Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
273985_16.DEPAU SISTEMAS SL._CFN25015343.pdf

Overview

General Information

Sample name:273985_16.DEPAU SISTEMAS SL._CFN25015343.pdf
Analysis ID:1592094
MD5:8be4c7dac9da157f124f60297841d0d7
SHA1:d36bc2717cee8536f40fac4556709311c1a374ab
SHA256:a095d5628b00d52ec435ef06e7b8db78a96bec3e9a1cd48e224c030da629a906
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

IP address seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7288 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\273985_16.DEPAU SISTEMAS SL._CFN25015343.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7480 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7664 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1612,i,16093012043508222769,8307523187780365650,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 5476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://0001602095;121e00;1193988;59287;22740;e;s;depau%20sistemas%20sl./ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8208 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1980,i,9254344452395630833,16891772083534500393,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 8724 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://0001602095;121e00;1193988;59287;22740;e;s;depau%20sistemas%20sl./ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2212 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1984,i,18294563156085626816,15958561548066683161,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.l2ZUC8FxqV8.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9xAAkaXO7Lqf7-9uTpZLtrkpWaXQ/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=pM6WOUth7W4i5603I722YQ6VL6lYFsU8IyqXJBHbuFPfzJ9BYCVl-KGw08t4c505yyhJxSjC429-FmKmgjp99xmsasMKGRTkjYwCzkA3jj_4zTUmWuxyFobuKVbo5pYg9PiBY5OZeC05BUKdbIl-d-qOAN3DCL0PmUlTHrO95TKKwVn1WlYoA-1LR7H0g2bgpSX6jZufug
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=pM6WOUth7W4i5603I722YQ6VL6lYFsU8IyqXJBHbuFPfzJ9BYCVl-KGw08t4c505yyhJxSjC429-FmKmgjp99xmsasMKGRTkjYwCzkA3jj_4zTUmWuxyFobuKVbo5pYg9PiBY5OZeC05BUKdbIl-d-qOAN3DCL0PmUlTHrO95TKKwVn1WlYoA-1LR7H0g2bgpSX6jZufug
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=pM6WOUth7W4i5603I722YQ6VL6lYFsU8IyqXJBHbuFPfzJ9BYCVl-KGw08t4c505yyhJxSjC429-FmKmgjp99xmsasMKGRTkjYwCzkA3jj_4zTUmWuxyFobuKVbo5pYg9PiBY5OZeC05BUKdbIl-d-qOAN3DCL0PmUlTHrO95TKKwVn1WlYoA-1LR7H0g2bgpSX6jZufug
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=pM6WOUth7W4i5603I722YQ6VL6lYFsU8IyqXJBHbuFPfzJ9BYCVl-KGw08t4c505yyhJxSjC429-FmKmgjp99xmsasMKGRTkjYwCzkA3jj_4zTUmWuxyFobuKVbo5pYg9PiBY5OZeC05BUKdbIl-d-qOAN3DCL0PmUlTHrO95TKKwVn1WlYoA-1LR7H0g2bgpSX6jZufug
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownHTTP traffic detected: POST /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveContent-Length: 913sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded;charset=UTF-8Accept: */*Origin: chrome-untrusted://new-tab-pageX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_172.5.drString found in binary or memory: http://www.broofa.com
Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_175.5.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_175.5.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_172.5.dr, chromecache_175.5.drString found in binary or memory: https://apis.google.com
Source: chromecache_175.5.drString found in binary or memory: https://clients6.google.com
Source: chromecache_175.5.drString found in binary or memory: https://content.googleapis.com
Source: chromecache_175.5.drString found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_172.5.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_172.5.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_172.5.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_172.5.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_172.5.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_175.5.drString found in binary or memory: https://plus.google.com
Source: chromecache_175.5.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_175.5.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_175.5.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_175.5.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_172.5.drString found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
Source: chromecache_172.5.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
Source: chromecache_172.5.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: classification engineClassification label: clean0.winPDF@38/66@9/6
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-01-15 12-39-51-724.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\273985_16.DEPAU SISTEMAS SL._CFN25015343.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1612,i,16093012043508222769,8307523187780365650,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://0001602095;121e00;1193988;59287;22740;e;s;depau%20sistemas%20sl./
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1980,i,9254344452395630833,16891772083534500393,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://0001602095;121e00;1193988;59287;22740;e;s;depau%20sistemas%20sl./
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1984,i,18294563156085626816,15958561548066683161,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1612,i,16093012043508222769,8307523187780365650,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1980,i,9254344452395630833,16891772083534500393,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1984,i,18294563156085626816,15958561548066683161,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: 273985_16.DEPAU SISTEMAS SL._CFN25015343.pdfInitial sample: PDF keyword /JS count = 0
Source: 273985_16.DEPAU SISTEMAS SL._CFN25015343.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: 273985_16.DEPAU SISTEMAS SL._CFN25015343.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1592094 Sample: 273985_16.DEPAU SISTEMAS SL... Startdate: 15/01/2025 Architecture: WINDOWS Score: 0 23 x1.i.lencr.org 2->23 7 chrome.exe 1 2->7         started        10 Acrobat.exe 17 78 2->10         started        12 chrome.exe 2->12         started        process3 dnsIp4 25 192.168.2.4, 138, 443, 49394 unknown unknown 7->25 27 239.255.255.250 unknown Reserved 7->27 14 chrome.exe 7->14         started        17 AcroCEF.exe 106 10->17         started        19 chrome.exe 12->19         started        process5 dnsIp6 29 142.250.185.68, 443, 49882, 50045 GOOGLEUS United States 14->29 31 play.google.com 142.250.185.78, 443, 49764, 49766 GOOGLEUS United States 14->31 33 3 other IPs or domains 14->33 21 AcroCEF.exe 4 17->21         started        process7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
plus.l.google.com
216.58.206.78
truefalse
    high
    play.google.com
    142.250.185.78
    truefalse
      high
      www.google.com
      172.217.18.100
      truefalse
        high
        x1.i.lencr.org
        unknown
        unknownfalse
          high
          apis.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://www.google.com/async/ddljson?async=ntp:2false
              high
              https://play.google.com/log?format=json&hasfast=truefalse
                high
                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                  high
                  https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.l2ZUC8FxqV8.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9xAAkaXO7Lqf7-9uTpZLtrkpWaXQ/cb=gapi.loaded_0false
                    high
                    https://www.google.com/async/newtab_promosfalse
                      high
                      https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.1.drfalse
                          high
                          http://www.broofa.comchromecache_172.5.drfalse
                            high
                            https://apis.google.comchromecache_172.5.dr, chromecache_175.5.drfalse
                              high
                              https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1chromecache_175.5.drfalse
                                high
                                https://domains.google.com/suggest/flowchromecache_175.5.drfalse
                                  high
                                  https://clients6.google.comchromecache_175.5.drfalse
                                    high
                                    https://plus.google.comchromecache_175.5.drfalse
                                      high
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      142.250.185.78
                                      play.google.comUnited States
                                      15169GOOGLEUSfalse
                                      142.250.185.68
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      216.58.206.78
                                      plus.l.google.comUnited States
                                      15169GOOGLEUSfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      172.217.18.100
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      IP
                                      192.168.2.4
                                      Joe Sandbox version:42.0.0 Malachite
                                      Analysis ID:1592094
                                      Start date and time:2025-01-15 18:38:53 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 5m 13s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:defaultwindowspdfcookbook.jbs
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:14
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Sample name:273985_16.DEPAU SISTEMAS SL._CFN25015343.pdf
                                      Detection:CLEAN
                                      Classification:clean0.winPDF@38/66@9/6
                                      Cookbook Comments:
                                      • Found application associated with file extension: .pdf
                                      • Found PDF document
                                      • Close Viewer
                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 2.23.240.205, 172.217.16.195, 142.250.186.78, 108.177.15.84, 172.64.41.3, 162.159.61.3, 2.16.168.125, 2.16.168.107, 2.16.168.105, 3.219.243.226, 52.22.41.97, 52.6.155.20, 3.233.129.217, 142.250.181.238, 142.250.185.206, 216.58.206.35, 23.209.209.135, 172.217.18.106, 142.250.185.138, 172.217.16.138, 142.250.184.202, 142.250.185.106, 142.250.185.74, 142.250.74.202, 172.217.16.202, 216.58.206.74, 142.250.186.74, 142.250.186.42, 172.217.18.10, 142.250.186.138, 142.250.185.170, 142.250.184.234, 216.58.206.42, 216.58.206.46, 2.16.168.103, 142.250.185.238, 142.250.184.206, 2.16.100.168, 142.250.184.227, 172.217.18.110, 216.58.212.142, 50.16.47.176, 2.23.242.162, 4.245.163.56, 23.41.168.139, 13.107.246.45
                                      • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, www.gstatic.com, crl.root-x1.letsencrypt.org.edgekey.net, clients1.google.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, ogads-pa.googleapis.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                      • Report size getting too big, too many NtCreateFile calls found.
                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                      TimeTypeDescription
                                      12:39:57API Interceptor1x Sleep call for process: AcroCEF.exe modified
                                      SourceURL
                                      Screenshothttp://0001602095;121E00;1193988;59287;22740;E;S;DEPAU SISTEMAS SL.
                                      Screenshothttp://0001602095;121E00;1193988;59287;22740;E;S;DEPAU SISTEMAS SL.
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      239.255.255.250oD2XngYscZ.ps1Get hashmaliciousUnknownBrowse
                                        https://login.ecoleterradeasltd.xyz/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725581254870614.NzQzNDkzODMtOTc3Ni00MTk4LWEyOTgtNzcxOTE2NjUxYzRiMGVmZDU5N2MtN2U3NC00YjUwLTkxMzUtNTE5MGUwYzg1ZmQ2&ui_locales=en-US&mkt=en-US&client-request-id=36d4a1f6-7cba-45d1-a3ed-df92000d1eff&state=HfQ7BQGkYjqSuhdp0uw1pmK7OnWuMWuL6CrtRUQFTAqayUvi4HK2WHpRg3qXyBpviEzEkkPrHxRuxUPhbVJ6VT_z1Q4rknsdO1I1G8I0vvmCJKY1Jj17UvvXfl7rwwbByhZiSjZv4e0zjm8vBEwSjLmzdF29N_NteyY8M7drEpkBEAgCB0EoFXswqlG9707goDIQqjTpA0BHvdohyO5aj-tJFO1J-Wz2owkKr6bkCNZlxKE53oI2XKYpyD1GEC2x5jHgmT1f4Yrr9BPkhEeMCw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0Get hashmaliciousUnknownBrowse
                                          DEEZI80S.pdfGet hashmaliciousUnknownBrowse
                                            https://docs.google.com/drawings/d/1Fix-5JDCTM2QJpjq3c_NOGTxMuhYRiEX3wdVSCqQc9w/preview?FwaxQGet hashmaliciousUnknownBrowse
                                              firstontario.docxGet hashmaliciousUnknownBrowse
                                                https://solve.lzmb.org/awjsx.captcha?u=a85c9e46-f1ff-475f-b74c-c23cf236a082Get hashmaliciousUnknownBrowse
                                                  https://solve.xfzz.org/awjsx.captcha?u=c56ed68e-fc67-4e24-b8ac-6adc700e0877%20#%20%E2%9C%85%20''I%20am%20not%20a%20robot%20-%20reCAPTCHA%20Verification%20ID:%203467''Get hashmaliciousUnknownBrowse
                                                    ACH REMITTANCE DOCUMENT 15.01.25.xlsbGet hashmaliciousUnknownBrowse
                                                      https://tinyurl.com/AmconconstructionGet hashmaliciousUnknownBrowse
                                                        Zohobooks Voip CaIIer left (4) voice message from +1 (___) ___-__92 [MSG ID-zNeaDpAKAIgeQjKGl].emlGet hashmaliciousHTMLPhisherBrowse
                                                          No context
                                                          No context
                                                          No context
                                                          No context
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:ASCII text
                                                          Category:dropped
                                                          Size (bytes):292
                                                          Entropy (8bit):5.2264445096615075
                                                          Encrypted:false
                                                          SSDEEP:6:iOPrM+q2Pwkn2nKuAl9OmbnIFUtJGXZmwrGqMVkwOwkn2nKuAl9OmbjLJ:7PrM+vYfHAahFUtJm/rpMV5JfHAaSJ
                                                          MD5:40E7421965D1A0A9A90E9755E9921D13
                                                          SHA1:0A27E55334ADF2F7C9F5BD9300890A3C8A5703E2
                                                          SHA-256:B33E38FEC5B0371CC5334EA5D8E99B1AC861D47BAA000F4CF459832B422040FC
                                                          SHA-512:6943A7826E50C254F865CE5CD9A149DF5304AD0BA36D6E84E3A4D62B2499BD652BF96F43FF2D2FD27464F57B5A07CF37252E841D0AD6A5A0448C7051BB8CEB32
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:2025/01/15-12:39:49.451 1dfc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/15-12:39:49.453 1dfc Recovering log #3.2025/01/15-12:39:49.453 1dfc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:ASCII text
                                                          Category:dropped
                                                          Size (bytes):292
                                                          Entropy (8bit):5.2264445096615075
                                                          Encrypted:false
                                                          SSDEEP:6:iOPrM+q2Pwkn2nKuAl9OmbnIFUtJGXZmwrGqMVkwOwkn2nKuAl9OmbjLJ:7PrM+vYfHAahFUtJm/rpMV5JfHAaSJ
                                                          MD5:40E7421965D1A0A9A90E9755E9921D13
                                                          SHA1:0A27E55334ADF2F7C9F5BD9300890A3C8A5703E2
                                                          SHA-256:B33E38FEC5B0371CC5334EA5D8E99B1AC861D47BAA000F4CF459832B422040FC
                                                          SHA-512:6943A7826E50C254F865CE5CD9A149DF5304AD0BA36D6E84E3A4D62B2499BD652BF96F43FF2D2FD27464F57B5A07CF37252E841D0AD6A5A0448C7051BB8CEB32
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:2025/01/15-12:39:49.451 1dfc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/15-12:39:49.453 1dfc Recovering log #3.2025/01/15-12:39:49.453 1dfc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:ASCII text
                                                          Category:dropped
                                                          Size (bytes):336
                                                          Entropy (8bit):5.172658864992831
                                                          Encrypted:false
                                                          SSDEEP:6:iOPKIAq2Pwkn2nKuAl9Ombzo2jMGIFUtJK0ovZZmwrK0ovzkwOwkn2nKuAl9OmbX:7P0vYfHAa8uFUtJK/r25JfHAa8RJ
                                                          MD5:AB48F1463CBE6CBB62CCCC71111C3209
                                                          SHA1:8950925BE7EE9FEDBA5AD50709F9C9BBA91E0A43
                                                          SHA-256:E7AA76FE842F59C85013784122161C6E0F0E8606A369B90064E5556AFBA7862F
                                                          SHA-512:9460959C60B3CF0DF489B3F6440E0A0BA890001477E3B220C26B1AE65BD55B1FAA156E29CA8945E4C37CBB554B97A790275F4AC4BE1E8A48B6A390C580CA66FE
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:2025/01/15-12:39:49.518 1e30 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/15-12:39:49.519 1e30 Recovering log #3.2025/01/15-12:39:49.519 1e30 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:ASCII text
                                                          Category:dropped
                                                          Size (bytes):336
                                                          Entropy (8bit):5.172658864992831
                                                          Encrypted:false
                                                          SSDEEP:6:iOPKIAq2Pwkn2nKuAl9Ombzo2jMGIFUtJK0ovZZmwrK0ovzkwOwkn2nKuAl9OmbX:7P0vYfHAa8uFUtJK/r25JfHAa8RJ
                                                          MD5:AB48F1463CBE6CBB62CCCC71111C3209
                                                          SHA1:8950925BE7EE9FEDBA5AD50709F9C9BBA91E0A43
                                                          SHA-256:E7AA76FE842F59C85013784122161C6E0F0E8606A369B90064E5556AFBA7862F
                                                          SHA-512:9460959C60B3CF0DF489B3F6440E0A0BA890001477E3B220C26B1AE65BD55B1FAA156E29CA8945E4C37CBB554B97A790275F4AC4BE1E8A48B6A390C580CA66FE
                                                          Malicious:false
                                                          Preview:2025/01/15-12:39:49.518 1e30 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/15-12:39:49.519 1e30 Recovering log #3.2025/01/15-12:39:49.519 1e30 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):475
                                                          Entropy (8bit):4.966895279106768
                                                          Encrypted:false
                                                          SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4T3y:Y2sRdsVdMHO3QYhbG7nby
                                                          MD5:2B2DD4FFCADFFFA544C423CE65A911E2
                                                          SHA1:3C690C4670D732A1F54C5BD0B93A7CFF6CA96720
                                                          SHA-256:7ACAC2E53C854E8000F43FE4CB549E82A2B9F6A957366C429ABB730EE326CBD0
                                                          SHA-512:51D13C2DCDFB21C1C0F1756DA980098861148C6CE5CBB18F8D6247FB33D1037B60EB4CE27C7AC482D705509BD1BDF1EDDBC619CC6D6610A3EED3F2AAD0185C50
                                                          Malicious:false
                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):475
                                                          Entropy (8bit):4.966895279106768
                                                          Encrypted:false
                                                          SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4T3y:Y2sRdsVdMHO3QYhbG7nby
                                                          MD5:2B2DD4FFCADFFFA544C423CE65A911E2
                                                          SHA1:3C690C4670D732A1F54C5BD0B93A7CFF6CA96720
                                                          SHA-256:7ACAC2E53C854E8000F43FE4CB549E82A2B9F6A957366C429ABB730EE326CBD0
                                                          SHA-512:51D13C2DCDFB21C1C0F1756DA980098861148C6CE5CBB18F8D6247FB33D1037B60EB4CE27C7AC482D705509BD1BDF1EDDBC619CC6D6610A3EED3F2AAD0185C50
                                                          Malicious:false
                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):475
                                                          Entropy (8bit):4.966895279106768
                                                          Encrypted:false
                                                          SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4T3y:Y2sRdsVdMHO3QYhbG7nby
                                                          MD5:2B2DD4FFCADFFFA544C423CE65A911E2
                                                          SHA1:3C690C4670D732A1F54C5BD0B93A7CFF6CA96720
                                                          SHA-256:7ACAC2E53C854E8000F43FE4CB549E82A2B9F6A957366C429ABB730EE326CBD0
                                                          SHA-512:51D13C2DCDFB21C1C0F1756DA980098861148C6CE5CBB18F8D6247FB33D1037B60EB4CE27C7AC482D705509BD1BDF1EDDBC619CC6D6610A3EED3F2AAD0185C50
                                                          Malicious:false
                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:JSON data
                                                          Category:modified
                                                          Size (bytes):475
                                                          Entropy (8bit):4.95877256215956
                                                          Encrypted:false
                                                          SSDEEP:12:YH/um3RA8sqFXhsBdOg2Hpgcaq3QYiubInP7E4T3y:Y2sRdsWydMHp3QYhbG7nby
                                                          MD5:1C896AFC983C375BF1EEA2C1F3E04117
                                                          SHA1:CF8DEDBFEB21F7EE8D1303AB3A1CF563E0AE04C6
                                                          SHA-256:9C98C321CE2C61C828540D88CF5D44345482C62EC4BC121BE9B412B5ACCBCB6A
                                                          SHA-512:05D9FF36C3A652A555EABBE18AA62683FF882F892449CDE2DA5E4BBD5026AD59518EB25B332BC3E83F9234C04BDBC11F01A69A0B13836DADAFD2B7B0AF7A1342
                                                          Malicious:false
                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381522801249516","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":312619},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):4730
                                                          Entropy (8bit):5.259218937366109
                                                          Encrypted:false
                                                          SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7blqiWzIllkZ:etJCV4FiN/jTN/2r8Mta02fEhgO73goA
                                                          MD5:7ABAEA396F1F9D5D72FF0DE24E390833
                                                          SHA1:6AD6F85860EBBF9887D7FA2793A8DC1F7A28E809
                                                          SHA-256:B85B8F873DB032FC8F5E5AAB23B216CC2305FF9364DFEC66F02AF814921C97F4
                                                          SHA-512:0ACA1EFA9D0C51AABCE3DB51003539E3DD32482F9A6CCFBD02BFE3E1F9BBD9F70F10AD9D2BD8FF0E6EF7DC896BDB2CDA71DEEA8255F40D9CA663E956AACE3044
                                                          Malicious:false
                                                          Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:ASCII text
                                                          Category:dropped
                                                          Size (bytes):324
                                                          Entropy (8bit):5.210130443542404
                                                          Encrypted:false
                                                          SSDEEP:6:iOPEq2Pwkn2nKuAl9OmbzNMxIFUtJ3OZZmwrU7kwOwkn2nKuAl9OmbzNMFLJ:7PEvYfHAa8jFUtJ3q/rU75JfHAa84J
                                                          MD5:C29DF9E13937FB6414CCBF36A386B300
                                                          SHA1:892F39B365C94F16AB4DCEB59C4EE00558DE65BF
                                                          SHA-256:5D7A18383B4C249F6E612BF303E72C060F82C29AF40E4E826839B12425DA17AC
                                                          SHA-512:51343EDD1DB40404A753E08FBDC11373AE828B7E1A58A3A12C628E8574990F6C0A437688141A4D392B299328C177FC04880007260963478DF5AB6F697FE41D5F
                                                          Malicious:false
                                                          Preview:2025/01/15-12:39:49.648 1e30 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/15-12:39:49.649 1e30 Recovering log #3.2025/01/15-12:39:49.650 1e30 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:ASCII text
                                                          Category:dropped
                                                          Size (bytes):324
                                                          Entropy (8bit):5.210130443542404
                                                          Encrypted:false
                                                          SSDEEP:6:iOPEq2Pwkn2nKuAl9OmbzNMxIFUtJ3OZZmwrU7kwOwkn2nKuAl9OmbzNMFLJ:7PEvYfHAa8jFUtJ3q/rU75JfHAa84J
                                                          MD5:C29DF9E13937FB6414CCBF36A386B300
                                                          SHA1:892F39B365C94F16AB4DCEB59C4EE00558DE65BF
                                                          SHA-256:5D7A18383B4C249F6E612BF303E72C060F82C29AF40E4E826839B12425DA17AC
                                                          SHA-512:51343EDD1DB40404A753E08FBDC11373AE828B7E1A58A3A12C628E8574990F6C0A437688141A4D392B299328C177FC04880007260963478DF5AB6F697FE41D5F
                                                          Malicious:false
                                                          Preview:2025/01/15-12:39:49.648 1e30 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/15-12:39:49.649 1e30 Recovering log #3.2025/01/15-12:39:49.650 1e30 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                          Category:dropped
                                                          Size (bytes):65110
                                                          Entropy (8bit):1.9418844704102183
                                                          Encrypted:false
                                                          SSDEEP:384:wloU8NB0ZQVtLoOhkN2QZH9BlkRaCBDkwTNQjfhRk:wP4aZQVtLoOw2OHRizBDafhq
                                                          MD5:274AE023A114DED419AF247E767BDEED
                                                          SHA1:38BB2B3EFAA3E46F654D7C327980C4F3D9997268
                                                          SHA-256:109BDD86C0B4F7F903012F330E04AB98D99CF185B8E7AFDD566EDB95DA5876A2
