+tNctfUMT7KuIv+CPrQcpVdA2zoOQJ6+gIvX0GGCRaZufWU/wI3Q+TU5Oh39h9apMBBw9wtVx2yS1sJ
                                                                                        2024-10-02 15:11:50 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 47 79 78 7a 6f 6b 64 65 36 30 61 42 4a 6f 64 71 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 64 36 39 34 36 33 38 65 62 63 61 31 66 63 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: Gyxzokde60aBJodq.3Context: 6d694638ebca1fc3<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                        2024-10-02 15:11:50 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                        Data Ascii: 202 1 CON 58
                                                                                        2024-10-02 15:11:50 UTC58INData Raw: 4d 53 2d 43 56 3a 20 43 70 70 6f 37 34 73 71 68 30 69 55 79 44 38 4d 39 36 6f 65 45 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                        Data Ascii: MS-CV: Cppo74sqh0iUyD8M96oeEg.0Payload parsing failed.


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        18192.168.2.64984340.113.110.67443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:12:23 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 36 57 6f 53 4b 74 41 49 57 6b 65 7a 51 4e 4d 34 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 30 35 61 31 37 32 37 32 34 33 64 36 61 0d 0a 0d 0a
                                                                                        Data Ascii: CNT 1 CON 304MS-CV: 6WoSKtAIWkezQNM4.1Context: c305a1727243d6a
                                                                                        2024-10-02 15:12:23 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                        2024-10-02 15:12:23 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 36 57 6f 53 4b 74 41 49 57 6b 65 7a 51 4e 4d 34 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 30 35 61 31 37 32 37 32 34 33 64 36 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 41 53 65 66 6f 69 66 59 57 62 71 56 6d 78 74 71 59 63 32 42 54 5a 33 64 52 46 64 5a 74 2b 74 4e 63 74 66 55 4d 54 37 4b 75 49 76 2b 43 50 72 51 63 70 56 64 41 32 7a 6f 4f 51 4a 36 2b 67 49 76 58 30 47 47 43 52 61 5a 75 66 57 55 2f 77 49 33 51 2b 54 55 35 4f 68 33 39 68 39 61 70 4d 42 42 77 39 77 74 56 78 32 79 53 31 73 4a 41
                                                                                        Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: 6WoSKtAIWkezQNM4.2Context: c305a1727243d6a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdASefoifYWbqVmxtqYc2BTZ3dRFdZt+tNctfUMT7KuIv+CPrQcpVdA2zoOQJ6+gIvX0GGCRaZufWU/wI3Q+TU5Oh39h9apMBBw9wtVx2yS1sJA
                                                                                        2024-10-02 15:12:23 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 36 57 6f 53 4b 74 41 49 57 6b 65 7a 51 4e 4d 34 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 30 35 61 31 37 32 37 32 34 33 64 36 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                        Data Ascii: BND 3 CON\WNS 0 196MS-CV: 6WoSKtAIWkezQNM4.3Context: c305a1727243d6a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                        2024-10-02 15:12:23 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                        Data Ascii: 202 1 CON 58
                                                                                        2024-10-02 15:12:23 UTC58INData Raw: 4d 53 2d 43 56 3a 20 77 56 71 72 2f 69 4a 55 5a 45 36 31 51 33 70 66 75 37 6f 46 4a 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                        Data Ascii: MS-CV: wVqr/iJUZE61Q3pfu7oFJQ.0Payload parsing failed.


                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Target ID:0
                                                                                        Start time:11:10:48
                                                                                        Start date:02/10/2024
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                        Imagebase:0x7ff684c40000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Target ID:2
                                                                                        Start time:11:10:53
                                                                                        Start date:02/10/2024
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1908,i,2733554176455454787,14053848275243881291,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                        Imagebase:0x7ff684c40000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Target ID:3
                                                                                        Start time:11:10:56
                                                                                        Start date:02/10/2024
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://na4.documents.adobe.com/public/esign?tsid=CBFCIBAACBSCTBABDUAAABACAABAAXOLPIJBfBmvGxlXwPlfq9c6X3NsD1pg6O8JYZY2E-Ga3AuSQNGZ-g8N0TvBmaUFABJvylLGhsJ9uMpqr2DHsr9g8lX7QuPwmuLcGhhclzXMQHuhGjFAB_Dnt33FKgDL2&"
                                                                                        Imagebase:0x7ff684c40000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:true

                                                                                        No disassembly