Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf

Overview

General Information

Sample URL:http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf
Analysis ID:1435385
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Found potential malicious PDF (bad image similarity)
Drops files with a non-matching file extension (content does not match file extension)

Classification

  • System is w10x64
  • chrome.exe (PID: 1060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1968,i,14980815612762899421,17131381481264310646,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • Acrobat.exe (PID: 6580 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 5460 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 2520 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2132 --field-trial-handle=1572,i,1890183210825718085,5433439408868014023,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\Downloads\downloaded.pdf.crdownloadAvira: detection malicious, Label: HTML/Malicious.PDF.Gen2
Source: http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.41.168.93:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.41.168.93:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 107.22.247.231
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=osRytsf3VZ6ZXd8&MD=F+mmaBPp HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=osRytsf3VZ6ZXd8&MD=F+mmaBPp HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1Host: p13n.adobe.ioConnection: keep-alivesec-ch-ua: "Chromium";v="105"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01x-adobe-uuid: a4ecfc44-3976-4051-8c45-0a7e26b55a37x-adobe-uuid-type: visitorIdx-api-key: AdobeReader9sec-ch-ua-platform: "Windows"Origin: https://rna-resource.acrobat.comAccept-Language: en-US,en;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rna-resource.acrobat.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficHTTP traffic detected: GET /file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf HTTP/1.1Host: jimdo-storage.global.ssl.fastly.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: jimdo-storage.global.ssl.fastly.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdfAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf HTTP/1.1Host: jimdo-storage.global.ssl.fastly.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: jimdo-storage.global.ssl.fastly.net
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: keep-aliveContent-Length: 146Content-Type: text/htmlStrict-Transport-Security: max-age=15724800; includeSubDomainsVia: 1.1 varnish, 1.1 varnishAccess-Control-Allow-Origin: *Accept-Ranges: bytesAge: 1047Date: Thu, 02 May 2024 14:11:26 GMTX-Served-By: cache-fra-eddf8230094-FRA, cache-ewr18136-EWRX-Cache: HIT, HITX-Cache-Hits: 210, 0X-Timer: S1714659087.672081,VS0,VE1Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: keep-aliveContent-Length: 146Content-Type: text/htmlStrict-Transport-Security: max-age=15724800; includeSubDomainsVia: 1.1 varnish, 1.1 varnishAccess-Control-Allow-Origin: *Accept-Ranges: bytesAge: 1047Date: Thu, 02 May 2024 14:11:26 GMTX-Served-By: cache-fra-eddf8230094-FRA, cache-ewr18136-EWRX-Cache: HIT, HITX-Cache-Hits: 210, 0X-Timer: S1714659087.672081,VS0,VE1Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: 47e43e42-1c52-4f03-aa30-bdcec4c56240.tmp.0.dr, downloaded.pdf.crdownload.0.dr, chromecache_145.2.drString found in binary or memory: https://nabot.yftejum.com/9565112701457389466222?fopulenabatovadalatoludupozalabogufanexebopegopamuj
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownHTTPS traffic detected: 23.41.168.93:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.41.168.93:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49750 version: TLS 1.2

System Summary

barindex
Source: downloaded.pdf.crdownload.0.drStatic PDF information: Image stream: 7
Source: 47e43e42-1c52-4f03-aa30-bdcec4c56240.tmp.0.drStatic PDF information: Image stream: 7
Source: chromecache_145.2.drStatic PDF information: Image stream: 7
Source: classification engineClassification label: mal56.win@35/45@5/9
Source: chromecache_145.2.drInitial sample: https://nabot.yftejum.com/9565112701457389466222?fopulenabatovadalatoludupozalabogufanexebopegopamujenavufusefiwovawugekezuzuwubobogegoro=desoxefebovizoluregedolamoliwebererixitebaxivonesajevigekavumupirigaliwalegetokutivemapinozezobefedovefojojagusabumawukifudoxikufaletiviwinujovugodolozupanilalavegabavozusunaritiferibajefakoninavojugedevedifa&keyword=cbt+downward+arrow+worksheet&wupetobigojaritomozupunixezejuwokapezotomigexudugefuraza=xezajajajiwasozeserusuworanebosutamototevafebuwusubipizedibimedekabotudivatawexenokezuxujagipalunegaketizoganoxewivujov
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\47e43e42-1c52-4f03-aa30-bdcec4c56240.tmpJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-05-02 16-12-40-914.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1968,i,14980815612762899421,17131381481264310646,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf"