                                                          SHA-512:9D50EAFA7404199AB45EFCA250BFC61AB1FE12C7E217CB22A0C6F69D378F073D739298F4BEE75B2744C8C57B90471698FA44DFDE113699BEB1F63BA8A34AF263
                                                          Malicious:false
                                                          Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                          Category:dropped
                                                          Size (bytes):86016
                                                          Entropy (8bit):4.444737469157001
                                                          Encrypted:false
                                                          SSDEEP:384:yezci5tWiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rZs3OazzU89UTTgUL
                                                          MD5:2E2E521AB33350A2F0292EA7DA4CDE78
                                                          SHA1:394644E7AAD5E116A107721733E605895D49B3C3
                                                          SHA-256:88E04D5022C5350DA441F843F6C288299C4783951C0FDD4F2713C7E0B7E2A6F4
                                                          SHA-512:8E9D8047B5AFB3F24B175A2548EB9F70A7BD0BD5A2D1BC18D5D9BF829E76A5DA47261508713C25FA5A203AED94A49EE239C4D4712FEBF0AE603867239F1D3523
                                                          Malicious:false
                                                          Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:SQLite Rollback Journal
                                                          Category:dropped
                                                          Size (bytes):8720
                                                          Entropy (8bit):3.7751939872109856
                                                          Encrypted:false
                                                          SSDEEP:48:7Msp/E2ioyVyrcioy9oWoy1Cwoy1JrvKOioy1noy1AYoy1Wioy1hioybioybrJot:7rpjutF4XKQ0+b9IVXEBodRBkF
                                                          MD5:9B091587AAB953777FF7A96C06E97B37
                                                          SHA1:48B384F8D6AFE310561AC3D8B493F759C2F01D42
                                                          SHA-256:D4E842298C291A1CD46F55253720055F523A7644D322BBFC567420B857F1DC85
                                                          SHA-512:E72B3C8E247F7475FA505F0B1E7BF6400A3CB9EE37B548DC3E5A14C111E97F3EE91DA354C5F677DC0924643F1CD6BC74B10C69D818B1A48022146F68640F9AD1
                                                          Malicious:false
                                                          Preview:.... .c........d...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:Certificate, Version=3
                                                          Category:dropped
                                                          Size (bytes):1391
                                                          Entropy (8bit):7.705940075877404
                                                          Encrypted:false
                                                          SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                          MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                          SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                          SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                          SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                          Malicious:false
                                                          Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):192
                                                          Entropy (8bit):2.7321365340992054
                                                          Encrypted:false
                                                          SSDEEP:3:kkFklT+sKfllXlE/HT8ksQxtNNX8RolJuRdxLlGB9lQRYwpDdt:kKlsDT8KpNMa8RdWBwRd
                                                          MD5:0E515962CF5FDFAC9E810DD4D93403EC
                                                          SHA1:CD9A0D5B8DACDAFD211CADC7F2C41AE2475FDF20
                                                          SHA-256:A81263BB034AD5DA435789FCB1FC1BB2DA9E7213259030D73343261BFCB46A69
                                                          SHA-512:7985EDA598BC80A002B4C27C011174D63C4D94FF5C6A85A5B9EBAE5C514C563C3B9E3F3EA34B2A531C1D09CA555F7BD50914A3B8EBB1E948376708C9A051BE56
                                                          Malicious:false
                                                          Preview:p...... ........`.~tg..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:PostScript document text
                                                          Category:dropped
                                                          Size (bytes):1233
                                                          Entropy (8bit):5.233980037532449
                                                          Encrypted:false
                                                          SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                          MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                          SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                          SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                          SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                          Malicious:false
                                                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:PostScript document text
                                                          Category:dropped
                                                          Size (bytes):1233
                                                          Entropy (8bit):5.233980037532449
                                                          Encrypted:false
                                                          SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                          MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                          SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                          SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                          SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                          Malicious:false
                                                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:PostScript document text
                                                          Category:dropped
                                                          Size (bytes):1233
                                                          Entropy (8bit):5.233980037532449
                                                          Encrypted:false
                                                          SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                          MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                          SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                          SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                          SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                          Malicious:false
                                                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:PostScript document text
                                                          Category:dropped
                                                          Size (bytes):10880
                                                          Entropy (8bit):5.214360287289079
                                                          Encrypted:false
                                                          SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                          MD5:B60EE534029885BD6DECA42D1263BDC0
                                                          SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                          SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                          SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                          Malicious:false
                                                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:PostScript document text
                                                          Category:dropped
                                                          Size (bytes):10880
                                                          Entropy (8bit):5.214360287289079
                                                          Encrypted:false
                                                          SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                          MD5:B60EE534029885BD6DECA42D1263BDC0
                                                          SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                          SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                          SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                          Malicious:false
                                                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):295
                                                          Entropy (8bit):5.364675996742503
                                                          Encrypted:false
                                                          SSDEEP:6:YEQXJ2HXDIrJQQHD1HKV9VoZcg1vRcR0YCsoAvJM3g98kUwPeUkwRe9:YvXKXDOj1HK2Zc0vDfGMbLUkee9
                                                          MD5:62E66A79E6C526941BE118A7F3623006
                                                          SHA1:8FCA37925A08886FF388A201740AEADDC7B61DAC
                                                          SHA-256:97A279EF0CB411F8965AF6A92B538FA3E1FC778D5D95E315A62C52FB38BE5B60
                                                          SHA-512:370485D30142A9D1008CA129D8123F4250BC483FC486D594D6D25DAB151E55175D18EC9DCA76699B741400AC5E23A1E5AF3399383EDAC31B82648D324E7ECF84
                                                          Malicious:false
                                                          Preview:{"analyticsData":{"responseGUID":"799ed6cd-a492-4ef9-b2c9-5d30bd3c7cf9","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737138853279,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):294
                                                          Entropy (8bit):5.312831783433075
                                                          Encrypted:false
                                                          SSDEEP:6:YEQXJ2HXDIrJQQHD1HKV9VoZcg1vRcR0YCsoAvJfBoTfXpnrPeUkwRe9:YvXKXDOj1HK2Zc0vDfGWTfXcUkee9
                                                          MD5:0B9EA7320AEFA89242C049935C4A5453
                                                          SHA1:E8BFE50E73635B07848E500F9C3C53FDD2DE46E3
                                                          SHA-256:330344FB646A6A627608C183AA6818EC5DEDA4CF897B82F597111CE965B00BA7
                                                          SHA-512:FBCEDE41AE51FC00890888B5DA61D39A96EF1FE3A4D08B95E2CCA0AF8FB332ADD0EF6F4B42BB8E5306AE5571C322B078EEE7715EF60583E4B9553EE95031184C
                                                          Malicious:false
                                                          Preview:{"analyticsData":{"responseGUID":"799ed6cd-a492-4ef9-b2c9-5d30bd3c7cf9","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737138853279,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):294
                                                          Entropy (8bit):5.290592853804901
                                                          Encrypted:false
                                                          SSDEEP:6:YEQXJ2HXDIrJQQHD1HKV9VoZcg1vRcR0YCsoAvJfBD2G6UpnrPeUkwRe9:YvXKXDOj1HK2Zc0vDfGR22cUkee9
                                                          MD5:2A843A869FDC4DDB94675BF64FD9E020
                                                          SHA1:A4D2DABA87EDB9E7EE20B8E1C629090C77F8E5D1
                                                          SHA-256:8B501CC94B51EDCD1D9E2714A94D9A5A06BAAA1F65972DA0ECEEF7EB4D8BB978
                                                          SHA-512:A78D2979751F103AAC2ACE640BB965D37777E35817E6AC2F083D6C81A930E6C673D0002B138CFD40681DA5FE4923E1A545BB3B802F5FABDA1EC308E6A50A3019
                                                          Malicious:false
                                                          Preview:{"analyticsData":{"responseGUID":"799ed6cd-a492-4ef9-b2c9-5d30bd3c7cf9","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737138853279,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):285
                                                          Entropy (8bit):5.351732559443813
                                                          Encrypted:false
                                                          SSDEEP:6:YEQXJ2HXDIrJQQHD1HKV9VoZcg1vRcR0YCsoAvJfPmwrPeUkwRe9:YvXKXDOj1HK2Zc0vDfGH56Ukee9
                                                          MD5:B95BA5F47E9ECEA25E4B729B1194F502
                                                          SHA1:AFE60F9325BEB5B2A710D67712AF393231BCF81E
                                                          SHA-256:FD61B79F81C9AB72CE27D93EB51A5131A27E479C87B21E27995B715E1D685210
                                                          SHA-512:31EADD2ACEB45F0D7CC3BCBFB250BDA49818D56EDFF91DBAC99C4E1B671ADCDE65C970AD9F17A1D9EFF103CCE6FF9D322517AB73AECBBD7EC8CF6407BD6A0BE3
                                                          Malicious:false
                                                          Preview:{"analyticsData":{"responseGUID":"799ed6cd-a492-4ef9-b2c9-5d30bd3c7cf9","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737138853279,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):1123
                                                          Entropy (8bit):5.6834757071387765
                                                          Encrypted:false
                                                          SSDEEP:24:Yv6XDwlzvApLgE9cQx8LennAvzBvkn0RCmK8czOCCSm:YvUWYhgy6SAFv5Ah8cv/m
                                                          MD5:F6E7A9F9D98B697783D7AE1399C30D47
                                                          SHA1:234B794E4D9365D2EB02DDC9AF06F1056BB214B1
                                                          SHA-256:0C2744B7E83AFA2C233BAE544E11E99BEF9769DBD9C33E946D4DC9BC1661FBF8
                                                          SHA-512:D5697B995C6544EF49AE11D9F2C73CC10A8503D5857E9B42A758D62EF30C1E97828988FB832203D12537E14546C5E071DF0F8A4D813A62910F9C9BBD47EC46E9
                                                          Malicious:false
                                                          Preview:{"analyticsData":{"responseGUID":"799ed6cd-a492-4ef9-b2c9-5d30bd3c7cf9","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737138853279,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):289
                                                          Entropy (8bit):5.295394380282663
                                                          Encrypted:false
                                                          SSDEEP:6:YEQXJ2HXDIrJQQHD1HKV9VoZcg1vRcR0YCsoAvJf8dPeUkwRe9:YvXKXDOj1HK2Zc0vDfGU8Ukee9
                                                          MD5:A4411DE4875B3FABD8AAB8786003AE9A
                                                          SHA1:31CE581DB48C70A15CBA67B488E931E46F1BC17B
                                                          SHA-256:D2A4B80295120D3D7C016CFD56364E90989BF05D515CE5B9C50AC49F933CE20A
                                                          SHA-512:9184604D452C03956D3562A892F53BD25C56BD7A4A21F02482DF73048E5E687C793D39A47080EA5076D0F378ED41F72DC4918872D2DFEE3760CBE3E225898C5A
                                                          Malicious:false
                                                          Preview:{"analyticsData":{"responseGUID":"799ed6cd-a492-4ef9-b2c9-5d30bd3c7cf9","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737138853279,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):292
                                                          Entropy (8bit):5.299033336536342
                                                          Encrypted:false
                                                          SSDEEP:6:YEQXJ2HXDIrJQQHD1HKV9VoZcg1vRcR0YCsoAvJfQ1rPeUkwRe9:YvXKXDOj1HK2Zc0vDfGY16Ukee9
                                                          MD5:6708D304B8C8FAA429E09B34DE375F7E
                                                          SHA1:93689B869DC494AFFA89163D3A4ECFB93793C10B
                                                          SHA-256:6B92D28FD9828F8B04FAFE174D5D0C8E6568878F6158126B7694B9384632E710
                                                          SHA-512:3C092795DC8DFD842232D991A73D22706C66D2B3DB522A2C8EE0A6BC6C3F61D85C5368170CE5EDF158E6387B9EF3A79795F9412990E1C70314B7732D05E73315
                                                          Malicious:false
                                                          Preview:{"analyticsData":{"responseGUID":"799ed6cd-a492-4ef9-b2c9-5d30bd3c7cf9","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737138853279,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):289
                                                          Entropy (8bit):5.304016905362001
                                                          Encrypted:false
                                                          SSDEEP:6:YEQXJ2HXDIrJQQHD1HKV9VoZcg1vRcR0YCsoAvJfFldPeUkwRe9:YvXKXDOj1HK2Zc0vDfGz8Ukee9
                                                          MD5:96C110CED310D09AB89F179FF1772112
                                                          SHA1:B44C21DCCBF9854D04AA0703A816622A8FF0F932
                                                          SHA-256:5346CC40174D8640547E7DE2B7E83A547A0045990F288301C557836A6FC7D8A8
                                                          SHA-512:AF674088DC063FB791B67D73DA83DB50749C8B2DAD2D70748C34DCC2D4F7A604602809B0075F9B5B7078ED11C65E446F49CBBC776CC520F3A233040703D3EA88
                                                          Malicious:false
                                                          Preview:{"analyticsData":{"responseGUID":"799ed6cd-a492-4ef9-b2c9-5d30bd3c7cf9","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737138853279,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):295
                                                          Entropy (8bit):5.3221482563818565
                                                          Encrypted:false
                                                          SSDEEP:6:YEQXJ2HXDIrJQQHD1HKV9VoZcg1vRcR0YCsoAvJfzdPeUkwRe9:YvXKXDOj1HK2Zc0vDfGb8Ukee9
                                                          MD5:F64EDA397490000E24C7B1BE35FEDB69
                                                          SHA1:17270F56DDC4AFD907457051685A797B973526CC
                                                          SHA-256:41125816BA94923EB0E7A9E9A1411A1BB64099921F00368254CF8576BDA41398
                                                          SHA-512:52525FB21D0B1BBCCBD7D4267D50BDFEDFC1770F8348F915916DCD1296E43885C3EB707D9C9E70C69B9E8AAF073A2332BB8699515A688F5218F54A01196B9E69
                                                          Malicious:false
                                                          Preview:{"analyticsData":{"responseGUID":"799ed6cd-a492-4ef9-b2c9-5d30bd3c7cf9","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737138853279,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):289
                                                          Entropy (8bit):5.302555993582289
                                                          Encrypted:false
                                                          SSDEEP:6:YEQXJ2HXDIrJQQHD1HKV9VoZcg1vRcR0YCsoAvJfYdPeUkwRe9:YvXKXDOj1HK2Zc0vDfGg8Ukee9
                                                          MD5:0949733E642B62958EC1225101016F1F
                                                          SHA1:D938A6A76BB153D91F870741CFBB1EDF5332C925
                                                          SHA-256:8F321019554534ECD1365BE88ADC7E878132C4C5F41DAB39041D74A84996AD89
                                                          SHA-512:32CE7714D4318A1B6DBB67588CAF25528DFCB2975276AB38FA222572C63D6420B478C5FDFD5BDE867AD910F29EC86C312AF26306573E290BD35430876DA6EF43
                                                          Malicious:false
                                                          Preview:{"analyticsData":{"responseGUID":"799ed6cd-a492-4ef9-b2c9-5d30bd3c7cf9","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737138853279,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):284
                                                          Entropy (8bit):5.288950357219816
                                                          Encrypted:false
                                                          SSDEEP:6:YEQXJ2HXDIrJQQHD1HKV9VoZcg1vRcR0YCsoAvJf+dPeUkwRe9:YvXKXDOj1HK2Zc0vDfG28Ukee9
                                                          MD5:FDC003FCE3125023161017DA83AFD671
                                                          SHA1:DD2ACAA31D7C007457CAC4F2FFC312D995735FFE
                                                          SHA-256:576630A7630238681FD85BCA2069271A503FFD1003FCB2D77B12C35A840CAE99
                                                          SHA-512:9CD553AF545070667EA8D369D88E3485684C79669438170B91DBD06AF943FBF553271538AAD9A75C3B0C8A206D7885D45E057F58D4C3FEDFB569EF1709DFB927
                                                          Malicious:false
                                                          Preview:{"analyticsData":{"responseGUID":"799ed6cd-a492-4ef9-b2c9-5d30bd3c7cf9","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737138853279,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):291
                                                          Entropy (8bit):5.286085524289952
                                                          Encrypted:false
                                                          SSDEEP:6:YEQXJ2HXDIrJQQHD1HKV9VoZcg1vRcR0YCsoAvJfbPtdPeUkwRe9:YvXKXDOj1HK2Zc0vDfGDV8Ukee9
                                                          MD5:1767F170B684D12841AE4D1151DF7642
                                                          SHA1:57933CA8ACF33FB711B35E0D4CD5C5967A4D07AC
                                                          SHA-256:B65B0A5C0F41016EE232745B527B682DFB457BD4F62FEB07CF74D8FECAFF0E13
                                                          SHA-512:88EDCBD8C7EFE0F9A6C4777DD89B9A8D54E4904EFC11167C1A8F192E1E5C7BE524F7E1BFE5D1A77800A4A0E030E1B353210ACE8CF4890EBA7687FE33F0FA0CB2
                                                          Malicious:false
                                                          Preview:{"analyticsData":{"responseGUID":"799ed6cd-a492-4ef9-b2c9-5d30bd3c7cf9","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737138853279,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):287
                                                          Entropy (8bit):5.290457975083252
                                                          Encrypted:false
                                                          SSDEEP:6:YEQXJ2HXDIrJQQHD1HKV9VoZcg1vRcR0YCsoAvJf21rPeUkwRe9:YvXKXDOj1HK2Zc0vDfG+16Ukee9
                                                          MD5:2F48A134423D6473691C08C478CC6FCE
                                                          SHA1:6ED789BCBC9FBA0A9272CDF104197C155AAC30EF
                                                          SHA-256:ADB25B44EDB44BA1E37CCF447B0E00B0F8D12E4C02A276F16416EBD9A03FC6A4
                                                          SHA-512:7E7B0D4DB225DECE908DBE673AFAD6C305EB54FBF8F32BFBC5529120CA05C633C87A45F46AF26609A1800D59A0D162EC3786A2A09E225163F7DBED307E96472A
                                                          Malicious:false
                                                          Preview:{"analyticsData":{"responseGUID":"799ed6cd-a492-4ef9-b2c9-5d30bd3c7cf9","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737138853279,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):1090
                                                          Entropy (8bit):5.661388751331043
                                                          Encrypted:false
                                                          SSDEEP:24:Yv6XDwlzvkamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSm:YvUWKBgkDMUJUAh8cvMm
                                                          MD5:F9A9F4C000FAE62A6C965156A3ABA72E
                                                          SHA1:17F2897E5B6E9C2579045F8A3A188B5D2667B6DE
                                                          SHA-256:2365B0E2B4BE965158EF6A1FE5481A958BA03912361D81D025B4801C1FF415D4
                                                          SHA-512:7E928F8BC33889DD003E42D5EEBA339551B45A0D4D45599CF643DFA3294479E4953C804708BBD792309877679502D70A59E2325153A21DCCF25E0EE46DE601DC
                                                          Malicious:false
                                                          Preview:{"analyticsData":{"responseGUID":"799ed6cd-a492-4ef9-b2c9-5d30bd3c7cf9","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737138853279,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):286
                                                          Entropy (8bit):5.2648549352052125
                                                          Encrypted:false
                                                          SSDEEP:6:YEQXJ2HXDIrJQQHD1HKV9VoZcg1vRcR0YCsoAvJfshHHrPeUkwRe9:YvXKXDOj1HK2Zc0vDfGUUUkee9
                                                          MD5:C93CC5DBA3B3BBCC7231EF03B534973C
                                                          SHA1:CFE3D2CBEEA67F13B999D4CBA8A8C2E0BEF0E9A6
                                                          SHA-256:12096AB250BD6D8882DA8D33C4C2AE4052B60ECB7926A7EE15819D923ADD9B1E
                                                          SHA-512:45FFC1928FB5F3C4A1AE59A7BDF9531762A2F83D69D56B7F23001A747CC627BAF720D5D622639531CAD10F93BFC23428ADC71EEFF9A205F4E124EC2D87E7B6D0
                                                          Malicious:false
                                                          Preview:{"analyticsData":{"responseGUID":"799ed6cd-a492-4ef9-b2c9-5d30bd3c7cf9","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737138853279,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):282
                                                          Entropy (8bit):5.27798991397455
                                                          Encrypted:false
                                                          SSDEEP:6:YEQXJ2HXDIrJQQHD1HKV9VoZcg1vRcR0YCsoAvJTqgFCrPeUkwRe9:YvXKXDOj1HK2Zc0vDfGTq16Ukee9
                                                          MD5:629D6AFC25C62A5575545482C10C0745
                                                          SHA1:AA527EF403632EEF91C825F30A9D0301D4F318BF
                                                          SHA-256:BFB5840C23936C460D85BAAF93DD418F82C267D055345573183221CAC33F96EF
                                                          SHA-512:7BB187CF0ED1966A420445BDA22219F7A1AF94B07FD521F92964BFB3ED9D11B596A0FFCF7C8E6744388602090BB3D84DA25DDB310153FB51D76BA3BC57E2FF91