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2132 --field-trial-handle=1572,i,1890183210825718085,5433439408868014023,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1968,i,14980815612762899421,17131381481264310646,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2132 --field-trial-handle=1572,i,1890183210825718085,5433439408868014023,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfgJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 145
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 145Jump to dropped file
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management InstrumentationPath Interception1
Process Injection
11
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Users\user\Downloads\downloaded.pdf.crdownload100%AviraHTML/Malicious.PDF.Gen2
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://chrome.cloudflare-dns.com/dns-query0%URL Reputationsafe
http://jimdo-storage.global.ssl.fastly.net/favicon.ico1%VirustotalBrowse
https://nabot.yftejum.com/9565112701457389466222?fopulenabatovadalatoludupozalabogufanexebopegopamuj0%Avira URL Cloudsafe
http://jimdo-storage.global.ssl.fastly.net/favicon.ico0%Avira URL Cloudsafe
file:///C:/Users/user/Downloads/downloaded.pdf0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jimdo-storage.global.ssl.fastly.net
151.101.1.194
truefalse
    unknown
    chrome.cloudflare-dns.com
    172.64.41.3
    truefalse
      unknown
      www.google.com
      142.250.65.196
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        http://jimdo-storage.global.ssl.fastly.net/favicon.icofalse
        • 1%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdffalse
          unknown
          https://chrome.cloudflare-dns.com/dns-queryfalse
          • URL Reputation: safe
          unknown
          file:///C:/Users/user/Downloads/downloaded.pdffalse
          • Avira URL Cloud: safe
          low
          NameSourceMaliciousAntivirus DetectionReputation
          https://nabot.yftejum.com/9565112701457389466222?fopulenabatovadalatoludupozalabogufanexebopegopamuj47e43e42-1c52-4f03-aa30-bdcec4c56240.tmp.0.dr, downloaded.pdf.crdownload.0.dr, chromecache_145.2.drfalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.65.196
          www.google.comUnited States
          15169GOOGLEUSfalse
          151.101.1.194
          jimdo-storage.global.ssl.fastly.netUnited States
          54113FASTLYUSfalse
          23.47.168.24
          unknownUnited States
          16625AKAMAI-ASUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          107.22.247.231
          unknownUnited States
          14618AMAZON-AESUSfalse
          172.64.41.3
          chrome.cloudflare-dns.comUnited States
          13335CLOUDFLARENETUSfalse
          IP
          192.168.2.17
          192.168.2.4
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1435385
          Start date and time:2024-05-02 16:10:17 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 4m 0s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:14
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal56.win@35/45@5/9
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.251.40.227, 142.250.80.14, 142.251.167.84, 34.104.35.123, 199.232.214.172, 192.229.211.108, 20.3.187.198, 13.95.31.18, 142.251.40.195, 23.41.168.139, 23.200.0.33, 23.200.0.21, 142.251.40.110, 23.52.160.183, 142.250.65.195, 142.250.65.227
          • Excluded domains from analysis (whitelisted): clients1.google.com, e4578.dscg.akamaiedge.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, clientservices.googleapis.com, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, clients.l.google.com, www.gstatic.com, geo2.adobe.com
          • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):289
          Entropy (8bit):5.256916275288884
          Encrypted:false
          SSDEEP:6:DG5OM+q2Pwkn2nKuAl9OmbnIFUt86GmZmw+6GpMVkwOwkn2nKuAl9OmbjLJ:DGkM+vYfHAahFUt86Gm/+6GpMV5JfHAR
          MD5:7527C0349FC9F23C585DC1749B8092BA
          SHA1:78C49EB69C19CA6006F6266AE00BCD0778252EF4
          SHA-256:4F6605AAC8998554D8A347BBB5D72142C407969A204E496E82DE4501C10210F9
          SHA-512:68822BE908BF9BD3764DD78F5FA1742E39F90FA0D2409BA6C7DECBE372280251D0EA2B56A0283D406538C6EEE85FF4CC3180D840F54019EC786DD11802CC4211
          Malicious:false
          Reputation:low
          Preview:2024/05/02-16:12:36.657 7fc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/05/02-16:12:36.658 7fc Recovering log #3.2024/05/02-16:12:36.658 7fc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):289
          Entropy (8bit):5.256916275288884
          Encrypted:false
          SSDEEP:6:DG5OM+q2Pwkn2nKuAl9OmbnIFUt86GmZmw+6GpMVkwOwkn2nKuAl9OmbjLJ:DGkM+vYfHAahFUt86Gm/+6GpMV5JfHAR
          MD5:7527C0349FC9F23C585DC1749B8092BA
          SHA1:78C49EB69C19CA6006F6266AE00BCD0778252EF4
          SHA-256:4F6605AAC8998554D8A347BBB5D72142C407969A204E496E82DE4501C10210F9