                                                          Malicious:false
                                                          Preview:{"analyticsData":{"responseGUID":"799ed6cd-a492-4ef9-b2c9-5d30bd3c7cf9","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737138853279,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):4
                                                          Entropy (8bit):0.8112781244591328
                                                          Encrypted:false
                                                          SSDEEP:3:e:e
                                                          MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                          SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                          SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                          SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                          Malicious:false
                                                          Preview:....
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):2814
                                                          Entropy (8bit):5.133024628833081
                                                          Encrypted:false
                                                          SSDEEP:48:Yjv7WUGNeqhiLDvW+fAG2EWJHMywXfx99nm:GWUIeqhADvW+h+HMtX9nm
                                                          MD5:6B063DAEDF45A4291753F4744C88895F
                                                          SHA1:64B68F93E04ED60D15805D20520B551BF19A6BBF
                                                          SHA-256:8CAFCFCA621D8776ACB0EE78120196D9655B537B3739274D28D2471A65A4BD3C
                                                          SHA-512:AACBB2C861773BC9A070E015288CD5431308875CD2AD71501D1F759646261DC0ECFED8AB133802EB213B5472EB27F2CC06EE15D132F35A91E36B573F6BDC5CEE
                                                          Malicious:false
                                                          Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"6fee6ee587e035b9874617c4f9dd99c1","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1736962797000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"8de7bf7fa8f3a51d08f3470bb00aa596","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1736962797000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"b60eee1e69e922ce5b8b3ef0bf8090a5","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1736962797000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"e0e58664434bcb5a3e2bb0df77cda4b0","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1736962797000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"a65eb1d0efc001e49d842d1b4ca7a7cb","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1736962797000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"a3fae1a19e81b33c55415c5346fe13b1","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                          Category:dropped
                                                          Size (bytes):12288
                                                          Entropy (8bit):1.1882986838180418
                                                          Encrypted:false
                                                          SSDEEP:48:TGufl2GL7msEHUUUUUUUUw+9SvR9H9vxFGiDIAEkGVvpM+J:lNVmswUUUUUUUUwm+FGSItwA
                                                          MD5:4C6FE1853EF1CA2ABA9296FEF0A324AB
                                                          SHA1:0D052294AE5900D9EE597729566AE0670F59B752
                                                          SHA-256:EA923AF78C8B9B912BA3ED91007990F17E0C030B97949CF272894F155258E2BB
                                                          SHA-512:35DEC141C4D8FD79FD16E462CA051A10926D3406F077900638388240D075A10AD2B1C045D0F24EB8B442C1E2A7400C585A7555D9912172A7BFCAB3CE33F467CC
                                                          Malicious:false
                                                          Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:SQLite Rollback Journal
                                                          Category:dropped
                                                          Size (bytes):8720
                                                          Entropy (8bit):1.607238933450323
                                                          Encrypted:false
                                                          SSDEEP:48:7MltKUUUUUUUUUUw+FvR9H9vxFGiDIAEkGVvwqFl2GL7msZ:7dUUUUUUUUUUw0FGSItiKVmsZ
                                                          MD5:C7DEF63F8B762BA33570FC1869BE735A
                                                          SHA1:00C5F0B0D97C3CD53565B92255F1DC69FFFFEB72
                                                          SHA-256:7906548F9E06C2439D2C8596F746F9BFCD887B13C84E86BF3AD24DB3225C9F3D
                                                          SHA-512:C976D997BCEDC7369042F4A32453AC3125C54C837A356A20769E46707FFA904F7494E7B925C353730BF6F1F61DA400E8B4F0CB9D2A0C80721DB802841052E0EC
                                                          Malicious:false
                                                          Preview:.... .c.....".lO......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):66726
                                                          Entropy (8bit):5.392739213842091
                                                          Encrypted:false
                                                          SSDEEP:768:RNOpblrU6TBH44ADKZEgrPWDX7krUJsrx5KT/SP4kVlYyu:6a6TZ44ADEruDX7kQJsNlK
                                                          MD5:7983D2379AD2D1884E69CE8E3B70106B
                                                          SHA1:CADF60214B5881BA92DACA1960BFB4D6E3545B24
                                                          SHA-256:2773182DEB3FA8F89757734AF015596CA919A4F9B796040403CEA5DD25A7CE9F
                                                          SHA-512:5CCD30C5A5EADC0866E97EFAB8DFD36935113816B36662C0896A62049D1DFE60B02D7B471CEA2C550F5F186DAEF0C9D9979F39AD1027FB0E573F45B0DCA030BC
                                                          Malicious:false
                                                          Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):246
                                                          Entropy (8bit):3.524398495091119
                                                          Encrypted:false
                                                          SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8+pClE3Elcdw:Qw946cPbiOxDlbYnuRKZD3ddw
                                                          MD5:8E8EED7C6607E9D4E352B9E9673C6E2F
                                                          SHA1:83EC73669B69DAC1F080D1AE30E6C3CA78599EA7
                                                          SHA-256:04482BE84875E605A7044B984AA9213D7307BB0599EA60D1F8A8E3AB0C851BAE
                                                          SHA-512:7E2EDC7A8312E7FC5EBC32B72FC7760A0EF872D34811EA19B3BE37DF504F00AFDE2291413AA3231FC4D542E4FC1B514E1132BF73EE14FF7106AA085FF92810DE
                                                          Malicious:false
                                                          Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.5./.0.1./.2.0.2.5. . .1.2.:.3.9.:.5.8. .=.=.=.....
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:ASCII text, with very long lines (393)
                                                          Category:dropped
                                                          Size (bytes):16525
                                                          Entropy (8bit):5.345946398610936
                                                          Encrypted:false
                                                          SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                          MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                          SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                          SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                          SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                          Malicious:false
                                                          Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):15114
                                                          Entropy (8bit):5.362938438837292
                                                          Encrypted:false
                                                          SSDEEP:384:S9JoBlE6kHF4ewjJI+FSkKOHvsTquya8xWFPpxfe7jMhRrVzT8RCVKVkxw6UmRRl:tY5
                                                          MD5:DAF1269932669B33445FF5A2EE5FD98E
                                                          SHA1:E5C9CD35723F46E68DC16DD7D231FA197310DD61
                                                          SHA-256:FA0F4B04C38AD9EB6C13FE1F83DAE963EA855CB5744C2AD7C566F16C9993382B
                                                          SHA-512:FCACD2A12E157B2D55B2B252BE38FB60634144BE2A999A41B8D33A7AC1478D1AFE2A2DF625CCBF81C6828156BCBEE12F2AAB6E77EC1E96E946CD5B86FE694F02
                                                          Malicious:false
                                                          Preview:SessionID=dac124b8-3d9c-41eb-a0e9-e1a470f37c6d.1736962791745 Timestamp=2025-01-15T12:39:51:745-0500 ThreadID=2656 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=dac124b8-3d9c-41eb-a0e9-e1a470f37c6d.1736962791745 Timestamp=2025-01-15T12:39:51:755-0500 ThreadID=2656 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=dac124b8-3d9c-41eb-a0e9-e1a470f37c6d.1736962791745 Timestamp=2025-01-15T12:39:51:755-0500 ThreadID=2656 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=dac124b8-3d9c-41eb-a0e9-e1a470f37c6d.1736962791745 Timestamp=2025-01-15T12:39:51:755-0500 ThreadID=2656 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=dac124b8-3d9c-41eb-a0e9-e1a470f37c6d.1736962791745 Timestamp=2025-01-15T12:39:51:755-0500 ThreadID=2656 Component=ngl-lib_NglAppLib Description="SetConf
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):29752
                                                          Entropy (8bit):5.392766275058246
                                                          Encrypted:false
                                                          SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2r4:k
                                                          MD5:34CE6E828898A1E09484BEDEDA1C7609
                                                          SHA1:892CEBDD0DA8733DAB402C46543AEC2D3AABD047
                                                          SHA-256:56B5CE4EB5501D98B70ABD524E98A8B0AE268EA8AF108CAE15B38ECACA349B70
                                                          SHA-512:7C7F16C2E2E3E6F3CFEFD12756E5E4AEE0ED23B8637E2B82EB75676C2F3AAEFF6E4237FE4180B253F23DEB7FFFC15E7C24C363852A9C20AE35F599EA3A706789
                                                          Malicious:false
                                                          Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 42290
                                                          Category:dropped
                                                          Size (bytes):1407294
                                                          Entropy (8bit):7.97605879016224
                                                          Encrypted:false
                                                          SSDEEP:24576:/enAdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07WWL07oXGZYeYIGNPB:W43mlind9i4ufFXpAXkrfUs0qWLxXGZY
                                                          MD5:ADEDDAA34DE55383F790C03E2F16F2E3
                                                          SHA1:EBA413E2AF79B50348B4087009CB49708AF48049
                                                          SHA-256:2764DD3367B3F74AF6035D14623776A0FDBC7F72CA89DAEFED270AFC6C2D5277
                                                          SHA-512:53CBE45B8047096669F5902ABAF17F3876F0134AD6CA38CD29B343E06C3C1BCA80B9339C7BCD6BCB1A297FE362CEDF3DBB9EA4A857F0A36805A9C08620C67DCB
                                                          Malicious:false
                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                          Category:dropped
                                                          Size (bytes):386528
                                                          Entropy (8bit):7.9736851559892425
                                                          Encrypted:false
                                                          SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                          MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                          SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                          SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                          SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                          Malicious:false
                                                          Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                          Category:dropped
                                                          Size (bytes):1419751
                                                          Entropy (8bit):7.976496077007677
                                                          Encrypted:false
                                                          SSDEEP:24576:6DaWL07oXGZGwYIGNPJNdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:caWLxXGZGwZGh3mlind9i4ufFXpAXkru
                                                          MD5:7867DAFF192926A49EB7516D226D452F
                                                          SHA1:BD0B185B12DB865CEA23060A9789C6B2D814B62E
                                                          SHA-256:C7586BA81615BBAA63DA0D81CE18C0D087D1237500C99C35239A4D3CAEED2934
                                                          SHA-512:B556042E82056983EA6A69AEE0DAB370641437EF6239FD04676FC26EC9472C6E5EF6194885C165E3987E8019321DCD9B4A574EA7A6253AC3C9468434AEAA0C21
                                                          Malicious:false
                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                          Category:dropped
                                                          Size (bytes):758601
                                                          Entropy (8bit):7.98639316555857
                                                          Encrypted:false
                                                          SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                          MD5:3A49135134665364308390AC398006F1
                                                          SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                          SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                          SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                          Malicious:false
                                                          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (8282)
                                                          Category:downloaded
                                                          Size (bytes):8287
                                                          Entropy (8bit):5.789643812901063
                                                          Encrypted:false
                                                          SSDEEP:192:6EcIC5fZH1IeLoihpC+IPyFd66666CNVqRzw89LdWOfAD9XodMZW+vcn3Kba9/:6EcIOH1ITKptCI66666QVU9LIOoD9Xe3
                                                          MD5:A78733CD3E98551C11BA5CE3D8B3D6D0
                                                          SHA1:971D26FE005D0B1513ED0217120851757B45719C
                                                          SHA-256:B394B04F3C480ACFD62F2A7C2C28E426645022B194A9A28FA282DAC9EE51F984
                                                          SHA-512:BD55936C5AA58AFFF86D3AAB280DD5937F30729030B62C47279C8687DEED339885AF92D7465EB89768DED3AAB0F7FFB46BC88D2EC220FD7DBD6EB2311A0CAE84
                                                          Malicious:false
                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                          Preview:)]}'.["",["air jordan","new york yankees","wendy\u0027s frosty","nintendo switch","oregon cascades aquifer discovery","nfl football","oscar nominees predictions","postal service early retirement"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"google:entityinfo":"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
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2410)
                                                          Category:downloaded
                                                          Size (bytes):175017
                                                          Entropy (8bit):5.547141709627909
                                                          Encrypted:false
                                                          SSDEEP:3072:ZzKYRicPAENEJ8X5rpzKSoi5O4NmHha+q5ByukhCOWomLCHiYyKfQ1fbK0jOJv6B:ZzKYRPAENEJ+pKSoUO4NmHhbq5ByukhM
                                                          MD5:DE73B70C2E96AA995C1D89F9DE01D399
                                                          SHA1:D72592A0BF7FC706B4063B146FA0F505D9598E37
                                                          SHA-256:47051D5F0947B959605CA98298809213203547BD992E9EC13557B40547F5228F
                                                          SHA-512:7C01A3EC31D67C79BDBFFCF166E8F61DFED6EBCEF56F0BBFAE4EFAA363E0F797E397C054183AC16515F1AA34B1C6E19ABB2EBF3F9C5CA85EEAE9B173D657028B
                                                          Malicious:false
                                                          URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.WSo7OLdFZck.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTu3OIbomB3nx1wiDyRkhdiMoOpjsA"
                                                          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Zi=function(a){if(4&a)return 4096&a?4096:8192&a?8192:0};_.$i=class extends _.Q{constructor(a){super(a)}};.}catch(e){_._DumpException(e)}.try{._.aj=function(a,b,c){a=_.vb(a,b,c);return Array.isArray(a)?a:_.Cc};_.bj=function(a,b){a=2&b?a|2:a&-3;return(a|32)&-2049};_.cj=function(a,b){a===0&&(a=_.bj(a,b));return a|1};_.dj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.ej=function(a,b,c){32&b&&c||(a&=-33);return a};._.fj=function(a,b,c,d,e,f,g){a=a.ha;var h=!!(2&b);const k=h?1:e;f=!!f;g&&(g=!h);e=_.aj(a,b,d);var l=e[_.v]|0;h=!!(4&l);if(!h){l=_.cj(l,b);var n=e,p=l,r=b;(l=!!(2&p))&&(r|=2);var q=!l;let x=!0,D=0,C=0;for(;D<n.length;D++){const H=_.Xa(n[D],c,r);if(H instanceof c){if(!l){const M=_.Ba(H.ha);q&&(q=!M);x&&(x=M)}n[C++]=H}}C<D&&(n.length=C);c=p|4;p=x?c|16:c&-17;p=q?p|8:p&-9;n[_.v]=p;l&&Object.freeze(n);l=p}if(g&&!(8&l||!e.length&&(k===1||k===4&&32&l))){_.dj(l)&&(e=_.Ea(e),l=_.bj(l,b),b=_.ub(a,b,d,e));g=.e;c=l;for(n=0;n<g
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):29
                                                          Entropy (8bit):3.9353986674667634
                                                          Encrypted:false
                                                          SSDEEP:3:VQAOx/1n:VQAOd1n
                                                          MD5:6FED308183D5DFC421602548615204AF
                                                          SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                          SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                          SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                          Malicious:false
                                                          URL:https://www.google.com/async/newtab_promos
                                                          Preview:)]}'.{"update":{"promos":{}}}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65531)
                                                          Category:downloaded
                                                          Size (bytes):133493
                                                          Entropy (8bit):5.436573935891025
                                                          Encrypted:false
                                                          SSDEEP:3072:fhkAu9kJGkLpS+QVHTZxKtujTMoDI7VW2i6e:fBueFS7jxKtujTMo07VW8e
                                                          MD5:471C085F763D9AB74D103FE34F9BC65A
                                                          SHA1:CFE2A3016692843FBF482CD4EB29B3D0705256DE
                                                          SHA-256:DD58BE770EDC1B6BCC7BC83F9D2D68F958D5153865EDF6272537DB77BDE2E463
                                                          SHA-512:ACF2B1BE97B52F97790874770BCF5A3203439F76FE7B3C2D5AECD9E05C02765E320342AE7B284FF11DC5EE06364C3B20229327AAB772ABA8A5F45EC4327ACD5B
                                                          Malicious:false
                                                          URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                          Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1395)
                                                          Category:downloaded
                                                          Size (bytes):117446
                                                          Entropy (8bit):5.490775275046353
                                                          Encrypted:false
                                                          SSDEEP:3072:T2yvefrtJUEgK3Cvw3wWs/ZuTZVL/G1kL:T2y4tJbDK0L/G1kL
                                                          MD5:942EA4F96889BAE7D3C59C0724AB2208
                                                          SHA1:033DDF473319500621D8EBB6961C4278E27222A7
                                                          SHA-256:F59F7F32422E311462A6A6307D90CA75FE87FA11E6D481534A6F28BFCCF63B03
                                                          SHA-512:C3F27662D08AA00ECBC910C39F6429C2F4CBC7CB5FC9083F63390047BACAF8CD7A83C3D6BBE7718F699DAE2ADA486F9E0CAED59BC3043491EECD9734EC32D92F
                                                          Malicious:false
                                                          URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.l2ZUC8FxqV8.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9xAAkaXO7Lqf7-9uTpZLtrkpWaXQ/cb=gapi.loaded_0"
                                                          Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var ca,da,ha,ma,xa,Aa,Ba;ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);ma=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}};.ma("Symbol",function(a){if(a)return a;var b
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (5162), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):5162
                                                          Entropy (8bit):5.3503139230837595
                                                          Encrypted:false
                                                          SSDEEP:96:lXTMb1db1hNY/cobkcsidqg3gcIOnAg8IF8uM8DvY:lXT0TGKiqggdaAg8IF8uM8DA
                                                          MD5:7977D5A9F0D7D67DE08DECF635B4B519
                                                          SHA1:4A66E5FC1143241897F407CEB5C08C36767726C1
                                                          SHA-256:FE8B69B644EDDE569DD7D7BC194434C57BCDF60280078E9F96EEAA5489C01F9D
                                                          SHA-512:8547AE6ACA1A9D74A70BF27E048AD4B26B2DC74525F8B70D631DA3940232227B596D56AB9807E2DCE96B0F5984E7993F480A35449F66EEFCF791A7428C5D0567
                                                          Malicious:false
                                                          URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.CEsjJf2wziM.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTvDtorsWuiBHYzP5-lS7pwgoAa95g"
                                                          Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):1660
                                                          Entropy (8bit):4.301517070642596
                                                          Encrypted:false
                                                          SSDEEP:48:A/S9VU5IDhYYmMqPLmumtrYW2DyZ/jTq9J:A2VUSDhYYmM5trYFw/jmD
                                                          MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                          SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                          SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                          SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                          Malicious:false
                                                          URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):19
                                                          Entropy (8bit):3.6818808028034042
                                                          Encrypted:false
                                                          SSDEEP:3:VQRWN:VQRWN
                                                          MD5:9FAE2B6737B98261777262B14B586F28
                                                          SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                                                          SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                                                          SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                                                          Malicious:false
                                                          URL:https://www.google.com/async/ddljson?async=ntp:2
                                                          Preview:)]}'.{"ddljson":{}}
                                                          File type:PDF document, version 1.6, 2 pages
                                                          Entropy (8bit):7.400185456500854
                                                          TrID:
                                                          • Adobe Portable Document Format (5005/1) 100.00%
                                                          File name:273985_16.DEPAU SISTEMAS SL._CFN25015343.pdf
                                                          File size:391'791 bytes
                                                          MD5:8be4c7dac9da157f124f60297841d0d7
                                                          SHA1:d36bc2717cee8536f40fac4556709311c1a374ab
                                                          SHA256:a095d5628b00d52ec435ef06e7b8db78a96bec3e9a1cd48e224c030da629a906
                                                          SHA512:bb6d4d5ef7ec0a88e050a77ecc1cb865674b39266d57eb780df916d9ea5ce8c9d29a82a9ec04e937b55f268f0cace44b074155d34fc8728a9cdc2fd631c85cb3
                                                          SSDEEP:6144:ICJESJ0Kj9GiMUBn0fKqJsfKY5ot5dc73C0Wv11:NJESJNj9GNCuG5E7cjNWv11
                                                          TLSH:AB84D703CC059B93A46983E8BE131EAD5F1A2B1DD4863BFF11265EDB7F602625C8E41D
                                                          File Content Preview:%PDF-1.6.%......1 0 obj.<</Metadata 2 0 R/Pages 3 0 R/Type/Catalog>>.endobj.2 0 obj.<</Length 3152/Subtype/XML/Type/Metadata>>stream..<?xpacket begin="..." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c01
                                                          Icon Hash:62cc8caeb29e8ae0

                                                          General

                                                          Header:%PDF-1.6
                                                          Total Entropy:7.400185
                                                          Total Bytes:391791
                                                          Stream Entropy:7.396278
                                                          Stream Bytes:390215
                                                          Entropy outside Streams:5.265892
                                                          Bytes outside Streams:1576
                                                          Number of EOF found:1
                                                          Bytes after EOF:
                                                          NameCount
                                                          obj12
                                                          endobj12
                                                          stream5
                                                          endstream5
                                                          xref1
                                                          trailer1
                                                          startxref1
                                                          /Page2
                                                          /Encrypt0
                                                          /ObjStm0
                                                          /URI0
                                                          /JS0
                                                          /JavaScript0
                                                          /AA0
                                                          /OpenAction0
                                                          /AcroForm0
                                                          /JBIG2Decode0
                                                          /RichMedia0
                                                          /Launch0
                                                          /EmbeddedFile0

                                                          Image Streams

                                                          IDDHASHMD5Preview
                                                          12046537131d100241da0e886f59e58c133847bd23e4d7c76f
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Jan 15, 2025 18:39:48.392848015 CET49675443192.168.2.4173.222.162.32
                                                          Jan 15, 2025 18:39:55.374464035 CET49740443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:55.374511003 CET44349740172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:55.374573946 CET49740443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:55.376883984 CET49740443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:55.376890898 CET44349740172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:55.964097977 CET49743443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:55.964164019 CET44349743172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:55.964289904 CET49743443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:55.964490891 CET49744443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:55.964577913 CET44349744172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:55.964649916 CET49744443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:55.964704990 CET49743443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:55.964725018 CET44349743172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:55.964991093 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:55.965087891 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:55.965143919 CET49744443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:55.965171099 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:55.965171099 CET44349744172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:55.965306997 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:55.965344906 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.051078081 CET44349740172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.093983889 CET49740443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.093992949 CET44349740172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.095155001 CET44349740172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.095220089 CET49740443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.121817112 CET49740443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.122109890 CET44349740172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.126952887 CET49740443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.127006054 CET44349740172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.191415071 CET49740443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.344750881 CET44349740172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.344799042 CET44349740172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.344954014 CET44349740172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.345005989 CET49740443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.397093058 CET49740443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.397128105 CET44349740172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.602195024 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.602492094 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.602509022 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.603574038 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.603648901 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.603941917 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.604011059 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.604073048 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.614105940 CET44349744172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.614357948 CET49744443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.614375114 CET44349744172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.615804911 CET44349744172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.615854979 CET49744443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.616223097 CET49744443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.616292000 CET44349744172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.616331100 CET49744443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.629564047 CET44349743172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.630951881 CET49743443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.630973101 CET44349743172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.632525921 CET44349743172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.632594109 CET49743443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.632903099 CET49743443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.632992983 CET44349743172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.647352934 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.663333893 CET44349744172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.696013927 CET49744443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.696086884 CET44349744172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.696105003 CET49743443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.696120977 CET44349743172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.719928980 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.719944000 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.842583895 CET49744443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.842628956 CET49743443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.905616999 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.914378881 CET44349744172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.915307045 CET44349744172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.915633917 CET49744443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.916115999 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.916183949 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.916224003 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.916249990 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.916296959 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.916379929 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.916398048 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.917344093 CET49744443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.917361021 CET44349744172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.923569918 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.923618078 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.923631907 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.923681974 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.923912048 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.923926115 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.930318117 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.930396080 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.930408955 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.934393883 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:56.934448957 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:56.934462070 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.002762079 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.002981901 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.003051043 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.006042957 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.006119967 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.006138086 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.012795925 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.012890100 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.012903929 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.018276930 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.018711090 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.018724918 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.024791002 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.024914026 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.024926901 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.030889988 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.030957937 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.030972004 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.037139893 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.037204027 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.037235022 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.043163061 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.043224096 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.043237925 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.049002886 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.049078941 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.049093962 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.055008888 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.055069923 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.055083036 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.060806036 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.060851097 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.060880899 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.060897112 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.060951948 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.066719055 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.072714090 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.072899103 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.072915077 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.089406013 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.089449883 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.089469910 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.089487076 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.089735985 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.092039108 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.097940922 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.097978115 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.097997904 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.098033905 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.098099947 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.103503942 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.108897924 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.108941078 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.108971119 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.108994007 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.109103918 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.114394903 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.119942904 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.119978905 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.120018959 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.120033979 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.120090008 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.125155926 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.130543947 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.130580902 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.130603075 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.130618095 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.130943060 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.141187906 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.141258955 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.141511917 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.141525984 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.158463001 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.158516884 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.158523083 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.158545971 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.158734083 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.158798933 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.158977985 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.159035921 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.159054041 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.159430027 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.159492970 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.159507036 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.160082102 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.160131931 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.160145044 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.166826010 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.166908979 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.166923046 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.168128014 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.168229103 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.168241978 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.171968937 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.172049999 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.172064066 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.175987959 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.176038027 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.176052094 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.179949045 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.180068016 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.180080891 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.183674097 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.183773994 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.183789968 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.186077118 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.186140060 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.186153889 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.188314915 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.188402891 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.188416958 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.190720081 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.190777063 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.190790892 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.193013906 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.193070889 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.193100929 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.195749998 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.195804119 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.195817947 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.197702885 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.199975967 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.200016022 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.200059891 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.200083971 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.200110912 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.202363014 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.204638958 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.204670906 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.204715967 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.204737902 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.204761982 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.204917908 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:57.204983950 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.230778933 CET49745443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:39:57.230815887 CET44349745172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:39:58.734466076 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:58.734500885 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:58.734631062 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:58.734834909 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:58.734844923 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.374193907 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.374439001 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.374464989 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.375704050 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.375778913 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.380215883 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.380290031 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.380387068 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.380394936 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.517051935 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.637924910 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.638056993 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.638151884 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.638207912 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.638221979 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.638262033 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.638266087 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.638366938 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.638720036 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.638725042 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.643735886 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.643809080 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.643814087 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.650058031 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.650115013 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.650120020 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.656307936 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.656366110 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.656371117 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.719839096 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.891454935 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.891623974 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.891676903 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.891696930 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.891773939 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.891820908 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.891825914 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.891916037 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.891957998 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.891967058 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.892086983 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.892129898 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.892133951 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.892242908 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.892290115 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.892296076 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.892399073 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.892448902 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.892452955 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.892559052 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.892602921 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.892606974 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.892716885 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.892760038 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.892764091 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.892870903 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.892915010 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.892919064 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.894556999 CET49764443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:39:59.894659042 CET44349764142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.894740105 CET49764443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:39:59.895144939 CET49764443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:39:59.895181894 CET44349764142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.896394968 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.896461010 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.896466017 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.896588087 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.896636009 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.896640062 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.896754980 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.896805048 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.896811008 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.897267103 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.897309065 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.897313118 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.897427082 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.897473097 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.897478104 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.898009062 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.898052931 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.898066998 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.898164034 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.898209095 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.898214102 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.898312092 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.898351908 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.898358107 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.898888111 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.898933887 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.898940086 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.899044991 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.899086952 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.899091005 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.899781942 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.899832010 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.899841070 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.899950981 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.899990082 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.899996042 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.900424004 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.900464058 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.900470018 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.900583982 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.900629997 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.900635004 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.901292086 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.901352882 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.901357889 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.901446104 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.901484966 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.901489973 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.901930094 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.901973009 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.901978970 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.902089119 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.902134895 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.902139902 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.902748108 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.902798891 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.902803898 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.902918100 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.902964115 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.902967930 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.903508902 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.903563023 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.903568029 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.903928995 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.903974056 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.903978109 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.904078007 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.904120922 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.904125929 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.904517889 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.904566050 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.904571056 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.904864073 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.904926062 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.904930115 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.905040026 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.905082941 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.905086994 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.906169891 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.906217098 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.906223059 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.908605099 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.908660889 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.908665895 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.908822060 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.908871889 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.909182072 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.909197092 CET44349762216.58.206.78192.168.2.4
                                                          Jan 15, 2025 18:39:59.909207106 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:39:59.909243107 CET49762443192.168.2.4216.58.206.78
                                                          Jan 15, 2025 18:40:00.533879995 CET44349764142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:00.534111023 CET49764443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:00.534174919 CET44349764142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:00.535480022 CET44349764142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:00.535557985 CET49764443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:00.537954092 CET44349764142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:00.538017988 CET49764443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:00.538965940 CET49764443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:00.539067030 CET44349764142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:00.539092064 CET49764443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:00.539113045 CET49764443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:00.539135933 CET44349764142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:00.637007952 CET49764443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:00.637088060 CET44349764142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:00.748905897 CET49764443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:00.757730961 CET44349764142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:00.758251905 CET44349764142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:00.758321047 CET49764443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:00.759573936 CET49764443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:00.759609938 CET44349764142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:01.813350916 CET49766443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:01.813409090 CET44349766142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:01.813482046 CET49766443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:01.813770056 CET49766443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:01.813791037 CET44349766142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:02.453327894 CET44349766142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:02.467232943 CET49766443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:02.467298985 CET44349766142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:02.467757940 CET44349766142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:02.468110085 CET49766443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:02.468192101 CET44349766142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:02.468508959 CET49766443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:02.468549013 CET49766443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:02.468605995 CET44349766142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:02.714965105 CET44349766142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:02.716217041 CET44349766142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:02.716387033 CET49766443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:02.717065096 CET49766443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:02.717093945 CET44349766142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:06.528925896 CET44349743172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:06.529000044 CET44349743172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:06.529192924 CET49743443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:07.018037081 CET49743443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:07.018105984 CET44349743172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:13.964492083 CET49768443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:13.964539051 CET44349768172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:13.964817047 CET49768443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:13.965096951 CET49768443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:13.965110064 CET44349768172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:13.966245890 CET49769443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:13.966301918 CET44349769172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:13.966681957 CET49769443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:13.967242002 CET49769443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:13.967263937 CET44349769172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.107482910 CET49770443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.107523918 CET44349770172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.107633114 CET49770443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.108028889 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.108118057 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.108215094 CET49770443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.108227968 CET44349770172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.108246088 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.108464003 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.108504057 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.606887102 CET44349768172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.607157946 CET49768443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.607184887 CET44349768172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.607696056 CET44349768172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.607984066 CET49768443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.608068943 CET44349768172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.608115911 CET49768443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.627777100 CET44349769172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.628043890 CET49769443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.628093958 CET44349769172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.628592968 CET44349769172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.628897905 CET49769443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.628997087 CET44349769172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.629019976 CET49769443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.651335955 CET44349768172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.671338081 CET44349769172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.677885056 CET49769443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.766735077 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.767713070 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.767746925 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.768429041 CET44349770172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.768620968 CET49770443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.768651962 CET44349770172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.769242048 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.769315958 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.769634962 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.769726038 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.769771099 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.770077944 CET44349770172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.770148993 CET49770443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.770524979 CET49770443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.770603895 CET44349770172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.770733118 CET49770443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.770740986 CET44349770172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.811333895 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.814027071 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.814057112 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.814095974 CET49770443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.860804081 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.903287888 CET44349768172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.903392076 CET44349768172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.903460026 CET49768443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.904308081 CET49768443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.904334068 CET44349768172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.936378956 CET44349769172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.936482906 CET44349769172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.936544895 CET44349769172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.936686993 CET44349769172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.936724901 CET49769443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.936794996 CET44349769172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.936875105 CET49769443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.943537951 CET44349769172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.943574905 CET44349769172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.943624020 CET49769443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.943656921 CET44349769172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.944063902 CET49769443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.947367907 CET44349769172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.947495937 CET44349769172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.947536945 CET49769443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.947575092 CET44349769172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:14.947621107 CET49769443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:14.948314905 CET49769443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.069689989 CET44349770172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.069868088 CET44349770172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.069979906 CET49770443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.071105957 CET49770443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.071120977 CET44349770172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.077717066 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.077876091 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.077981949 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.078053951 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.078073025 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.078120947 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.078135014 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.079838037 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.079900980 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.079910994 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.080075979 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.080127001 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.080136061 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.086342096 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.086430073 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.086435080 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.086468935 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.086532116 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.162729979 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.165776014 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.165848970 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.165882111 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.165916920 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.166193008 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.171927929 