          SHA-512:68822BE908BF9BD3764DD78F5FA1742E39F90FA0D2409BA6C7DECBE372280251D0EA2B56A0283D406538C6EEE85FF4CC3180D840F54019EC786DD11802CC4211
          Malicious:false
          Reputation:low
          Preview:2024/05/02-16:12:36.657 7fc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/05/02-16:12:36.658 7fc Recovering log #3.2024/05/02-16:12:36.658 7fc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):336
          Entropy (8bit):5.188589268540058
          Encrypted:false
          SSDEEP:6:DGIuN4q2Pwkn2nKuAl9Ombzo2jMGIFUt86GSL3JZmw+6GnvDkwOwkn2nKuAl9OmT:DGIuN4vYfHAa8uFUt86GA3J/+6GnvD56
          MD5:787E8035063C17B2B1566AB283E184A6
          SHA1:8DF93BEFC65493D7A74AF763A7D84218C9FB3C64
          SHA-256:C789DFDC444D9D29B8C7B6E48F519C2D0F1E7AD6944B3885B8C9C3E0457AF8FC
          SHA-512:F12E1D7873084E84C1681BF9E4815DBC1F7D786E7556D7EA0EE44DF275EA79974D73E2EBBB0779F4F2356C75E4225D5A037EDEEAB982476AD12FAE97FC3C734B
          Malicious:false
          Reputation:low
          Preview:2024/05/02-16:12:36.682 1af0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/05/02-16:12:36.683 1af0 Recovering log #3.2024/05/02-16:12:36.684 1af0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):336
          Entropy (8bit):5.188589268540058
          Encrypted:false
          SSDEEP:6:DGIuN4q2Pwkn2nKuAl9Ombzo2jMGIFUt86GSL3JZmw+6GnvDkwOwkn2nKuAl9OmT:DGIuN4vYfHAa8uFUt86GA3J/+6GnvD56
          MD5:787E8035063C17B2B1566AB283E184A6
          SHA1:8DF93BEFC65493D7A74AF763A7D84218C9FB3C64
          SHA-256:C789DFDC444D9D29B8C7B6E48F519C2D0F1E7AD6944B3885B8C9C3E0457AF8FC
          SHA-512:F12E1D7873084E84C1681BF9E4815DBC1F7D786E7556D7EA0EE44DF275EA79974D73E2EBBB0779F4F2356C75E4225D5A037EDEEAB982476AD12FAE97FC3C734B
          Malicious:false
          Reputation:low
          Preview:2024/05/02-16:12:36.682 1af0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/05/02-16:12:36.683 1af0 Recovering log #3.2024/05/02-16:12:36.684 1af0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:data
          Category:dropped
          Size (bytes):4320
          Entropy (8bit):5.258408600010926
          Encrypted:false
          SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7qH+pBU:etJCV4FiN/jTN/2r8Mta02fEhgO73goy
          MD5:D97AA7D90072CC4C2329E3CD906411A9
          SHA1:5EC4F1F06A2D13729E885FC91BADA14DAA305A6E
          SHA-256:8183E55405E8E1EB7ABBD933D5F86201EC5BAA4CE96616C69829771CA18DC035
          SHA-512:1A5AEDA5A770DB8A1A85093429B5455FA40E9FDD77D568FAC3E6F659EF9FFF9A322D94338369A4A3F1D10B085DB09CEBB41CD3F2E924921B5D40477BB46DDE64
          Malicious:false
          Reputation:low
          Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):324
          Entropy (8bit):5.165888002779268
          Encrypted:false
          SSDEEP:6:D/h4q2Pwkn2nKuAl9OmbzNMxIFUt86/cpJZmw+6/m3DkwOwkn2nKuAl9OmbzNMFd:D/h4vYfHAa8jFUt86/cpJ/+6/m3D5Jfv
          MD5:4F89419394B097DABFB73B5B072FD354
          SHA1:2A6CAEF757704BADA34CFA7BD119598B672DC55E
          SHA-256:673167A04751B54383AB74C26F3AD8C47A366C93C6EC068BB2159DB461617E31
          SHA-512:7B3C98BFAB278C817003A2351032334F1D52AEDC5258AB44DD93E09E0CE1D66058007567CD962E4CAF7584C185FA15AC86F634EE6EF453DA3AEB2B1C46A1A7C2
          Malicious:false
          Reputation:low
          Preview:2024/05/02-16:12:37.020 1af0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/05/02-16:12:37.036 1af0 Recovering log #3.2024/05/02-16:12:37.063 1af0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):324
          Entropy (8bit):5.165888002779268
          Encrypted:false
          SSDEEP:6:D/h4q2Pwkn2nKuAl9OmbzNMxIFUt86/cpJZmw+6/m3DkwOwkn2nKuAl9OmbzNMFd:D/h4vYfHAa8jFUt86/cpJ/+6/m3D5Jfv
          MD5:4F89419394B097DABFB73B5B072FD354
          SHA1:2A6CAEF757704BADA34CFA7BD119598B672DC55E
          SHA-256:673167A04751B54383AB74C26F3AD8C47A366C93C6EC068BB2159DB461617E31
          SHA-512:7B3C98BFAB278C817003A2351032334F1D52AEDC5258AB44DD93E09E0CE1D66058007567CD962E4CAF7584C185FA15AC86F634EE6EF453DA3AEB2B1C46A1A7C2
          Malicious:false
          Reputation:low
          Preview:2024/05/02-16:12:37.020 1af0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/05/02-16:12:37.036 1af0 Recovering log #3.2024/05/02-16:12:37.063 1af0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
          Category:dropped
          Size (bytes):65110
          Entropy (8bit):1.628862959223409
          Encrypted:false
          SSDEEP:24:DUUnAVtbXz11xFllFMIqwP4SdD0i4xpD4K:wUn4tLzHvFMIqwP4Sdr4H4K
          MD5:8918AB593C764CF645A97C8F367E4DDC
          SHA1:B5002A2ECD629C1EE875D66C415313B99B8A02B7
          SHA-256:3504E1A3F82D929B488BC90CF843D3748A249FAA984FAB616DFC3682A4C04EDA
          SHA-512:F09BA013726E50C80DD94A136A3836934AB1B6BFACE611DDD5ACE9A50E30F8713C001055C5658B62454B375454625694AFA891A2AAA1712920B23B88BFD09484
          Malicious:false
          Reputation:low
          Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