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.178186893 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.178255081 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.178261042 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.178298950 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.178611040 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.184509993 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.190810919 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.190887928 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.190906048 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.196013927 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.196072102 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.196080923 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.201523066 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.201581001 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.201590061 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.207041025 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.207129955 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.207209110 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.207243919 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.207303047 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.212445021 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.217884064 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.217962027 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.217993975 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.223436117 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.223526001 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.223568916 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.249604940 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.249697924 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.249707937 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.249742985 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.250031948 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.250056982 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.252504110 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.252567053 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.252583981 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.257214069 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.257292032 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.257327080 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.262258053 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.262326002 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.262340069 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.262373924 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.262700081 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.268057108 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.273303986 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.273384094 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.273392916 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.273427010 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.273758888 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.279076099 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.284743071 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.284805059 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.284822941 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.289387941 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.289465904 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.289567947 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.289602995 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.289937019 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.295021057 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.302479982 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.302547932 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.302561998 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.302594900 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.302911997 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.305661917 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.310539961 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.310619116 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.310615063 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.310653925 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.311109066 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.315054893 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.319268942 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.319355011 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.319384098 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.319416046 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.319732904 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.323498011 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.328011990 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.328102112 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.328115940 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.328154087 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.328213930 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.331903934 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.332052946 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.332159042 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.332178116 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.335980892 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.336198092 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.336261988 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.339723110 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.339792013 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.339813948 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.343693018 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.343776941 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.343821049 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.346122980 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.348314047 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.348404884 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.348436117 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.348468065 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.348501921 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.350610018 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.352191925 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.352210045 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.352933884 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.355189085 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.355202913 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.355406046 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.357762098 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.357842922 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.357871056 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.357913971 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.357945919 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.360088110 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.360910892 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.360944033 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.362293959 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.364175081 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.364196062 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.364516973 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.366856098 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.366935015 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.366950989 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.367002964 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.367022038 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.367224932 CET44349771172.217.18.100192.168.2.4
                                                          Jan 15, 2025 18:40:15.368338108 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.368339062 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:15.368393898 CET49771443192.168.2.4172.217.18.100
                                                          Jan 15, 2025 18:40:16.457935095 CET49773443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:16.457973957 CET44349773142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:16.458034992 CET49773443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:16.458448887 CET49773443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:16.458461046 CET44349773142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:17.108172894 CET44349773142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:17.108490944 CET49773443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:17.108513117 CET44349773142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:17.109055996 CET44349773142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:17.109131098 CET49773443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:17.110055923 CET44349773142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:17.110133886 CET49773443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:17.110346079 CET49773443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:17.110423088 CET44349773142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:17.110527992 CET49773443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:17.151336908 CET44349773142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:17.157002926 CET49773443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:17.157017946 CET44349773142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:17.203963041 CET49773443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:17.408572912 CET44349773142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:17.408786058 CET44349773142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:17.409060001 CET49773443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:17.409085989 CET44349773142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:17.409096956 CET49773443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:17.409113884 CET49773443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:17.409141064 CET49773443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:17.409965038 CET49774443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:17.410058975 CET44349774142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:17.410203934 CET49774443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:17.410423994 CET49774443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:17.410459995 CET44349774142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:18.056526899 CET44349774142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:18.057425976 CET49774443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:18.057468891 CET44349774142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:18.058058977 CET44349774142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:18.058839083 CET49774443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:18.058933020 CET44349774142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:18.059454918 CET49774443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:18.103362083 CET44349774142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:18.360220909 CET44349774142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:18.360642910 CET44349774142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:18.360754013 CET49774443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:18.367031097 CET49774443192.168.2.4142.250.185.78
                                                          Jan 15, 2025 18:40:18.367046118 CET44349774142.250.185.78192.168.2.4
                                                          Jan 15, 2025 18:40:54.704216957 CET4973280192.168.2.42.23.77.188
                                                          Jan 15, 2025 18:40:54.709523916 CET80497322.23.77.188192.168.2.4
                                                          Jan 15, 2025 18:40:54.709589005 CET4973280192.168.2.42.23.77.188
                                                          Jan 15, 2025 18:40:58.931687117 CET49882443192.168.2.4142.250.185.68
                                                          Jan 15, 2025 18:40:58.931777954 CET44349882142.250.185.68192.168.2.4
                                                          Jan 15, 2025 18:40:58.931885958 CET49882443192.168.2.4142.250.185.68
                                                          Jan 15, 2025 18:40:58.932115078 CET49882443192.168.2.4142.250.185.68
                                                          Jan 15, 2025 18:40:58.932157993 CET44349882142.250.185.68192.168.2.4
                                                          Jan 15, 2025 18:40:59.580132008 CET44349882142.250.185.68192.168.2.4
                                                          Jan 15, 2025 18:40:59.580502033 CET49882443192.168.2.4142.250.185.68
                                                          Jan 15, 2025 18:40:59.580569983 CET44349882142.250.185.68192.168.2.4
                                                          Jan 15, 2025 18:40:59.580920935 CET44349882142.250.185.68192.168.2.4
                                                          Jan 15, 2025 18:40:59.581202984 CET49882443192.168.2.4142.250.185.68
                                                          Jan 15, 2025 18:40:59.581279039 CET44349882142.250.185.68192.168.2.4
                                                          Jan 15, 2025 18:40:59.626491070 CET49882443192.168.2.4142.250.185.68
                                                          Jan 15, 2025 18:41:09.485635996 CET44349882142.250.185.68192.168.2.4
                                                          Jan 15, 2025 18:41:09.485692978 CET44349882142.250.185.68192.168.2.4
                                                          Jan 15, 2025 18:41:09.485759974 CET49882443192.168.2.4142.250.185.68
                                                          Jan 15, 2025 18:41:11.019073963 CET49882443192.168.2.4142.250.185.68
                                                          Jan 15, 2025 18:41:11.019105911 CET44349882142.250.185.68192.168.2.4
                                                          Jan 15, 2025 18:41:58.988336086 CET50045443192.168.2.4142.250.185.68
                                                          Jan 15, 2025 18:41:58.988383055 CET44350045142.250.185.68192.168.2.4
                                                          Jan 15, 2025 18:41:58.988480091 CET50045443192.168.2.4142.250.185.68
                                                          Jan 15, 2025 18:41:58.988823891 CET50045443192.168.2.4142.250.185.68
                                                          Jan 15, 2025 18:41:58.988838911 CET44350045142.250.185.68192.168.2.4
                                                          Jan 15, 2025 18:41:59.624258995 CET44350045142.250.185.68192.168.2.4
                                                          Jan 15, 2025 18:41:59.624651909 CET50045443192.168.2.4142.250.185.68
                                                          Jan 15, 2025 18:41:59.624686956 CET44350045142.250.185.68192.168.2.4
                                                          Jan 15, 2025 18:41:59.625149012 CET44350045142.250.185.68192.168.2.4
                                                          Jan 15, 2025 18:41:59.625514984 CET50045443192.168.2.4142.250.185.68
                                                          Jan 15, 2025 18:41:59.625595093 CET44350045142.250.185.68192.168.2.4
                                                          Jan 15, 2025 18:41:59.673193932 CET50045443192.168.2.4142.250.185.68
                                                          Jan 15, 2025 18:42:09.547238111 CET44350045142.250.185.68192.168.2.4
                                                          Jan 15, 2025 18:42:09.547372103 CET44350045142.250.185.68192.168.2.4
                                                          Jan 15, 2025 18:42:09.547574997 CET50045443192.168.2.4142.250.185.68
                                                          Jan 15, 2025 18:42:11.019500971 CET50045443192.168.2.4142.250.185.68
                                                          Jan 15, 2025 18:42:11.019546986 CET44350045142.250.185.68192.168.2.4
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Jan 15, 2025 18:39:54.701008081 CET53587391.1.1.1192.168.2.4
                                                          Jan 15, 2025 18:39:55.114128113 CET5201353192.168.2.41.1.1.1
                                                          Jan 15, 2025 18:39:55.114262104 CET5414353192.168.2.41.1.1.1
                                                          Jan 15, 2025 18:39:55.121069908 CET53524131.1.1.1192.168.2.4
                                                          Jan 15, 2025 18:39:55.121825933 CET53541431.1.1.1192.168.2.4
                                                          Jan 15, 2025 18:39:55.122040987 CET53520131.1.1.1192.168.2.4
                                                          Jan 15, 2025 18:39:56.594652891 CET53630851.1.1.1192.168.2.4
                                                          Jan 15, 2025 18:39:57.467236042 CET53497661.1.1.1192.168.2.4
                                                          Jan 15, 2025 18:39:57.582324028 CET5124253192.168.2.41.1.1.1
                                                          Jan 15, 2025 18:39:58.726321936 CET4996653192.168.2.41.1.1.1
                                                          Jan 15, 2025 18:39:58.726465940 CET4945053192.168.2.41.1.1.1
                                                          Jan 15, 2025 18:39:58.729887962 CET53642071.1.1.1192.168.2.4
                                                          Jan 15, 2025 18:39:58.732856035 CET53499661.1.1.1192.168.2.4
                                                          Jan 15, 2025 18:39:58.733891964 CET53494501.1.1.1192.168.2.4
                                                          Jan 15, 2025 18:39:59.723679066 CET4939453192.168.2.41.1.1.1
                                                          Jan 15, 2025 18:39:59.723876953 CET5098153192.168.2.41.1.1.1
                                                          Jan 15, 2025 18:39:59.893234015 CET53493941.1.1.1192.168.2.4
                                                          Jan 15, 2025 18:39:59.893276930 CET53509811.1.1.1192.168.2.4
                                                          Jan 15, 2025 18:40:06.289378881 CET138138192.168.2.4192.168.2.255
                                                          Jan 15, 2025 18:40:13.357908964 CET53607141.1.1.1192.168.2.4
                                                          Jan 15, 2025 18:40:32.152398109 CET53627201.1.1.1192.168.2.4
                                                          Jan 15, 2025 18:40:54.355912924 CET53509161.1.1.1192.168.2.4
                                                          Jan 15, 2025 18:40:54.822716951 CET53528581.1.1.1192.168.2.4
                                                          Jan 15, 2025 18:40:58.922947884 CET5322853192.168.2.41.1.1.1
                                                          Jan 15, 2025 18:40:58.923368931 CET6483353192.168.2.41.1.1.1
                                                          Jan 15, 2025 18:40:58.929770947 CET53532281.1.1.1192.168.2.4
                                                          Jan 15, 2025 18:40:58.930727959 CET53648331.1.1.1192.168.2.4
                                                          Jan 15, 2025 18:41:25.212619066 CET53553971.1.1.1192.168.2.4
                                                          Jan 15, 2025 18:42:09.260927916 CET53610691.1.1.1192.168.2.4
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Jan 15, 2025 18:39:55.114128113 CET192.168.2.41.1.1.10xc199Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                          Jan 15, 2025 18:39:55.114262104 CET192.168.2.41.1.1.10xff82Standard query (0)www.google.com65IN (0x0001)false
                                                          Jan 15, 2025 18:39:57.582324028 CET192.168.2.41.1.1.10xeb41Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                          Jan 15, 2025 18:39:58.726321936 CET192.168.2.41.1.1.10xd5caStandard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                          Jan 15, 2025 18:39:58.726465940 CET192.168.2.41.1.1.10x895eStandard query (0)apis.google.com65IN (0x0001)false
                                                          Jan 15, 2025 18:39:59.723679066 CET192.168.2.41.1.1.10xa0Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                          Jan 15, 2025 18:39:59.723876953 CET192.168.2.41.1.1.10x5bafStandard query (0)play.google.com65IN (0x0001)false
                                                          Jan 15, 2025 18:40:58.922947884 CET192.168.2.41.1.1.10xcfa3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                          Jan 15, 2025 18:40:58.923368931 CET192.168.2.41.1.1.10xc203Standard query (0)www.google.com65IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Jan 15, 2025 18:39:55.121825933 CET1.1.1.1192.168.2.40xff82No error (0)www.google.com65IN (0x0001)false
                                                          Jan 15, 2025 18:39:55.122040987 CET1.1.1.1192.168.2.40xc199No error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                                                          Jan 15, 2025 18:39:57.590007067 CET1.1.1.1192.168.2.40xeb41No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                          Jan 15, 2025 18:39:58.732856035 CET1.1.1.1192.168.2.40xd5caNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                          Jan 15, 2025 18:39:58.732856035 CET1.1.1.1192.168.2.40xd5caNo error (0)plus.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                          Jan 15, 2025 18:39:58.733891964 CET1.1.1.1192.168.2.40x895eNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                          Jan 15, 2025 18:39:59.893234015 CET1.1.1.1192.168.2.40xa0No error (0)play.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                          Jan 15, 2025 18:40:58.929770947 CET1.1.1.1192.168.2.40xcfa3No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                          Jan 15, 2025 18:40:58.930727959 CET1.1.1.1192.168.2.40xc203No error (0)www.google.com65IN (0x0001)false
                                                          • www.google.com
                                                          • apis.google.com
                                                          • play.google.com
                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.449740172.217.18.1004438208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-15 17:39:56 UTC607OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                          Host: www.google.com
                                                          Connection: keep-alive
                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-15 17:39:56 UTC1266INHTTP/1.1 200 OK
                                                          Date: Wed, 15 Jan 2025 17:39:56 GMT
                                                          Pragma: no-cache
                                                          Expires: -1
                                                          Cache-Control: no-cache, must-revalidate
                                                          Content-Type: text/javascript; charset=UTF-8
                                                          Strict-Transport-Security: max-age=31536000
                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-PHDIjZorLyXaJwj1WGOEXA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                          Accept-CH: Sec-CH-UA-Form-Factors
                                                          Accept-CH: Sec-CH-UA-Platform
                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                          Accept-CH: Sec-CH-UA-Arch
                                                          Accept-CH: Sec-CH-UA-Model
                                                          Accept-CH: Sec-CH-UA-Bitness
                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                          Accept-CH: Sec-CH-UA-WoW64
                                                          Permissions-Policy: unload=()
                                                          Content-Disposition: attachment; filename="f.txt"
                                                          Server: gws
                                                          X-XSS-Protection: 0
                                                          X-Frame-Options: SAMEORIGIN
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Accept-Ranges: none
                                                          Vary: Accept-Encoding
                                                          Connection: close
                                                          Transfer-Encoding: chunked
                                                          2025-01-15 17:39:56 UTC124INData Raw: 39 37 65 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 62 69 67 20 64 61 64 64 79 20 32 20 6d 6f 76 69 65 22 2c 22 69 72 73 20 73 74 69 6d 75 6c 75 73 20 63 68 65 63 6b 73 22 2c 22 6b 6f 68 6c 5c 75 30 30 32 37 73 20 73 74 6f 72 65 73 20 63 6c 6f 73 69 6e 67 22 2c 22 6e 69 6e 74 65 6e 64 6f 20 73 77 69 74 63 68 20 63 6f 6e 73 6f 6c 65 22 2c 22 6f 72 65 67 6f 6e 20 63 61 73 63
                                                          Data Ascii: 97e)]}'["",["big daddy 2 movie","irs stimulus checks","kohl\u0027s stores closing","nintendo switch console","oregon casc
                                                          2025-01-15 17:39:56 UTC1390INData Raw: 61 64 65 73 20 61 71 75 69 66 65 72 20 64 69 73 63 6f 76 65 72 79 22 2c 22 6e 65 62 72 61 73 6b 61 20 66 6f 6f 74 62 61 6c 6c 22 2c 22 77 65 61 74 68 65 72 20 66 6f 72 65 63 61 73 74 20 73 6e 6f 77 22 2c 22 6e 79 74 20 63 72 6f 73 73 77 6f 72 64 20 63 6c 75 65 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33 64 22 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b
                                                          Data Ascii: ades aquifer discovery","nebraska football","weather forecast snow","nyt crossword clues"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[
                                                          2025-01-15 17:39:56 UTC923INData Raw: 64 47 6c 48 5a 6a 6c 5a 57 48 4e 42 4e 45 6f 32 55 30 68 52 54 32 6c 45 56 6b 52 50 65 6c 6c 55 55 46 55 79 4d 30 68 58 55 6e 46 4d 62 33 4a 58 54 6e 42 55 65 6a 46 4e 63 58 6f 31 61 48 46 42 53 44 56 30 59 57 31 68 53 7a 51 77 4d 7a 42 32 52 32 70 77 63 54 4e 6b 4d 54 4e 69 57 46 70 78 63 6e 46 79 4d 58 6f 31 4d 31 70 4c 4e 33 56 74 53 55 64 68 65 44 63 34 61 6e 42 77 59 58 55 72 59 55 4e 33 57 54 56 46 4e 45 4e 51 51 6b 64 51 54 6b 70 51 57 58 59 79 65 6e 63 78 5a 6a 55 33 53 56 68 72 57 48 59 7a 57 6b 56 58 4e 45 6f 33 61 56 5a 54 63 32 4e 42 59 32 46 6c 57 57 64 6b 64 31 4a 59 59 7a 59 30 55 6d 70 52 4e 58 42 71 63 6c 5a 31 53 56 46 6e 52 56 68 6b 4d 6e 64 47 59 7a 42 5a 4d 57 46 50 51 58 41 77 56 44 42 35 64 45 46 49 4e 45 55 7a 63 46 4a 45 54 30 46
                                                          Data Ascii: dGlHZjlZWHNBNEo2U0hRT2lEVkRPellUUFUyM0hXUnFMb3JXTnBUejFNcXo1aHFBSDV0YW1hSzQwMzB2R2pwcTNkMTNiWFpxcnFyMXo1M1pLN3VtSUdheDc4anBwYXUrYUN3WTVFNENQQkdQTkpQWXYyencxZjU3SVhrWHYzWkVXNEo3aVZTc2NBY2FlWWdkd1JYYzY0UmpRNXBqclZ1SVFnRVhkMndGYzBZMWFPQXAwVDB5dEFINEUzcFJET0F
                                                          2025-01-15 17:39:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          1192.168.2.449745172.217.18.1004438208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-15 17:39:56 UTC510OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                          Host: www.google.com
                                                          Connection: keep-alive
                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-15 17:39:56 UTC1018INHTTP/1.1 200 OK
                                                          Version: 714120572
                                                          Content-Type: application/json; charset=UTF-8
                                                          X-Content-Type-Options: nosniff
                                                          Strict-Transport-Security: max-age=31536000
                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                          Accept-CH: Sec-CH-UA-Form-Factors
                                                          Accept-CH: Sec-CH-UA-Platform
                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                          Accept-CH: Sec-CH-UA-Arch
                                                          Accept-CH: Sec-CH-UA-Model
                                                          Accept-CH: Sec-CH-UA-Bitness
                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                          Accept-CH: Sec-CH-UA-WoW64
                                                          Permissions-Policy: unload=()
                                                          Content-Disposition: attachment; filename="f.txt"
                                                          Date: Wed, 15 Jan 2025 17:39:56 GMT
                                                          Server: gws
                                                          X-XSS-Protection: 0
                                                          X-Frame-Options: SAMEORIGIN
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Accept-Ranges: none
                                                          Vary: Accept-Encoding
                                                          Connection: close
                                                          Transfer-Encoding: chunked
                                                          2025-01-15 17:39:56 UTC372INData Raw: 33 33 63 39 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 67 62 22 3a 7b 22 68 74 6d 6c 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 68 74 6d 6c 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 5c 75 30 30 33 63 68 65 61 64 65 72 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 45 61 20 67 62 5f 32 64 20 67 62 5f 51 65 20 67 62 5f 71 64 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 61 6e 6e 65 72 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 5c 75 30 30 33 65
                                                          Data Ascii: 33c9)]}'{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e
                                                          2025-01-15 17:39:56 UTC1390INData Raw: 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 72 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4a 63 20 67 62 5f 51 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 4d 61 69 6e 20 6d 65 6e 75 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 76 67 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 76 69 65 77 62 6f 78 5c 75 30 30 33 64 5c 22 30 20 30 20 32 34 20 32 34 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30
                                                          Data Ascii: class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u0
                                                          2025-01-15 17:39:56 UTC1390INData Raw: 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 38 63 20 67 62 5f 39 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 70 61 6e 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 75 64 5c 22 20 61 72 69 61 2d 6c 65 76 65 6c 5c 75 30 30 33 64 5c 22 31 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 68 65 61 64 69 6e 67 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 61 64 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64
                                                          Data Ascii: 003cdiv class\u003d\"gb_wd gb_8c gb_9c\"\u003e\u003cspan class\u003d\"gb_ud\" aria-level\u003d\"1\" role\u003d\"heading\"\u003e \u003c\/span\u003e\u003cdiv class\u003d\"gb_ad\"\u003e \u003c\/div\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d
                                                          2025-01-15 17:39:56 UTC1390INData Raw: 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 44 5c 22 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 68 65 69 67 68 74 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 20 76 69 65 77 42 6f 78 5c 75 30 30 33 64 5c 22 30 20 2d 39 36 30 20 39 36 30 20 39 36 30 5c 22 20 77 69 64 74 68 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30 30 33 64 5c 22 4d 32 30 39 2d 31 32 30 71 2d 34 32 20 30 2d 37 30 2e 35 2d 32 38 2e 35 54 31 31 30 2d 32 31 37 71 30 2d 31 34 20 33 2d 32 35 2e 35 74 39 2d 32 31 2e 35 6c 32 32 38 2d 33 34 31 71 31 30 2d 31 34 20 31 35 2d 33 31 74 35 2d 33 34 76 2d 31 31 30 68 2d 32 30 71 2d 31 33 20 30 2d 32 31 2e 35 2d 38 2e 35 54 33 32 30 2d 38 31 30 71 30 2d 31 33 20
                                                          Data Ascii: ss\u003d\"gb_D\" focusable\u003d\"false\" height\u003d\"24px\" viewBox\u003d\"0 -960 960 960\" width\u003d\"24px\"\u003e \u003cpath d\u003d\"M209-120q-42 0-70.5-28.5T110-217q0-14 3-25.5t9-21.5l228-341q10-14 15-31t5-34v-110h-20q-13 0-21.5-8.5T320-810q0-13
                                                          2025-01-15 17:39:56 UTC1390INData Raw: 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 36 2c 36 63 30 2c 31 2e 31 20 30 2e 39 2c 32 20 32 2c 32 73 32 2c 2d 30 2e 39 20 32 2c 2d 32 20 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 7a 4d 31 32 2c 38 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 32 30 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c
                                                          Data Ascii: 1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM16,6c0,1.1 0.9,2 2,2s2,-0.9 2,-2 -0.9,-2 -2,-2 -2,0.9 -2,2zM12,8c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,20c1.1,0 2,-0.9 2,
                                                          2025-01-15 17:39:56 UTC1390INData Raw: 65 6e 75 2d 63 6f 6e 74 65 6e 74 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 62 61 72 5f 68 65 69 67 68 74 22 3a 36 30 2c 22 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 22 3a 5b 33 37 30 30 33 33 30 2c 33 37 30 30 39 34 30 2c 33 37 30 31 33 38 34 2c 31 30 32 32 37 38 32 30 35 5d 2c 22 69 73 5f 62 61 63 6b 75 70 5f 62 61 72 22 3a 66 61 6c 73 65 7d 2c 22 70 61 67 65 5f 68 6f 6f 6b 73 22 3a 7b 22 61 66 74 65 72 5f 62 61 72 5f 73 63 72 69 70 74 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 73 63 72 69 70 74 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 74 68 69 73 2e 67 62 61 72 5f 5c 75 30 30 33 64 74 68 69 73 2e 67 62 61 72 5f 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61
                                                          Data Ascii: enu-content","metadata":{"bar_height":60,"experiment_id":[3700330,3700940,3701384,102278205],"is_backup_bar":false},"page_hooks":{"after_bar_script":{"private_do_not_access_or_else_safe_script_wrapped_value":"this.gbar_\u003dthis.gbar_||{};(function(_){va
                                                          2025-01-15 17:39:56 UTC1390INData Raw: 20 63 5c 75 30 30 33 64 41 72 72 61 79 28 62 29 3b 66 6f 72 28 6c 65 74 20 64 5c 75 30 30 33 64 30 3b 64 5c 75 30 30 33 63 62 3b 64 2b 2b 29 63 5b 64 5d 5c 75 30 30 33 64 61 5b 64 5d 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 5b 5d 7d 3b 4c 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 4b 64 28 62 5c 75 30 30 33 64 5c 75 30 30 33 65 62 2e 73 75 62 73 74 72 28 30 2c 61 2e 6c 65 6e 67 74 68 2b 31 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 61 2b 5c 22 3a 5c 22 29 7d 3b 5f 2e 4d 64 5c 75 30 30 33 64 67 6c 6f 62 61 6c 54 68 69 73 2e 74 72 75 73 74 65 64 54 79 70 65 73 3b 5f 2e 4e 64 5c 75 30 30 33 64 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72
                                                          Data Ascii: c\u003dArray(b);for(let d\u003d0;d\u003cb;d++)c[d]\u003da[d];return c}return[]};Ld\u003dfunction(a){return new _.Kd(b\u003d\u003eb.substr(0,a.length+1).toLowerCase()\u003d\u003d\u003da+\":\")};_.Md\u003dglobalThis.trustedTypes;_.Nd\u003dclass{constructor
                                                          2025-01-15 17:39:56 UTC1390INData Raw: 28 61 29 3a 61 29 7d 3b 5f 2e 61 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 5a 64 29 72 65 74 75 72 6e 20 61 2e 69 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 48 5c 22 29 3b 7d 3b 5f 2e 63 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 62 65 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 64 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 4e 64 29 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 4e 64 29 61 5c 75 30 30 33 64 61 2e 69 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 48 5c 22 29 3b 65 6c 73 65 20 61 5c 75 30 30 33 64 5f 2e 63 65 28 61 29 3b 72 65 74 75 72 6e 20
                                                          Data Ascii: (a):a)};_.ae\u003dfunction(a){if(a instanceof _.Zd)return a.i;throw Error(\"H\");};_.ce\u003dfunction(a){if(be.test(a))return a};_.de\u003dfunction(a){if(a instanceof _.Nd)if(a instanceof _.Nd)a\u003da.i;else throw Error(\"H\");else a\u003d_.ce(a);return
                                                          2025-01-15 17:39:56 UTC1390INData Raw: 6d 65 28 61 29 5b 30 5d 3a 28 63 5c 75 30 30 33 64 64 6f 63 75 6d 65 6e 74 2c 61 3f 61 5c 75 30 30 33 64 28 62 7c 7c 63 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 61 3f 5c 22 2e 5c 22 2b 61 3a 5c 22 5c 22 29 3a 28 62 5c 75 30 30 33 64 62 7c 7c 63 2c 61 5c 75 30 30 33 64 28 61 3f 62 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 61 3f 5c 22 2e 5c 22 2b 61 3a 5c 22 5c 22 29 3a 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 5c 22 2a 5c 22 29 29 5b 30 5d 7c 7c 6e 75 6c 6c 29 29 3b 72 65 74 75 72 6e 20 61 7c 7c 6e 75 6c 6c 7d 3b 5c 6e 5f 2e 70 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 5f 2e 43 62 28 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 73 74 79 6c 65
                                                          Data Ascii: me(a)[0]:(c\u003ddocument,a?a\u003d(b||c).querySelector(a?\".\"+a:\"\"):(b\u003db||c,a\u003d(a?b.querySelectorAll(a?\".\"+a:\"\"):b.getElementsByTagName(\"*\"))[0]||null));return a||null};\n_.pe\u003dfunction(a,b){_.Cb(b,function(c,d){d\u003d\u003d\"style
                                                          2025-01-15 17:39:56 UTC1390INData Raw: 2e 4a 64 28 66 29 3a 66 2c 64 29 7d 7d 3b 5c 6e 5f 2e 75 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 72 65 28 64 6f 63 75 6d 65 6e 74 2c 61 29 7d 3b 5f 2e 72 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 5c 75 30 30 33 64 53 74 72 69 6e 67 28 62 29 3b 61 2e 63 6f 6e 74 65 6e 74 54 79 70 65 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 68 74 6d 6c 2b 78 6d 6c 5c 22 5c 75 30 30 32 36 5c 75 30 30 32 36 28 62 5c 75 30 30 33 64 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 62 29 7d 3b 5f 2e 76 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6c 65 74 20 62 3b 66 6f 72
                                                          Data Ascii: .Jd(f):f,d)}};\n_.ue\u003dfunction(a){return _.re(document,a)};_.re\u003dfunction(a,b){b\u003dString(b);a.contentType\u003d\u003d\u003d\"application/xhtml+xml\"\u0026\u0026(b\u003db.toLowerCase());return a.createElement(b)};_.ve\u003dfunction(a){let b;for


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          2192.168.2.449744172.217.18.1004438208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-15 17:39:56 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                          Host: www.google.com
                                                          Connection: keep-alive
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-15 17:39:56 UTC933INHTTP/1.1 200 OK
                                                          Version: 714120572
                                                          Content-Type: application/json; charset=UTF-8
                                                          X-Content-Type-Options: nosniff
                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                          Accept-CH: Sec-CH-UA-Form-Factors
                                                          Accept-CH: Sec-CH-UA-Platform
                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                          Accept-CH: Sec-CH-UA-Arch
                                                          Accept-CH: Sec-CH-UA-Model
                                                          Accept-CH: Sec-CH-UA-Bitness
                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                          Accept-CH: Sec-CH-UA-WoW64
                                                          Permissions-Policy: unload=()
                                                          Content-Disposition: attachment; filename="f.txt"
                                                          Date: Wed, 15 Jan 2025 17:39:56 GMT
                                                          Server: gws
                                                          X-XSS-Protection: 0
                                                          X-Frame-Options: SAMEORIGIN
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Accept-Ranges: none
                                                          Vary: Accept-Encoding
                                                          Connection: close
                                                          Transfer-Encoding: chunked
                                                          2025-01-15 17:39:56 UTC35INData Raw: 31 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 70 72 6f 6d 6f 73 22 3a 7b 7d 7d 7d 0d 0a
                                                          Data Ascii: 1d)]}'{"update":{"promos":{}}}
                                                          2025-01-15 17:39:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          3192.168.2.449762216.58.206.784438208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-15 17:39:59 UTC733OUTGET /_/scs/abc-static/_/js/k=gapi.gapi.en.l2ZUC8FxqV8.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9xAAkaXO7Lqf7-9uTpZLtrkpWaXQ/cb=gapi.loaded_0 HTTP/1.1
                                                          Host: apis.google.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-15 17:39:59 UTC915INHTTP/1.1 200 OK
                                                          Accept-Ranges: bytes
                                                          Access-Control-Allow-Origin: *
                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
                                                          Cross-Origin-Resource-Policy: cross-origin
                                                          Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
                                                          Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
                                                          Content-Length: 117446
                                                          X-Content-Type-Options: nosniff
                                                          Server: sffe
                                                          X-XSS-Protection: 0
                                                          Date: Tue, 14 Jan 2025 15:40:57 GMT
                                                          Expires: Wed, 14 Jan 2026 15:40:57 GMT
                                                          Cache-Control: public, max-age=31536000
                                                          Last-Modified: Wed, 08 Jan 2025 15:23:05 GMT
                                                          Content-Type: text/javascript; charset=UTF-8
                                                          Vary: Accept-Encoding
                                                          Age: 93542
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close
                                                          2025-01-15 17:39:59 UTC475INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 29 28 5b 5d 29 3b 0a 76 61 72 20 63 61 2c 64 61 2c 68 61 2c 6d 61 2c 78 61 2c 41 61 2c 42 61 3b 63 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20
                                                          Data Ascii: gapi.loaded_0(function(_){var window=this;_._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);var ca,da,ha,ma,xa,Aa,Ba;ca=function(a){var
                                                          2025-01-15 17:39:59 UTC1390INData Raw: 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 61 22 29 3b 7d 3b 5f
                                                          Data Ascii: lue;return a};ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_
                                                          2025-01-15 17:39:59 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 3d 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 7d 2c 71 61 3b 69 66 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 71 61 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 65 6c 73 65 7b 76 61 72 20 72 61 3b 61 3a 7b 76 61 72 20 73 61 3d 7b 61 3a 21 30 7d 2c 77 61 3d 7b 7d 3b 74 72 79 7b 77 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 73 61 3b 72 61 3d 77 61 2e 61 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 61 29 7b 7d 72 61 3d 21 31 7d 71 61 3d 72 61 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61
                                                          Data Ascii: unction(a){var b=function(){};b.prototype=a;return new b},qa;if(typeof Object.setPrototypeOf=="function")qa=Object.setPrototypeOf;else{var ra;a:{var sa={a:!0},wa={};try{wa.__proto__=sa;ra=wa.a;break a}catch(a){}ra=!1}qa=ra?function(a,b){a.__proto__=b;if(a
                                                          2025-01-15 17:39:59 UTC1390INData Raw: 66 6f 72 28 3b 74 68 69 73 2e 46 66 26 26 74 68 69 73 2e 46 66 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 46 66 3b 74 68 69 73 2e 46 66 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6b 3d 30 3b 6b 3c 68 2e 6c 65 6e 67 74 68 3b 2b 2b 6b 29 7b 76 61 72 20 6c 3d 68 5b 6b 5d 3b 68 5b 6b 5d 3d 6e 75 6c 6c 3b 74 72 79 7b 6c 28 29 7d 63 61 74 63 68 28 6d 29 7b 74 68 69 73 2e 6d 71 28 6d 29 7d 7d 7d 74 68 69 73 2e 46 66 3d 6e 75 6c 6c 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 71 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 7a 50 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 68 3b 0a 7d 29 7d 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 45 61 3d 30 3b 74 68 69 73 2e 77 66 3d 76 6f 69 64 20 30 3b 74 68 69 73
                                                          Data Ascii: for(;this.Ff&&this.Ff.length;){var h=this.Ff;this.Ff=[];for(var k=0;k<h.length;++k){var l=h[k];h[k]=null;try{l()}catch(m){this.mq(m)}}}this.Ff=null};b.prototype.mq=function(h){this.zP(function(){throw h;})};var e=function(h){this.Ea=0;this.wf=void 0;this
                                                          2025-01-15 17:39:59 UTC1390INData Raw: 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 74 79 70 65 6f 66 20 6b 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 68 3d 6e 65 77 20 6b 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 28 68 3d 5f 2e 6c 61 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 2c 68 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 68 29 29 3b 68 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 68 2e 72 65 61 73 6f 6e 3d 74 68 69 73 2e 77 66 3b 72 65 74 75 72 6e 20 6c 28 68 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70
                                                          Data Ascii: ("unhandledrejection",{cancelable:!0}):typeof k==="function"?h=new k("unhandledrejection",{cancelable:!0}):(h=_.la.document.createEvent("CustomEvent"),h.initCustomEvent("unhandledrejection",!1,!0,h));h.promise=this;h.reason=this.wf;return l(h)};e.prototyp
                                                          2025-01-15 17:39:59 UTC1390INData Raw: 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 76 61 72 20 43 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 27 74 68 69 73 27 20 76 61 6c 75 65 20 66 6f 72 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 72 65 67 75 6c 61
                                                          Data Ascii: one)})};return e});var Ca=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regula
                                                          2025-01-15 17:39:59 UTC1390INData Raw: 68 69 64 64 65 6e 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 65 28 22 66 72 65 65 7a 65 22 29 3b 65 28 22 70 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 29 3b 65 28 22 73 65 61 6c 22 29 3b 76 61 72 20 68 3d 30 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 74 68 69 73 2e 46 61 3d 28 68 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6c 29 7b 6c 3d 5f 2e 79 61 28 6c 29 3b 66 6f 72 28 76 61 72 20 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6d 5b 30 5d 2c 6d 5b 31 5d 29 7d 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 69 66 28 21 63 28 6c 29 29 74 68 72 6f 77 20 45 72
                                                          Data Ascii: hidden_"+Math.random();e("freeze");e("preventExtensions");e("seal");var h=0,k=function(l){this.Fa=(h+=Math.random()+1).toString();if(l){l=_.ya(l);for(var m;!(m=l.next()).done;)m=m.value,this.set(m[0],m[1])}};k.prototype.set=function(l,m){if(!c(l))throw Er
                                                          2025-01-15 17:39:59 UTC1390INData Raw: 68 69 73 5b 31 5d 2e 53 6b 3d 6d 2e 5a 65 2c 74 68 69 73 2e 73 69 7a 65 2b 2b 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 6b 3d 64 28 74 68 69 73 2c 6b 29 3b 72 65 74 75 72 6e 20 6b 2e 5a 65 26 26 6b 2e 6c 69 73 74 3f 28 6b 2e 6c 69 73 74 2e 73 70 6c 69 63 65 28 6b 2e 69 6e 64 65 78 2c 31 29 2c 6b 2e 6c 69 73 74 2e 6c 65 6e 67 74 68 7c 7c 64 65 6c 65 74 65 20 74 68 69 73 5b 30 5d 5b 6b 2e 69 64 5d 2c 6b 2e 5a 65 2e 53 6b 2e 6e 65 78 74 3d 6b 2e 5a 65 2e 6e 65 78 74 2c 6b 2e 5a 65 2e 6e 65 78 74 2e 53 6b 3d 0a 6b 2e 5a 65 2e 53 6b 2c 6b 2e 5a 65 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 69 7a 65 2d 2d 2c 21 30 29 3a 21 31 7d 3b 63 2e 70 72 6f 74 6f 74 79
                                                          Data Ascii: his[1].Sk=m.Ze,this.size++);return this};c.prototype.delete=function(k){k=d(this,k);return k.Ze&&k.list?(k.list.splice(k.index,1),k.list.length||delete this[0][k.id],k.Ze.Sk.next=k.Ze.next,k.Ze.next.Sk=k.Ze.Sk,k.Ze.head=null,this.size--,!0):!1};c.prototy
                                                          2025-01-15 17:39:59 UTC1390INData Raw: 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 63 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 64 3d 6e 65 77 20 61 28 5f 2e 79 61 28 5b 63 5d 29 29 3b 69 66 28 21 64 2e 68 61 73 28 63 29 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 63 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 7b 78 3a 34 7d 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 64 2e 65 6e 74 72 69 65 73 28 29 2c 66 3d 65 2e 6e 65
                                                          Data Ascii: tion(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var c=Object.seal({x:4}),d=new a(_.ya([c]));if(!d.has(c)||d.size!=1||d.add(c)!=d||d.size!=1||d.add({x:4})!=d||d.size!=2)return!1;var e=d.entries(),f=e.ne
                                                          2025-01-15 17:39:59 UTC1390INData Raw: 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 61 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 5b 62 2c 63 5d 7d 29 7d 7d 29 3b 0a 6d 61 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 61 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7d 29 7d 7d 29 3b 6d 61 28 22 67 6c 6f 62 61 6c 54 68 69 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 5f 2e 6c 61 7d 29 3b 6d 61 28 22 53 74
                                                          Data Ascii: ay.prototype.entries",function(a){return a?a:function(){return Fa(this,function(b,c){return[b,c]})}});ma("Array.prototype.keys",function(a){return a?a:function(){return Fa(this,function(b){return b})}});ma("globalThis",function(a){return a||_.la});ma("St