          Category:dropped
          Size (bytes):86016
          Entropy (8bit):4.445182242431501
          Encrypted:false
          SSDEEP:384:yezci5teiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rxs3OazzU89UTTgUL
          MD5:68A13DD88A60859DA2402CCF1CEB5489
          SHA1:1D4939B0146BB9AA21A8692EB42E8560D3F6742C
          SHA-256:6D7682AFE72B443ED410B8A6482F7FC509F8C1E5C155F8C6011BFF2F1AA22129
          SHA-512:8C97EA2316A2EF1FDECFD76DC1606E2B3ACC8FBDB182391E3701B4556D403B35937AE01209B3EBFADF71A4D9A2388FF97319315732DC58FD5D48AD1CE246AB29
          Malicious:false
          Reputation:low
          Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:SQLite Rollback Journal
          Category:dropped
          Size (bytes):8720
          Entropy (8bit):3.773054356090937
          Encrypted:false
          SSDEEP:48:7Mcp/E2ioyV5ioy9oWoy1Cwoy1lKOioy1noy1AYoy1Wioy1hioybioyNoy1noy1O:7vpju5FUXKQgyb9IVXEBodRBktn
          MD5:753FD16E9DEABFA17EB02640BA167FF8
          SHA1:FA3F9556E3A96D30C0E9572069FB9CC5CB31CE09
          SHA-256:84BAAF51A7CEBFB27D80FC6C2735C17DD893EC60FA1ED180452D25A35637C3CD
          SHA-512:BE6181C2087ABE71C562813C56DA392C85DD380EC614F2E2C8B8ABF08C15CD9AE5176DF0543A74BF58A44706590AE860D4FEB5F5FCD060EF38D4710896C316AA
          Malicious:false
          Reputation:low
          Preview:.... .c.....e-.[...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):295
          Entropy (8bit):5.3780005297631375
          Encrypted:false
          SSDEEP:6:YEQXJ2HXFQIPScVoZcg1vRcR0Y1ineoAvJM3g98kUwPeUkwRe9:YvXKXFQISdZc0v++VGMbLUkee9
          MD5:E7E57482C10B516FC31450F6D4F2C859
          SHA1:DA766243FE69C38BE6F41EE09D9AF1365D3A643F
          SHA-256:AECFB97FCFA430A52B35361DAE4E966B507D137BB76908CF80C727943D013CB2
          SHA-512:CD3848697050F7BB1B4E3D628C2201C69B4F458F7CE4DA68E6E31AECF5DD493F4249256C96A7F226E36BE37995DAE9601B7E900541E6501C89C6BCB1CD550DB4
          Malicious:false
          Reputation:low
          Preview:{"analyticsData":{"responseGUID":"2513531a-66b4-4c57-bb30-dd9db399a1da","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714835055010,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):294
          Entropy (8bit):5.331779819196012
          Encrypted:false
          SSDEEP:6:YEQXJ2HXFQIPScVoZcg1vRcR0Y1ineoAvJfBoTfXpnrPeUkwRe9:YvXKXFQISdZc0v++VGWTfXcUkee9
          MD5:28D013AF0CFC788C446929FDBD626729
          SHA1:F34179A2E53E05DE290506AFABE946C06DD729CA
          SHA-256:C5BFA9AF85909B9FD75082F894706E9DAFD3C624518DB32617DDC0E64C3F82A6
          SHA-512:E6B3252DD92B281F04192EDA95B34B3B066E2F78E9BBF224420CBBB5AB2298CF5806FE016A0FF08EC089FA399B488C7EA071553A2E414C5815F4B39BFBD21D4F
          Malicious:false
          Reputation:low
          Preview:{"analyticsData":{"responseGUID":"2513531a-66b4-4c57-bb30-dd9db399a1da","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714835055010,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):294
          Entropy (8bit):5.310179138064443
          Encrypted:false
          SSDEEP:6:YEQXJ2HXFQIPScVoZcg1vRcR0Y1ineoAvJfBD2G6UpnrPeUkwRe9:YvXKXFQISdZc0v++VGR22cUkee9
          MD5:CA920AC8E7F5343E6E04934FC6C087C1
          SHA1:C0E14BFC5A30FFB5AA2B569F614917E0EBFAE66F
          SHA-256:F5DF9A4A596DA78AC10B918FC1EC32FB5E833BC4EED5784394F6548AC2AAD4AA
          SHA-512:3727B0AAD3A14DD297F41990C768A06C78DB248A4EEBE45F8349D4A3AFB711D679C0F4C5391F1B2BF937933A0A6174F21E863DF6AFEFAA2A1973311DE33D26A4
          Malicious:false
          Reputation:low
          Preview:{"analyticsData":{"responseGUID":"2513531a-66b4-4c57-bb30-dd9db399a1da","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714835055010,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):285
          Entropy (8bit):5.365524619938856
          Encrypted:false
          SSDEEP:6:YEQXJ2HXFQIPScVoZcg1vRcR0Y1ineoAvJfPmwrPeUkwRe9:YvXKXFQISdZc0v++VGH56Ukee9
          MD5:82947C3659FF2C1D64D0D7076479419D
          SHA1:2596000958509D16EB02ACE8050215C093D24F76
          SHA-256:6B856541E53E56C5C61AF507C10A474DD80CB819A41A946303E74942592DE618
          SHA-512:849DB66BB0968D578E8517D158FCE418A88DF59E006D99717CF066DA1F6120E8ED32FF5803FD13661C1D5982BF238F48567F746C33BC4E72B8816A092956ABAC
          Malicious:false
          Reputation:low
          Preview:{"analyticsData":{"responseGUID":"2513531a-66b4-4c57-bb30-dd9db399a1da","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714835055010,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):292
          Entropy (8bit):5.324263178712755
          Encrypted:false
          SSDEEP:6:YEQXJ2HXFQIPScVoZcg1vRcR0Y1ineoAvJfJWCtMdPeUkwRe9:YvXKXFQISdZc0v++VGBS8Ukee9
          MD5:1D350064FAB08B2404761DD622BDC95F
          SHA1:2EF9E90B7A7E669DB3CAE5FD0B5D885B9D06C03D
          SHA-256:6C00ED57A6E6F40CB9950EB3A533A6B8328CF8C2BD08AD94687FAC30E4F4F7AA
          SHA-512:AE438001F44A7539E34AB4E526D0EBFA2D6D03EAFA4E9396B21D4FBE7B7898D4A85C59A0C5F0DD6313B9F9D8A08143D068B074C32E3521687DA9C88B27110259
          Malicious:false
          Reputation:low
          Preview:{"analyticsData":{"responseGUID":"2513531a-66b4-4c57-bb30-dd9db399a1da","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714835055010,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):289
          Entropy (8bit):5.311191678430007
          Encrypted:false
          SSDEEP:6:YEQXJ2HXFQIPScVoZcg1vRcR0Y1ineoAvJf8dPeUkwRe9:YvXKXFQISdZc0v++VGU8Ukee9
          MD5:9F97D0043176F3AC2C725BAD5BB9069E
          SHA1:33BA7AFDA81755C75EA581548A07990B41102010
          SHA-256:4D9F04A2E7D1C48270869CD0AADC81A4208EDAC1DB891422D56BA5E3B15F2EB7
          SHA-512:1CDEF01581041707C728F7A6E95FD97186225011359C5875EAF6E9281056E5DA58F5CEC426ECEBB272AF54FB002E80C212B36C896929FE64FE390A063F024F5B
          Malicious:false
          Reputation:low
          Preview:{"analyticsData":{"responseGUID":"2513531a-66b4-4c57-bb30-dd9db399a1da","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714835055010,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):292
          Entropy (8bit):5.315867927228979
          Encrypted:false
          SSDEEP:6:YEQXJ2HXFQIPScVoZcg1vRcR0Y1ineoAvJfQ1rPeUkwRe9:YvXKXFQISdZc0v++VGY16Ukee9
          MD5:95C5D0BF38CAB274BC1D483ACA6C867C
          SHA1:2D85044C422F40BA25A48828D8DB7453D2F017AB
          SHA-256:67B095869198882807C09004855217A2E249255F1E997A3C30E8DF91642CCD56
          SHA-512:BB8595B0695BA53830BD0D316FADF6E763E6CB8AC0FF5E2C092E45503BFE51505DF88A8B379FAE58DD3A2D51B1C0631CB86EAB177AC507C67B530D2E35EAB529
          Malicious:false
          Reputation:low
          Preview:{"analyticsData":{"responseGUID":"2513531a-66b4-4c57-bb30-dd9db399a1da","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714835055010,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):289
          Entropy (8bit):5.318443233297277
          Encrypted:false
          SSDEEP:6:YEQXJ2HXFQIPScVoZcg1vRcR0Y1ineoAvJfFldPeUkwRe9:YvXKXFQISdZc0v++VGz8Ukee9
          MD5:D4D9CC2261883C1758019853F4C34627
          SHA1:32B683B612F185DCB9D0B91FFEDE3FD235AD5F96
          SHA-256:CC204D2454152C9D338E8D6EA81020C24C1F892DEEA04C9927A98B5FA1E908BD
          SHA-512:DCA5919AE6E7A2AE627E5AD0AC1F042DE2F937E62C76F4E0552A586FDEBF6A98EAF6625B0A70DD884B61FCB38A26E4E40E89E2DC018CAC4C02790E1902605C2A
          Malicious:false
          Reputation:low
          Preview:{"analyticsData":{"responseGUID":"2513531a-66b4-4c57-bb30-dd9db399a1da","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714835055010,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):1372
          Entropy (8bit):5.736828178370919
          Encrypted:false
          SSDEEP:24:Yv6Xq3dzv3KLgENRcbrZbq00iCCBrwJo++ns8ct4mFJNwKn:Yv13hfEgigrNt0wSJn+ns8cvFJf
          MD5:5EE5AC25FFB0165920BD658FD48AA88C
          SHA1:8CC92F66F38A4E2D597F0ABAF4BFEEF3A97E5B72
          SHA-256:E196A2B9EB44381ECDFF20B7449E53D3AE9E292930F9B19A2176A8CF3765725E
          SHA-512:DF8E24E23A45DA20F660749D13A27016D3FEAB982BCCE8165995CCE2387A19777ECF3C0B4620548893DA08A535B1E3C008F35D06DE1E6981B2A6665A8A859ACD
          Malicious:false
          Reputation:low
          Preview:{"analyticsData":{"responseGUID":"2513531a-66b4-4c57-bb30-dd9db399a1da","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714835055010,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"79887_247329ActionBlock_0","campaignId":79887,"containerId":"1","controlGroupId":"","treatmentId":"acc56846-d570-4500-a26e-7f8cf2b4acad","variationId":"247329"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJUcnkgQWNyb2JhdCBQcm8ifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNSIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTMiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIDctZGF5IHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0byBwcmVtaXVtIFBERiBhbmQgZS1zaWduaW5nIHRvb2xzLiIsImJ
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):289
          Entropy (8bit):5.317588344558512
          Encrypted:false
          SSDEEP:6:YEQXJ2HXFQIPScVoZcg1vRcR0Y1ineoAvJfYdPeUkwRe9:YvXKXFQISdZc0v++VGg8Ukee9
          MD5:83AA1B06EB0CCE15A6E84B547E9BB820
          SHA1:A09AE316BF3B31110D486741902F7C4FA069AD9E
          SHA-256:E6A3E446D9E51544A4FC03AFD2ECE4CAEF1A22EECCFF30CE47C5D47AA1D177FE
          SHA-512:5F3276580AEA61541E7A91F3A7C8C4CA118F1D0785260F232A23B3DFA5A78E5EA779A1D69EE232D45887447B2F0D76B0A2D4000019861E2B8CF45667D6E4410D
          Malicious:false
          Reputation:low
          Preview:{"analyticsData":{"responseGUID":"2513531a-66b4-4c57-bb30-dd9db399a1da","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714835055010,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):1395
          Entropy (8bit):5.771771179274225
          Encrypted:false
          SSDEEP:24:Yv6Xq3dzvKrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNoKn:Yv13hiHgDv3W2aYQfgB5OUupHrQ9FJL
          MD5:7102035C862A9A37DF055B2F31FA5462