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          4192.168.2.449764142.250.185.784438208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-15 17:40:00 UTC726OUTPOST /log?format=json&hasfast=true HTTP/1.1
                                                          Host: play.google.com
                                                          Connection: keep-alive
                                                          Content-Length: 913
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                          Accept: */*
                                                          Origin: chrome-untrusted://new-tab-page
                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-15 17:40:00 UTC913OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 33 37 33 2c 5b 5b 22 31 37 33 36 39 36 32 37 39 37 39 32 39 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
                                                          Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,null,null,null,null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],373,[["1736962797929",null,null,null,
                                                          2025-01-15 17:40:00 UTC952INHTTP/1.1 200 OK
                                                          Access-Control-Allow-Origin: chrome-untrusted://new-tab-page
                                                          Cross-Origin-Resource-Policy: cross-origin
                                                          Access-Control-Allow-Credentials: true
                                                          Access-Control-Allow-Headers: X-Playlog-Web
                                                          Set-Cookie: NID=520=WoMlB2QZgQRi1Wcko3St528tUowRCESxDOYUulj2RioR1CBjcPt85dDAVqir9FYyo8_opMUNz7nsTjMdkmGqhkvsLjilfMZmYj-hoz4zFmKlvylxDWuC7hn892_J1GKO89vHa9vE1BYGK0FxQYiNeBSttPBT3StNjUzQ5nROSdBasmr7wsW0CuYPlz8APbhsyw; expires=Thu, 17-Jul-2025 17:40:00 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                          Content-Type: text/plain; charset=UTF-8
                                                          Date: Wed, 15 Jan 2025 17:40:00 GMT
                                                          Server: Playlog
                                                          X-XSS-Protection: 0
                                                          X-Frame-Options: SAMEORIGIN
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Accept-Ranges: none
                                                          Vary: Accept-Encoding
                                                          Expires: Wed, 15 Jan 2025 17:40:00 GMT
                                                          Cache-Control: private
                                                          Connection: close
                                                          Transfer-Encoding: chunked
                                                          2025-01-15 17:40:00 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                          Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                          2025-01-15 17:40:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          5192.168.2.449766142.250.185.784438208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-15 17:40:02 UTC938OUTPOST /log?format=json&hasfast=true HTTP/1.1
                                                          Host: play.google.com
                                                          Connection: keep-alive
                                                          Content-Length: 918
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                          Accept: */*
                                                          Origin: chrome-untrusted://new-tab-page
                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: NID=520=WoMlB2QZgQRi1Wcko3St528tUowRCESxDOYUulj2RioR1CBjcPt85dDAVqir9FYyo8_opMUNz7nsTjMdkmGqhkvsLjilfMZmYj-hoz4zFmKlvylxDWuC7hn892_J1GKO89vHa9vE1BYGK0FxQYiNeBSttPBT3StNjUzQ5nROSdBasmr7wsW0CuYPlz8APbhsyw
                                                          2025-01-15 17:40:02 UTC918OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 33 37 33 2c 5b 5b 22 31 37 33 36 39 36 32 38 30 30 30 32 38 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
                                                          Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,null,null,null,null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],373,[["1736962800028",null,null,null,
                                                          2025-01-15 17:40:02 UTC960INHTTP/1.1 200 OK
                                                          Access-Control-Allow-Origin: chrome-untrusted://new-tab-page
                                                          Cross-Origin-Resource-Policy: cross-origin
                                                          Access-Control-Allow-Credentials: true
                                                          Access-Control-Allow-Headers: X-Playlog-Web
                                                          Set-Cookie: NID=520=pM6WOUth7W4i5603I722YQ6VL6lYFsU8IyqXJBHbuFPfzJ9BYCVl-KGw08t4c505yyhJxSjC429-FmKmgjp99xmsasMKGRTkjYwCzkA3jj_4zTUmWuxyFobuKVbo5pYg9PiBY5OZeC05BUKdbIl-d-qOAN3DCL0PmUlTHrO95TKKwVn1WlYoA-1LR7H0g2bgpSX6jZufug; expires=Thu, 17-Jul-2025 17:40:02 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                          Content-Type: text/plain; charset=UTF-8
                                                          Date: Wed, 15 Jan 2025 17:40:02 GMT
                                                          Server: Playlog
                                                          X-XSS-Protection: 0
                                                          X-Frame-Options: SAMEORIGIN
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Accept-Ranges: none
                                                          Vary: Accept-Encoding
                                                          Expires: Wed, 15 Jan 2025 17:40:02 GMT
                                                          Cache-Control: private
                                                          Connection: close
                                                          Transfer-Encoding: chunked
                                                          2025-01-15 17:40:02 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                          Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                          2025-01-15 17:40:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          6192.168.2.449768172.217.18.1004438208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-15 17:40:14 UTC573OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                                          Host: www.google.com
                                                          Connection: keep-alive
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: NID=520=pM6WOUth7W4i5603I722YQ6VL6lYFsU8IyqXJBHbuFPfzJ9BYCVl-KGw08t4c505yyhJxSjC429-FmKmgjp99xmsasMKGRTkjYwCzkA3jj_4zTUmWuxyFobuKVbo5pYg9PiBY5OZeC05BUKdbIl-d-qOAN3DCL0PmUlTHrO95TKKwVn1WlYoA-1LR7H0g2bgpSX6jZufug
                                                          2025-01-15 17:40:14 UTC1018INHTTP/1.1 200 OK
                                                          Version: 714120572
                                                          Content-Type: application/json; charset=UTF-8
                                                          X-Content-Type-Options: nosniff
                                                          Strict-Transport-Security: max-age=31536000
                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                          Accept-CH: Sec-CH-UA-Form-Factors
                                                          Accept-CH: Sec-CH-UA-Platform
                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                          Accept-CH: Sec-CH-UA-Arch
                                                          Accept-CH: Sec-CH-UA-Model
                                                          Accept-CH: Sec-CH-UA-Bitness
                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                          Accept-CH: Sec-CH-UA-WoW64
                                                          Permissions-Policy: unload=()
                                                          Content-Disposition: attachment; filename="f.txt"
                                                          Date: Wed, 15 Jan 2025 17:40:14 GMT
                                                          Server: gws
                                                          X-XSS-Protection: 0
                                                          X-Frame-Options: SAMEORIGIN
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Accept-Ranges: none
                                                          Vary: Accept-Encoding
                                                          Connection: close
                                                          Transfer-Encoding: chunked
                                                          2025-01-15 17:40:14 UTC25INData Raw: 31 33 0d 0a 29 5d 7d 27 0a 7b 22 64 64 6c 6a 73 6f 6e 22 3a 7b 7d 7d 0d 0a
                                                          Data Ascii: 13)]}'{"ddljson":{}}
                                                          2025-01-15 17:40:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          7192.168.2.449769172.217.18.1004438208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-15 17:40:14 UTC827OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                          Host: www.google.com
                                                          Connection: keep-alive
                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: NID=520=pM6WOUth7W4i5603I722YQ6VL6lYFsU8IyqXJBHbuFPfzJ9BYCVl-KGw08t4c505yyhJxSjC429-FmKmgjp99xmsasMKGRTkjYwCzkA3jj_4zTUmWuxyFobuKVbo5pYg9PiBY5OZeC05BUKdbIl-d-qOAN3DCL0PmUlTHrO95TKKwVn1WlYoA-1LR7H0g2bgpSX6jZufug
                                                          2025-01-15 17:40:14 UTC1266INHTTP/1.1 200 OK
                                                          Date: Wed, 15 Jan 2025 17:40:14 GMT
                                                          Pragma: no-cache
                                                          Expires: -1
                                                          Cache-Control: no-cache, must-revalidate
                                                          Content-Type: text/javascript; charset=UTF-8
                                                          Strict-Transport-Security: max-age=31536000
                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-OyPARzwvp7BtqEp8GE5CkA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                          Accept-CH: Sec-CH-UA-Form-Factors
                                                          Accept-CH: Sec-CH-UA-Platform
                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                          Accept-CH: Sec-CH-UA-Arch
                                                          Accept-CH: Sec-CH-UA-Model
                                                          Accept-CH: Sec-CH-UA-Bitness
                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                          Accept-CH: Sec-CH-UA-WoW64
                                                          Permissions-Policy: unload=()
                                                          Content-Disposition: attachment; filename="f.txt"
                                                          Server: gws
                                                          X-XSS-Protection: 0
                                                          X-Frame-Options: SAMEORIGIN
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Accept-Ranges: none
                                                          Vary: Accept-Encoding
                                                          Connection: close
                                                          Transfer-Encoding: chunked
                                                          2025-01-15 17:40:14 UTC124INData Raw: 62 39 38 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 61 69 72 20 6a 6f 72 64 61 6e 22 2c 22 6e 65 77 20 79 6f 72 6b 20 79 61 6e 6b 65 65 73 22 2c 22 77 65 6e 64 79 5c 75 30 30 32 37 73 20 66 72 6f 73 74 79 22 2c 22 6e 69 6e 74 65 6e 64 6f 20 73 77 69 74 63 68 22 2c 22 6f 72 65 67 6f 6e 20 63 61 73 63 61 64 65 73 20 61 71 75 69 66 65 72 20 64 69 73 63 6f 76 65 72 79 22 2c 22
                                                          Data Ascii: b98)]}'["",["air jordan","new york yankees","wendy\u0027s frosty","nintendo switch","oregon cascades aquifer discovery","
                                                          2025-01-15 17:40:14 UTC1390INData Raw: 6e 66 6c 20 66 6f 6f 74 62 61 6c 6c 22 2c 22 6f 73 63 61 72 20 6e 6f 6d 69 6e 65 65 73 20 70 72 65 64 69 63 74 69 6f 6e 73 22 2c 22 70 6f 73 74 61 6c 20 73 65 72 76 69 63 65 20 65 61 72 6c 79 20 72 65 74 69 72 65 6d 65 6e 74 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33 64 22 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c
                                                          Data Ascii: nfl football","oscar nominees predictions","postal service early retirement"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},
                                                          2025-01-15 17:40:14 UTC1390INData Raw: 7a 4e 4a 62 56 56 6e 4e 33 46 70 5a 31 68 78 55 48 4a 31 55 58 55 31 5a 57 68 53 62 54 68 52 54 6d 78 42 4e 6e 46 69 4d 30 31 74 54 55 68 77 4e 47 70 77 52 46 5a 33 4e 6e 45 77 57 47 70 57 56 6c 42 6d 59 30 39 58 5a 57 4e 33 4e 6a 64 7a 52 45 70 44 53 6c 64 77 4e 30 4a 4a 4d 55 74 58 4f 54 56 68 55 57 52 55 56 57 4a 46 51 56 67 30 54 47 5a 34 55 6d 70 69 55 55 77 33 52 46 5a 61 64 44 4a 6a 54 33 52 78 61 44 68 36 63 53 74 56 64 30 6c 6f 52 6a 4e 49 61 45 78 6b 56 46 6c 46 55 6e 70 45 55 46 4a 73 52 69 74 72 56 6c 6c 71 57 54 6c 47 53 6a 5a 33 52 30 46 46 4d 6d 70 4a 53 53 39 75 5a 33 63 33 51 30 70 51 54 57 31 31 57 6b 39 6e 65 6e 70 69 5a 46 70 71 62 30 4a 48 56 32 52 6d 5a 56 70 44 4b 33 5a 72 4d 56 42 49 51 6b 4e 56 62 6d 67 76 63 6d 4e 51 64 45 5a 79
                                                          Data Ascii: zNJbVVnN3FpZ1hxUHJ1UXU1ZWhSbThRTmxBNnFiM01tTUhwNGpwRFZ3NnEwWGpWVlBmY09XZWN3NjdzREpDSldwN0JJMUtXOTVhUWRUVWJFQVg0TGZ4UmpiUUw3RFZadDJjT3RxaDh6cStVd0loRjNIaExkVFlFUnpEUFJsRitrVllqWTlGSjZ3R0FFMmpJSS9uZ3c3Q0pQTW11Wk9nenpiZFpqb0JHV2RmZVpDK3ZrMVBIQkNVbmgvcmNQdEZy
                                                          2025-01-15 17:40:14 UTC71INData Raw: 54 59 30 4c 43 38 35 61 69 38 30 51 55 46 52 55 32 74 61 53 6c 4a 6e 51 55 4a 42 55 55 46 42 51 56 46 42 51 6b 46 42 52 43 38 79 64 30 4e 46 51 55 46 72 52 30 4a 33 5a 30 68 43 5a 32 74 4a 51 6e 64 6e 53 30 0d 0a
                                                          Data Ascii: TY0LC85ai80QUFRU2taSlJnQUJBUUFBQVFBQkFBRC8yd0NFQUFrR0J3Z0hCZ2tJQndnS0
                                                          2025-01-15 17:40:14 UTC91INData Raw: 35 35 0d 0a 4e 6e 61 30 78 45 55 6c 6c 51 52 46 46 33 54 55 52 53 63 31 56 47 55 6b 46 58 53 55 49 77 61 55 6c 70 51 57 52 49 65 44 68 72 53 30 52 52 63 30 70 44 57 58 68 4b 65 44 68 6d 54 46 51 77 64 45 31 55 56 54 4e 50 61 6d 38 32 53 58 6c 7a 4c 31 4a 45 4f 44 52 0d 0a
                                                          Data Ascii: 55Nna0xEUllQRFF3TURSc1VGUkFXSUIwaUlpQWRIeDhrS0RRc0pDWXhKeDhmTFQwdE1UVTNPam82SXlzL1JEODR
                                                          2025-01-15 17:40:14 UTC1390INData Raw: 31 34 37 32 0d 0a 52 65 6c 45 31 54 32 70 6a 51 6b 4e 6e 62 30 74 45 55 58 64 4f 52 32 63 34 55 45 64 71 59 32 78 49 65 56 55 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 34 76 4c 30 46 42 51 6b 56 4a 51 55 56 42 51 56 46 42 54 55 4a 4a 5a 30 46 44 52 56 46 46 52 45 56 52 53 43 39 34 51 55 46 6a 51 55 46 42 51 6b 4a 52 52 55 4a 42 55 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 48 51 57 64 4e 52 55 4a 52 59 30 6c 42 55 55 51 76 65 45 46 42 4e 55 56 42 51 55 4a 42 64 30 6c 45 51 6c 46 56 52 6b 4a 52 61 30 46 42 51 55 46 42 51 55 46 42
                                                          Data Ascii: 1472RelE1T2pjQkNnb0tEUXdOR2c4UEdqY2xIeVUzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM04vL0FBQkVJQUVBQVFBTUJJZ0FDRVFFREVRSC94QUFjQUFBQkJRRUJBUUFBQUFBQUFBQUFBQUFHQWdNRUJRY0lBUUQveEFBNUVBQUJBd0lEQlFVRkJRa0FBQUFBQUFB
                                                          2025-01-15 17:40:14 UTC1390INData Raw: 36 54 56 5a 54 4f 56 68 48 55 56 64 47 4d 30 35 36 5a 45 39 6e 64 57 5a 47 54 31 55 72 5a 46 70 6c 62 55 52 70 63 57 70 5a 55 6d 35 54 5a 56 5a 6f 55 6d 67 33 54 32 35 4b 63 6b 56 70 59 6b 4a 74 55 6c 67 79 62 54 4e 56 51 6a 46 44 62 48 52 73 53 58 70 4b 4d 45 39 32 54 57 64 71 4b 32 31 31 61 47 78 42 53 33 64 58 52 57 74 4f 51 33 42 4d 65 6a 68 6b 56 6a 51 34 62 44 46 79 64 31 4e 76 4d 6e 46 36 61 54 52 34 61 57 39 7a 55 47 5a 73 63 55 67 34 64 30 4a 78 63 6d 56 47 62 47 45 77 4e 30 56 50 64 45 5a 4a 61 57 6c 5a 55 30 31 5a 63 47 6c 4c 64 44 68 79 4d 46 46 4c 62 6e 4e 35 57 6b 78 76 4b 7a 42 72 54 33 45 34 4e 32 5a 77 56 6b 35 46 52 6a 6b 78 57 45 31 57 54 7a 5a 32 53 32 74 35 57 58 68 30 52 47 6c 76 64 30 78 61 4b 32 52 70 57 47 52 36 63 33 52 46 64 47
                                                          Data Ascii: 6TVZTOVhHUVdGM056ZE9ndWZGT1UrZFplbURpcWpZUm5TZVZoUmg3T25KckVpYkJtUlgybTNVQjFDbHRsSXpKME92TWdqK211aGxBS3dXRWtOQ3BMejhkVjQ4bDFyd1NvMnF6aTR4aW9zUGZscUg4d0JxcmVGbGEwN0VPdEZJaWlZU01ZcGlLdDhyMFFLbnN5WkxvKzBrT3E4N2ZwVk5FRjkxWE1WTzZ2S2t5WXh0RGlvd0xaK2RpWGR6c3RFdG
                                                          2025-01-15 17:40:14 UTC1390INData Raw: 5a 73 65 6a 45 35 4c 32 78 77 5a 6b 70 79 56 54 4a 31 53 55 46 46 4d 58 52 6f 5a 46 70 59 62 54 5a 6c 4e 33 4e 77 63 57 49 32 4e 57 56 58 64 58 56 4e 5a 55 68 73 59 58 64 53 54 7a 49 34 65 56 51 7a 62 32 31 53 62 6c 68 47 65 54 6c 61 55 46 70 76 63 6e 6c 33 59 30 67 35 4f 48 5a 4d 5a 31 6c 58 53 47 74 6d 4d 79 39 6b 56 54 46 4f 4d 47 68 4c 51 55 46 42 52 6b 64 71 63 6e 49 34 4b 31 59 7a 4c 32 31 70 4e 48 5a 6f 59 54 4a 32 65 6e 70 6a 4d 7a 49 79 54 6d 70 5a 53 32 6c 79 62 32 78 4b 56 48 56 7a 63 6b 78 5a 4d 47 68 79 55 6b 46 42 51 55 51 30 52 57 78 46 55 56 5a 53 53 57 6c 6b 56 31 63 32 57 45 74 79 54 30 4a 43 52 33 52 53 61 54 42 4a 51 30 6f 34 5a 7a 64 49 51 6b 56 4d 55 45 68 54 55 57 68 72 64 6d 55 76 4c 32 46 4f 54 55 4e 46 56 32 56 36 65 44 59 32 59
                                                          Data Ascii: ZsejE5L2xwZkpyVTJ1SUFFMXRoZFpYbTZlN3NwcWI2NWVXdXVNZUhsYXdSTzI4eVQzb21SblhGeTlaUFpvcnl3Y0g5OHZMZ1lXSGtmMy9kVTFOMGhLQUFBRkdqcnI4K1YzL21pNHZoYTJ2enpjMzIyTmpZS2lyb2xKVHVzckxZMGhyUkFBQUQ0RWxFUVZSSWlkV1c2WEtyT0JCR3RSaTBJQ0o4ZzdIQkVMUEhTUWhrdmUvL2FOTUNFV2V6eDY2Y
                                                          2025-01-15 17:40:14 UTC1072INData Raw: 53 6c 64 69 63 55 67 35 5a 54 64 6d 63 6d 73 76 65 58 52 36 64 6c 6c 6c 4c 32 51 7a 55 46 59 35 57 48 45 35 4d 46 42 49 62 33 4a 79 52 30 67 35 54 44 5a 54 4c 7a 68 50 65 6a 4e 48 57 44 4d 7a 62 6a 4e 33 65 53 39 50 4f 48 46 45 59 6e 41 35 4e 56 55 34 53 44 42 6d 5a 48 45 78 62 69 39 36 63 55 4a 70 63 6a 46 6e 65 54 68 72 54 69 74 6a 52 6b 6c 71 4c 30 4a 30 52 43 38 30 54 33 6c 6f 59 32 46 75 4e 6a 64 4a 51 6b 78 33 5a 30 6c 4a 57 46 5a 6b 56 48 4e 75 4f 44 4d 31 64 55 52 4e 53 6d 5a 6c 54 57 5a 71 52 32 4a 55 57 48 5a 6b 61 57 4a 53 4e 32 4a 48 4e 6a 52 33 55 45 35 47 4d 6d 59 31 4c 30 68 42 4d 6d 34 30 56 7a 56 6f 4b 7a 52 7a 4d 31 4a 77 55 46 52 6f 4e 6e 52 59 53 58 49 32 63 58 68 4d 4d 53 74 76 59 32 34 33 53 69 39 71 56 7a 68 58 59 6c 6b 31 55 45 4e
                                                          Data Ascii: SldicUg5ZTdmcmsveXR6dlllL2QzUFY5WHE5MFBIb3JyR0g5TDZTLzhPejNHWDMzbjN3eS9POHFEYnA5NVU4SDBmZHExbi96cUJpcjFneThrTitjRklqL0J0RC80T3loY2FuNjdJQkx3Z0lJWFZkVHNuODM1dURNSmZlTWZqR2JUWHZkaWJSN2JHNjR3UE5GMmY1L0hBMm40VzVoKzRzM1JwUFRoNnRYSXI2cXhMMStvY243Si9qVzhXYlk1UEN
                                                          2025-01-15 17:40:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          8192.168.2.449771172.217.18.1004438208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-15 17:40:14 UTC730OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                          Host: www.google.com
                                                          Connection: keep-alive
                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: NID=520=pM6WOUth7W4i5603I722YQ6VL6lYFsU8IyqXJBHbuFPfzJ9BYCVl-KGw08t4c505yyhJxSjC429-FmKmgjp99xmsasMKGRTkjYwCzkA3jj_4zTUmWuxyFobuKVbo5pYg9PiBY5OZeC05BUKdbIl-d-qOAN3DCL0PmUlTHrO95TKKwVn1WlYoA-1LR7H0g2bgpSX6jZufug
                                                          2025-01-15 17:40:15 UTC1018INHTTP/1.1 200 OK
                                                          Version: 714120572
                                                          Content-Type: application/json; charset=UTF-8
                                                          X-Content-Type-Options: nosniff
                                                          Strict-Transport-Security: max-age=31536000
                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                          Accept-CH: Sec-CH-UA-Form-Factors
                                                          Accept-CH: Sec-CH-UA-Platform
                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                          Accept-CH: Sec-CH-UA-Arch
                                                          Accept-CH: Sec-CH-UA-Model
                                                          Accept-CH: Sec-CH-UA-Bitness
                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                          Accept-CH: Sec-CH-UA-WoW64
                                                          Permissions-Policy: unload=()
                                                          Content-Disposition: attachment; filename="f.txt"
                                                          Date: Wed, 15 Jan 2025 17:40:14 GMT
                                                          Server: gws
                                                          X-XSS-Protection: 0
                                                          X-Frame-Options: SAMEORIGIN
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Accept-Ranges: none
                                                          Vary: Accept-Encoding
                                                          Connection: close
                                                          Transfer-Encoding: chunked
                                                          2025-01-15 17:40:15 UTC372INData Raw: 31 63 65 31 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 67 62 22 3a 7b 22 68 74 6d 6c 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 68 74 6d 6c 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 5c 75 30 30 33 63 68 65 61 64 65 72 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 45 61 20 67 62 5f 32 64 20 67 62 5f 51 65 20 67 62 5f 71 64 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 61 6e 6e 65 72 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 5c 75 30 30 33 65
                                                          Data Ascii: 1ce1)]}'{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e
                                                          2025-01-15 17:40:15 UTC1390INData Raw: 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 72 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4a 63 20 67 62 5f 51 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 4d 61 69 6e 20 6d 65 6e 75 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 76 67 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 76 69 65 77 62 6f 78 5c 75 30 30 33 64 5c 22 30 20 30 20 32 34 20 32 34 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30
                                                          Data Ascii: class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u0
                                                          2025-01-15 17:40:15 UTC1390INData Raw: 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 38 63 20 67 62 5f 39 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 70 61 6e 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 75 64 5c 22 20 61 72 69 61 2d 6c 65 76 65 6c 5c 75 30 30 33 64 5c 22 31 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 68 65 61 64 69 6e 67 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 61 64 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64
                                                          Data Ascii: 003cdiv class\u003d\"gb_wd gb_8c gb_9c\"\u003e\u003cspan class\u003d\"gb_ud\" aria-level\u003d\"1\" role\u003d\"heading\"\u003e \u003c\/span\u003e\u003cdiv class\u003d\"gb_ad\"\u003e \u003c\/div\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d
                                                          2025-01-15 17:40:15 UTC1390INData Raw: 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 44 5c 22 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 68 65 69 67 68 74 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 20 76 69 65 77 42 6f 78 5c 75 30 30 33 64 5c 22 30 20 2d 39 36 30 20 39 36 30 20 39 36 30 5c 22 20 77 69 64 74 68 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30 30 33 64 5c 22 4d 32 30 39 2d 31 32 30 71 2d 34 32 20 30 2d 37 30 2e 35 2d 32 38 2e 35 54 31 31 30 2d 32 31 37 71 30 2d 31 34 20 33 2d 32 35 2e 35 74 39 2d 32 31 2e 35 6c 32 32 38 2d 33 34 31 71 31 30 2d 31 34 20 31 35 2d 33 31 74 35 2d 33 34 76 2d 31 31 30 68 2d 32 30 71 2d 31 33 20 30 2d 32 31 2e 35 2d 38 2e 35 54 33 32 30 2d 38 31 30 71 30 2d 31 33 20
                                                          Data Ascii: ss\u003d\"gb_D\" focusable\u003d\"false\" height\u003d\"24px\" viewBox\u003d\"0 -960 960 960\" width\u003d\"24px\"\u003e \u003cpath d\u003d\"M209-120q-42 0-70.5-28.5T110-217q0-14 3-25.5t9-21.5l228-341q10-14 15-31t5-34v-110h-20q-13 0-21.5-8.5T320-810q0-13
                                                          2025-01-15 17:40:15 UTC1390INData Raw: 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 36 2c 36 63 30 2c 31 2e 31 20 30 2e 39 2c 32 20 32 2c 32 73 32 2c 2d 30 2e 39 20 32 2c 2d 32 20 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 7a 4d 31 32 2c 38 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 32 30 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c
                                                          Data Ascii: 1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM16,6c0,1.1 0.9,2 2,2s2,-0.9 2,-2 -0.9,-2 -2,-2 -2,0.9 -2,2zM12,8c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,20c1.1,0 2,-0.9 2,
                                                          2025-01-15 17:40:15 UTC1390INData Raw: 74 57 37 75 71 4b 68 70 66 6a 4a 44 74 6d 75 59 46 41 61 35 6d 6f 67 42 43 47 35 39 55 44 5f 44 74 6b 32 4f 49 55 65 4e 6f 36 77 4d 36 47 7a 76 4f 32 72 36 5f 67 31 63 42 66 39 74 4b 65 48 72 56 55 77 5c 75 30 30 32 37 3b 74 72 79 7b 76 61 72 20 61 5c 75 30 30 33 64 6e 65 77 20 49 6d 61 67 65 3b 67 6f 6f 67 6c 65 2e 6f 67 7a 62 5c 75 30 30 33 64 61 3b 61 2e 6f 6e 6c 6f 61 64 5c 75 30 30 33 64 61 2e 6f 6e 65 72 72 6f 72 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 67 6f 6f 67 6c 65 2e 6f 67 7a 62 7d 3b 61 2e 73 72 63 5c 75 30 30 33 64 7a 62 75 7d 63 61 74 63 68 28 62 29 7b 7d 3b 7d 29 28 29 3b 5c 75 30 30 33 63 5c 2f 73 63 72 69 70 74 5c 75 30 30 33 65 22 7d 2c 22 6c 65 66 74 5f 70 72 6f 64 75 63 74 5f 63 6f 6e 74 72 6f 6c 5f 70
                                                          Data Ascii: tW7uqKhpfjJDtmuYFAa5mogBCG59UD_Dtk2OIUeNo6wM6GzvO2r6_g1cBf9tKeHrVUw\u0027;try{var a\u003dnew Image;google.ogzb\u003da;a.onload\u003da.onerror\u003dfunction(){delete google.ogzb};a.src\u003dzbu}catch(b){};})();\u003c\/script\u003e"},"left_product_control_p
                                                          2025-01-15 17:40:15 UTC79INData Raw: 3a 61 5c 75 30 30 33 64 5c 75 30 30 33 65 61 3b 5c 6e 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 5c 6e 74 72 79 7b 5c 6e 76 61 72 20 47 64 3b 47 64 5c 75 30 30 33 64 63 6c 61 73 73 20 0d 0a
                                                          Data Ascii: :a\u003d\u003ea;\n}catch(e){_._DumpException(e)}\ntry{\nvar Gd;Gd\u003dclass
                                                          2025-01-15 17:40:15 UTC280INData Raw: 31 31 31 0d 0a 65 78 74 65 6e 64 73 20 5f 2e 71 64 7b 7d 3b 5f 2e 48 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 20 69 6e 20 61 2e 69 29 72 65 74 75 72 6e 20 61 2e 69 5b 62 5d 3b 74 68 72 6f 77 20 6e 65 77 20 47 64 3b 7d 3b 5f 2e 49 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 48 64 28 5f 2e 6d 64 2e 69 28 29 2c 61 29 7d 3b 5c 6e 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 5c 6e 74 72 79 7b 5c 6e 2f 2a 5c 6e 5c 6e 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 5c 6e 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 5c 6e 2a 2f 5c 6e 76 61 72 20 4c 64 3b 5f 2e 4a 64 5c
                                                          Data Ascii: 111extends _.qd{};_.Hd\u003dfunction(a,b){if(b in a.i)return a.i[b];throw new Gd;};_.Id\u003dfunction(a){return _.Hd(_.md.i(),a)};\n}catch(e){_._DumpException(e)}\ntry{\n/*\n\n Copyright Google LLC\n SPDX-License-Identifier: Apache-2.0\n*/\nvar Ld;_.Jd\
                                                          2025-01-15 17:40:15 UTC1390INData Raw: 38 30 30 30 0d 0a 62 5c 75 30 30 33 64 61 2e 6c 65 6e 67 74 68 3b 69 66 28 62 5c 75 30 30 33 65 30 29 7b 63 6f 6e 73 74 20 63 5c 75 30 30 33 64 41 72 72 61 79 28 62 29 3b 66 6f 72 28 6c 65 74 20 64 5c 75 30 30 33 64 30 3b 64 5c 75 30 30 33 63 62 3b 64 2b 2b 29 63 5b 64 5d 5c 75 30 30 33 64 61 5b 64 5d 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 5b 5d 7d 3b 4c 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 4b 64 28 62 5c 75 30 30 33 64 5c 75 30 30 33 65 62 2e 73 75 62 73 74 72 28 30 2c 61 2e 6c 65 6e 67 74 68 2b 31 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 61 2b 5c 22 3a 5c 22 29 7d 3b 5f 2e 4d 64 5c 75 30 30 33 64 67 6c 6f 62 61 6c 54 68 69 73 2e
                                                          Data Ascii: 8000b\u003da.length;if(b\u003e0){const c\u003dArray(b);for(let d\u003d0;d\u003cb;d++)c[d]\u003da[d];return c}return[]};Ld\u003dfunction(a){return new _.Kd(b\u003d\u003eb.substr(0,a.length+1).toLowerCase()\u003d\u003d\u003da+\":\")};_.Md\u003dglobalThis.
                                                          2025-01-15 17:40:15 UTC1390INData Raw: 59 64 28 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 5a 64 28 62 3f 62 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 61 29 3a 61 29 7d 3b 5f 2e 61 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 5a 64 29 72 65 74 75 72 6e 20 61 2e 69 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 48 5c 22 29 3b 7d 3b 5f 2e 63 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 62 65 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 64 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 4e 64 29 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 4e 64 29 61 5c 75 30 30 33 64 61 2e 69 3b 65 6c 73 65 20 74 68 72 6f 77 20
                                                          Data Ascii: Yd();return new _.Zd(b?b.createScriptURL(a):a)};_.ae\u003dfunction(a){if(a instanceof _.Zd)return a.i;throw Error(\"H\");};_.ce\u003dfunction(a){if(be.test(a))return a};_.de\u003dfunction(a){if(a instanceof _.Nd)if(a instanceof _.Nd)a\u003da.i;else throw