          SHA1:DAFD016D634E502B0AD041B4C0EBF28A12B38652
          SHA-256:C0BE3A592597B2D0052A1E180735E2196DA9D0B59D44D8E4B3E486BBAFC21906
          SHA-512:E20938F5BCD64488B2BA3DCDFABF7F2E56AEA0B31C726F36C5503E0FA766C66752E99A4AD8B5FB9851C122AA776947535875ED351E7073C329101E4B7B444BBA
          Malicious:false
          Reputation:low
          Preview:{"analyticsData":{"responseGUID":"2513531a-66b4-4c57-bb30-dd9db399a1da","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714835055010,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):291
          Entropy (8bit):5.30101456013919
          Encrypted:false
          SSDEEP:6:YEQXJ2HXFQIPScVoZcg1vRcR0Y1ineoAvJfbPtdPeUkwRe9:YvXKXFQISdZc0v++VGDV8Ukee9
          MD5:69E9F898B46C1F49DE0B29DCC29B06CB
          SHA1:80096088E9F4685664F9755017BEBF19F529141E
          SHA-256:D53EB5DB9DC43D50E3952C215AAE58643713B0A523893C07851CE56367FA1C57
          SHA-512:80E3DA771A78500E3CC9D7B2AC875BAA6B7A59E038335E7E3FEB5EFCE7CEC0241186A31EE234446CFBF96B9526A34EE4A11DBD76139E24959F32E62C12933065
          Malicious:false
          Reputation:low
          Preview:{"analyticsData":{"responseGUID":"2513531a-66b4-4c57-bb30-dd9db399a1da","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714835055010,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):287
          Entropy (8bit):5.30620532731657
          Encrypted:false
          SSDEEP:6:YEQXJ2HXFQIPScVoZcg1vRcR0Y1ineoAvJf21rPeUkwRe9:YvXKXFQISdZc0v++VG+16Ukee9
          MD5:05F94503AF27B57D5CF103E52497FAC6
          SHA1:E30314161C339526B4F8AED51C59BD25B68271E0
          SHA-256:8AD0CF99D7CF48B167FCAC48D581F7D32BDA52021D5BB7393E4F8409520949C6
          SHA-512:0C71191BF8DF6C0122890CF540F968520E3B491B39B0AAFAC63D3E3CB01C0B3E234A91F73A9E847CC16FE71ED95C071461E6C9E76593AA518385FA4F7199E330
          Malicious:false
          Reputation:low
          Preview:{"analyticsData":{"responseGUID":"2513531a-66b4-4c57-bb30-dd9db399a1da","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714835055010,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):289
          Entropy (8bit):5.323817450275714
          Encrypted:false
          SSDEEP:6:YEQXJ2HXFQIPScVoZcg1vRcR0Y1ineoAvJfbpatdPeUkwRe9:YvXKXFQISdZc0v++VGVat8Ukee9
          MD5:06FCC9399CB6609E0EDAB22DA0A4212E
          SHA1:5AE8494964AD0DFE6F26BE5B6F770391AD36AF30
          SHA-256:19C91ADFD8544A06A5432B0716B3F76D8CE72DBDE923F272C31D9B21C1C4C51C
          SHA-512:915254B26E956E763BF6406A7B8DF44DA3FC0A45E536B5ACCAD483A2F65263EC67AC248B2CEB6409C4A79D651D360FFF325B8914C944750E054F338D216FF26D
          Malicious:false
          Reputation:low
          Preview:{"analyticsData":{"responseGUID":"2513531a-66b4-4c57-bb30-dd9db399a1da","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714835055010,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):286
          Entropy (8bit):5.2794325882586906
          Encrypted:false
          SSDEEP:6:YEQXJ2HXFQIPScVoZcg1vRcR0Y1ineoAvJfshHHrPeUkwRe9:YvXKXFQISdZc0v++VGUUUkee9
          MD5:4430FFBB1A392C9DB6849C835609569C
          SHA1:112AA7C6360690781A8845F1B9D57D082A77DF03
          SHA-256:744C5A62E576ADA2E6956F42AB9A3632BA348DE4029373A3D85E8A84ECADA52F
          SHA-512:A2EC51A37C0357D8E6431E770DEBFD1CEF6EC0DDE5B839E0562F2C37C1CF48187DC9E39E3BEDB64D6AC41C067616D9B42E5892D844553F75C9395A0F4DB650CE
          Malicious:false
          Reputation:low
          Preview:{"analyticsData":{"responseGUID":"2513531a-66b4-4c57-bb30-dd9db399a1da","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714835055010,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):782
          Entropy (8bit):5.368993751967503
          Encrypted:false
          SSDEEP:12:YvXKXFQISdZc0v++VGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWkhkn:Yv6Xq3dzvf168CgEXX5kcIfANh5Kn
          MD5:CDDD7D429F47B98439C40A264B3144F6
          SHA1:870491670BC99B8182C57118B6CE60F7F5C0E12C
          SHA-256:29070164B31AC6214D9A4DB8F3B2705558E9C285CCB1D9985F0DC87CF34512B3
          SHA-512:C216C8BA88A18002F3CC6DF0C24940333790E5301A217A1F137A1E4A1FC2B9F1314B164FF3828E81BBC4727F1FADF707AC36F5B4CC12C7CBD94358EF1FD228E9
          Malicious:false
          Reputation:low
          Preview:{"analyticsData":{"responseGUID":"2513531a-66b4-4c57-bb30-dd9db399a1da","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714835055010,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1714659165043}}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:data
          Category:dropped
          Size (bytes):4
          Entropy (8bit):0.8112781244591328
          Encrypted:false
          SSDEEP:3:e:e
          MD5:DC84B0D741E5BEAE8070013ADDCC8C28
          SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
          SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
          SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
          Malicious:false
          Reputation:low
          Preview:....
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):2814
          Entropy (8bit):5.141820271532306
          Encrypted:false
          SSDEEP:48:YZKQYnXzkb7jD16l938y4xEHC+pln3Go7vBvdfjuf9bMBGF:PzWX16XiOislFlVoABi
          MD5:D53DDC1E83C54FA96B82DF71E29D46C0
          SHA1:082771CDB8A5B7EF79B5F6964731F16023F1A04F
          SHA-256:E707B29DA032744C730A48EAD04BF48EE8C2074C74D60858A427C551D5FB7506
          SHA-512:F0B356AF483DE4A517EC91C928B6E6A61A5EA12887BE6D00FFD7E0EBCB8EA67E4C6708C3FC9F4C144D3FC41DA1C38497309E1DEB0A024D0867EAAC0E0490697E
          Malicious:false
          Reputation:low
          Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"f5b156124545bd1459509a5df2f0be5e","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1714659164000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"5776ebb6d9eb3fb43d0581ae2de9d998","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1372,"ts":1714659164000},{"id":"Edit_InApp_Aug2020","info":{"dg":"89fdc14fe8a87bd786d001ce5c679e69","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":1714659164000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"1925a4f2fdc39c9716ffe8bbb254a804","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1714659164000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"ee9e164334f838f3385f990736537855","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1714659164000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"bf9ca1a6e674e250b2ecd0c310145230","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,"ts":1714659164000},
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
          Category:dropped
          Size (bytes):12288
          Entropy (8bit):1.1876803389249924
          Encrypted:false
          SSDEEP:48:TGufl2GL7msEHUUUUUUUUeGSvR9H9vxFGiDIAEkGVvpig:lNVmswUUUUUUUUeG+FGSIteg
          MD5:DFFE95072DC7A6113DEC45629158CD5D
          SHA1:6704C638ABA4476145CC8265EB680943AA00F4D1
          SHA-256:0651E5C7C5CC21AB4EEB531FA23514CF9E3C95D7E3D95F84930BD56991074304
          SHA-512:E5FA4B08CCB0981DFB555CA6B98B0ED17F3E8C891C777BDC4DEC2C7DF4775A9609941750C5D4398B3174619ACA13B78CD907C8E4B9A51DBD36D2AED86550F607
          Malicious:false
          Reputation:low
          Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:SQLite Rollback Journal
          Category:dropped
          Size (bytes):8720
          Entropy (8bit):1.6085280828106208
          Encrypted:false
          SSDEEP:48:7MPKUUUUUUUUUUeEvR9H9vxFGiDIAEkGVvjqFl2GL7msT:7pUUUUUUUUUUeUFGSItlKVmsT
          MD5:67809F6B5D483CA780D041424DE721BE
          SHA1:C07A885AD3262808ACEE5944B6B74FD86B712A14
          SHA-256:2F28AFCADE5AC7FA36D664CA09987C78DD790582830D508E3ECE8BC0BB422548
          SHA-512:1168EEEC377195CFE50D929D4EC1FE7E7595EBAD823A10D39A8312EE0955409E25FC5ED6243351C1CDC72AA5AD4667BDA04A7061AE9C7967687027879F06CEC5
          Malicious:false
          Reputation:low
          Preview:.... .c.....}.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
          Category:dropped
          Size (bytes):246
          Entropy (8bit):3.524398495091119
          Encrypted:false
          SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8g6rN9w:Qw946cPbiOxDlbYnuRKL0N+
          MD5:B45F07F1332204786B7FCCFC33745EA9
          SHA1:1E9606C4A4F843BEDDAE02C12706BC2D650F7C58
          SHA-256:0A017A57BE3FB72D27D971E38E82D83BEC089543407279F056163F2E56802EBD
          SHA-512:0CB287C030A153B72D51EFC599912631C7E76464B1183D3C37BC1CD26EC3A4AFEA7B94E9A24B93E5C4604F2F15256FE95E4ADD40EF55E8487353A99E20F93523
          Malicious:false
          Reputation:low
          Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.2./.0.5./.2.0.2.4. . .1.6.:.1.2.:.4.8. .=.=.=.....