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          9192.168.2.449770172.217.18.1004438208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-15 17:40:14 UTC573OUTGET /async/newtab_promos HTTP/1.1
                                                          Host: www.google.com
                                                          Connection: keep-alive
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: NID=520=pM6WOUth7W4i5603I722YQ6VL6lYFsU8IyqXJBHbuFPfzJ9BYCVl-KGw08t4c505yyhJxSjC429-FmKmgjp99xmsasMKGRTkjYwCzkA3jj_4zTUmWuxyFobuKVbo5pYg9PiBY5OZeC05BUKdbIl-d-qOAN3DCL0PmUlTHrO95TKKwVn1WlYoA-1LR7H0g2bgpSX6jZufug
                                                          2025-01-15 17:40:15 UTC933INHTTP/1.1 200 OK
                                                          Version: 714120572
                                                          Content-Type: application/json; charset=UTF-8
                                                          X-Content-Type-Options: nosniff
                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                          Accept-CH: Sec-CH-UA-Form-Factors
                                                          Accept-CH: Sec-CH-UA-Platform
                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                          Accept-CH: Sec-CH-UA-Arch
                                                          Accept-CH: Sec-CH-UA-Model
                                                          Accept-CH: Sec-CH-UA-Bitness
                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                          Accept-CH: Sec-CH-UA-WoW64
                                                          Permissions-Policy: unload=()
                                                          Content-Disposition: attachment; filename="f.txt"
                                                          Date: Wed, 15 Jan 2025 17:40:14 GMT
                                                          Server: gws
                                                          X-XSS-Protection: 0
                                                          X-Frame-Options: SAMEORIGIN
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Accept-Ranges: none
                                                          Vary: Accept-Encoding
                                                          Connection: close
                                                          Transfer-Encoding: chunked
                                                          2025-01-15 17:40:15 UTC35INData Raw: 31 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 70 72 6f 6d 6f 73 22 3a 7b 7d 7d 7d 0d 0a
                                                          Data Ascii: 1d)]}'{"update":{"promos":{}}}
                                                          2025-01-15 17:40:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          10192.168.2.449773142.250.185.784438208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-15 17:40:17 UTC518OUTOPTIONS /log?format=json&hasfast=true HTTP/1.1
                                                          Host: play.google.com
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Access-Control-Request-Method: POST
                                                          Access-Control-Request-Headers: content-encoding,content-type
                                                          Origin: chrome-untrusted://new-tab-page
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2025-01-15 17:40:17 UTC538INHTTP/1.1 200 OK
                                                          Access-Control-Allow-Origin: chrome-untrusted://new-tab-page
                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                          Access-Control-Max-Age: 86400
                                                          Access-Control-Allow-Credentials: true
                                                          Access-Control-Allow-Headers: X-Playlog-Web,authorization,content-encoding,content-type,origin
                                                          Content-Type: text/plain; charset=UTF-8
                                                          Date: Wed, 15 Jan 2025 17:40:17 GMT
                                                          Server: Playlog
                                                          Content-Length: 0
                                                          X-XSS-Protection: 0
                                                          X-Frame-Options: SAMEORIGIN
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          11192.168.2.449774142.250.185.784438208C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-15 17:40:18 UTC941OUTPOST /log?format=json&hasfast=true HTTP/1.1
                                                          Host: play.google.com
                                                          Connection: keep-alive
                                                          Content-Length: 351
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Content-Type: application/binary
                                                          Content-Encoding: gzip
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: chrome-untrusted://new-tab-page
                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: NID=520=pM6WOUth7W4i5603I722YQ6VL6lYFsU8IyqXJBHbuFPfzJ9BYCVl-KGw08t4c505yyhJxSjC429-FmKmgjp99xmsasMKGRTkjYwCzkA3jj_4zTUmWuxyFobuKVbo5pYg9PiBY5OZeC05BUKdbIl-d-qOAN3DCL0PmUlTHrO95TKKwVn1WlYoA-1LR7H0g2bgpSX6jZufug
                                                          2025-01-15 17:40:18 UTC351OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a cd 54 6b 4b c3 30 14 fd 2b 92 cf e9 b8 79 27 88 1f a6 1f a6 28 3e 90 21 98 06 59 1f ce c1 d6 e2 e6 d4 9f ef 6d eb 64 6e 93 55 d8 60 04 2e e9 c9 b9 a7 27 c9 21 de 33 5a cc c7 e3 d6 c5 b7 26 7a 4f 7a 65 39 1c e7 47 67 2f d3 72 92 13 4a 18 33 24 50 4f ae cb b7 e3 ee c9 e9 74 50 64 88 da 1a ab 49 a3 f9 64 41 0b 14 28 79 18 15 59 f9 31 ab 30 e8 e0 c0 c9 a7 d5 58 1b 16 42 ca 09 db 61 82 57 1a 0c 5b ea 11 b0 5b 18 81 1e 08 33 42 3b cd 2d 93 5a 5b b2 c5 33 41 09 09 12 80 72 29 1a 28 26 86 49 63 b9 13 aa 03 31 c1 ef a7 f7 cb f3 47 95 77 6f e4 eb 05 bb 9a dd 9a b2 77 d7 ef c6 6b da 31 c9 8b ba a1 7f 5f ad 02 35 14 95 a0 59 ac 6c 7e b3 ca 61 a4 59 9e 65 0e 20 7a 4e 94 8a 64 62 55 e4 d2 34 89 04 77 66 90 27 89 64 69 ba fe 83 1d 96 7f 86
                                                          Data Ascii: TkK0+y'(>!YmdnU`.'!3Z&zOze9Gg/rJ3$POtPdIdA(yY10XBaW[[3B;-Z[3Ar)(&Ic1Gwowk1_5Yl~aYe zNdbU4wf'di
                                                          2025-01-15 17:40:18 UTC503INHTTP/1.1 200 OK
                                                          Access-Control-Allow-Origin: chrome-untrusted://new-tab-page
                                                          Cross-Origin-Resource-Policy: cross-origin
                                                          Access-Control-Allow-Credentials: true
                                                          Access-Control-Allow-Headers: X-Playlog-Web
                                                          Content-Type: text/plain; charset=UTF-8
                                                          Date: Wed, 15 Jan 2025 17:40:18 GMT
                                                          Server: Playlog
                                                          X-XSS-Protection: 0
                                                          X-Frame-Options: SAMEORIGIN
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Accept-Ranges: none
                                                          Vary: Accept-Encoding
                                                          Connection: close
                                                          Transfer-Encoding: chunked
                                                          2025-01-15 17:40:18 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                          Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                          2025-01-15 17:40:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Click to jump to process

                                                          Click to jump to process

                                                          Click to dive into process behavior distribution

                                                          Click to jump to process

                                                          Target ID:0
                                                          Start time:12:39:48
                                                          Start date:15/01/2025
                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\273985_16.DEPAU SISTEMAS SL._CFN25015343.pdf"
                                                          Imagebase:0x7ff6bc1b0000
                                                          File size:5'641'176 bytes
                                                          MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:1
                                                          Start time:12:39:49
                                                          Start date:15/01/2025
                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                          Imagebase:0x7ff74bb60000
                                                          File size:3'581'912 bytes
                                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:3
                                                          Start time:12:39:49
                                                          Start date:15/01/2025
                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1612,i,16093012043508222769,8307523187780365650,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                          Imagebase:0x7ff74bb60000
                                                          File size:3'581'912 bytes
                                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:4
                                                          Start time:12:39:51
                                                          Start date:15/01/2025
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://0001602095;121e00;1193988;59287;22740;e;s;depau%20sistemas%20sl./
                                                          Imagebase:0x7ff76e190000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:false

                                                          Target ID:5
                                                          Start time:12:39:53
                                                          Start date:15/01/2025
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1980,i,9254344452395630833,16891772083534500393,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                          Imagebase:0x7ff76e190000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:false

                                                          Target ID:11
                                                          Start time:12:40:12
                                                          Start date:15/01/2025
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://0001602095;121e00;1193988;59287;22740;e;s;depau%20sistemas%20sl./
                                                          Imagebase:0x7ff76e190000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:12
                                                          Start time:12:40:13
                                                          Start date:15/01/2025
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1984,i,18294563156085626816,15958561548066683161,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                          Imagebase:0x7ff76e190000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          No disassembly