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:ASCII text, with very long lines (393)
          Category:dropped
          Size (bytes):16525
          Entropy (8bit):5.345946398610936
          Encrypted:false
          SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
          MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
          SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
          SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
          SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
          Malicious:false
          Reputation:low
          Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:ASCII text, with very long lines (393), with CRLF line terminators
          Category:dropped
          Size (bytes):15112
          Entropy (8bit):5.382816196938454
          Encrypted:false
          SSDEEP:384:tpvplpWptpnpmpBp+p/php2pgp8OhrpYpMp/pUp1pZpKpzpZUPSqRTESw+mQpxQt:PxnSPpizaBTy0BHMgBI3rm1i+
          MD5:5D3554249E1CE43C6530809B1814B751
          SHA1:D79054F7F64AEEF57FAAF147ED64843CE13775EF
          SHA-256:CDEB656C5F2BDB7E31BE28D15BEBCE2EF9816DA3BF6688160B52E1DDDAF8B642
          SHA-512:03A7604E7623881040B19E3A56339A1FDB846F6C428692CD1AB4FBF97114D7B8081704A5AC85CC733092B06AED1A10307DF55B1C9D30AF6BDF5918F5982033A5
          Malicious:false
          Reputation:low
          Preview:SessionID=35751d03-b9fd-4ae3-b223-7d9426fe77f1.1714659160928 Timestamp=2024-05-02T16:12:40:928+0200 ThreadID=6796 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=35751d03-b9fd-4ae3-b223-7d9426fe77f1.1714659160928 Timestamp=2024-05-02T16:12:40:929+0200 ThreadID=6796 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=35751d03-b9fd-4ae3-b223-7d9426fe77f1.1714659160928 Timestamp=2024-05-02T16:12:40:929+0200 ThreadID=6796 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=35751d03-b9fd-4ae3-b223-7d9426fe77f1.1714659160928 Timestamp=2024-05-02T16:12:40:929+0200 ThreadID=6796 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=35751d03-b9fd-4ae3-b223-7d9426fe77f1.1714659160928 Timestamp=2024-05-02T16:12:40:929+0200 ThreadID=6796 Component=ngl-lib_NglAppLib Description="SetConf
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):29752
          Entropy (8bit):5.379248244633256
          Encrypted:false
          SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rg:wB
          MD5:5FC5E61A1BF3C134397EAD335F6B62F8
          SHA1:8A8EDE72087DC8F1BF3E582D83B40A015C11C152
          SHA-256:E03317326AB029FCC138F2C1B00911AF01B1D64C4A68BCCD02542CB5D5387B92
          SHA-512:15EFC7CB0792D9A610A61AB613D53E0AA674D7634EA6BF91A46F2D65A68C4E69EA265EE49BD965C75DE1F3271779A0BD9ACD4433EEBC2154A3E25803FF169702
          Malicious:false
          Reputation:low
          Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 647360
          Category:dropped
          Size (bytes):1407294
          Entropy (8bit):7.97605879016224
          Encrypted:false
          SSDEEP:24576:/YkwYIGNPQbdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07WWL07oXGZd:DwZG2b3mlind9i4ufFXpAXkrfUs0qWLk
          MD5:38ED8E7B44D526DDA0F3E7608AF1AFA1
          SHA1:45E30A6789382E29AC870CCF92B514FB95742C45
          SHA-256:7B277E2332AE55A014D8C37CCC879D165E33315437F6197BEB153CD75E4EFBBF
          SHA-512:7169B1E4B2895A91FA0FBE4297CB70BE56D733084653334BB4E8421382F8F761DAD11B5D87277E0286A7C16CB53A2C79F96BB45F433D776E82A7CF45EA25121C
          Malicious:false
          Reputation:low
          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
          Category:dropped
          Size (bytes):1419751
          Entropy (8bit):7.976496077007677
          Encrypted:false
          SSDEEP:24576:/VRaWL07oXGZ4YIGNPJNdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:tRaWLxXGZ4ZGh3mlind9i4ufFXpAXkru
          MD5:41034A6B023B6BB9C723DA146E190954
          SHA1:22C95166FF8A1C4D2AAC25B75D804CEBAAA6ACF2
          SHA-256:52BB8B0CA62248721986D650004C11ACCB0C988B6FBA645D9B4E3557CA87A15D
          SHA-512:6F8CD54BBB750E32FEBD78895F433CCF0C553C56E6B7DDEA03E3EA36ED283084CF6EA6FA8999162999D184B0F04B6E6DAB7F6FC27648EE517F744D7E8DBC8AAD
          Malicious:false
          Reputation:low
          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
          Category:dropped
          Size (bytes):386528
          Entropy (8bit):7.9736851559892425
          Encrypted:false
          SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
          MD5:5C48B0AD2FEF800949466AE872E1F1E2
          SHA1:337D617AE142815EDDACB48484628C1F16692A2F
          SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
          SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
          Malicious:false
          Reputation:low
          Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
          Category:dropped
          Size (bytes):758601
          Entropy (8bit):7.98639316555857
          Encrypted:false
          SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
          MD5:3A49135134665364308390AC398006F1
          SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
          SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
          SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
          Malicious:false
          Reputation:low
          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PDF document, version 1.4
          Category:dropped
          Size (bytes):262329
          Entropy (8bit):7.800030795207538
          Encrypted:false
          SSDEEP:6144:q+hgoECg38kZ+TKIxHukACcuyFu1wv43ULD+t0yxG:q+gtCg3vyKIkxbo1pcyE
          MD5:6036D180EC20022A124A63F676D85C0A
          SHA1:BB232D2A366882B4394BBFE90A823BC29C6C9BC5
          SHA-256:ADBF4685D80D44A0CC10A6F3C2B04A52C0E7A1A8A3191A60B07A3EAC6156F96A
          SHA-512:793605A31BD311ADB50B37FD398671AECFAEE788989806E066337C46EB3A6C1FA440E7A06AB5647527D8EE641102CB38432F142DD35D80CEB792C558EC27ADFE
          Malicious:false
          Reputation:low
          Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.1...3)./CreationDate (D:20231008032855+03'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PDF document, version 1.4, 3 pages
          Category:dropped
          Size (bytes):322193
          Entropy (8bit):7.847084607044882
          Encrypted:false
          SSDEEP:6144:q+hgoECg38kZ+TKIxHukACcuyFu1wv43ULD+t0yxM3SMVm8:q+gtCg3vyKIkxbo1pcySin8
          MD5:BA602663F1859C71453E5FE85E52DFAF
          SHA1:B3C9408DBFFF7FE96B6649876B3BA96C38BD6BDA
          SHA-256:9680C35EC9F793E34474EE1A24EA2695BAB9561DB8C4641D1766047E90114B8D
          SHA-512:6740C96132797B5F75FDE3A81622C1F8AACF9F9C4424DD5BE238AB65B05A940D28003C512F62D27C65C92AE2C32F70BE09D58E27FB2BC43FABB1CE97F1EF6E12
          Malicious:false
          Reputation:low
          Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.1...3)./CreationDate (D:20231008032855+03'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PDF document, version 1.4, 3 pages
          Category:dropped
          Size (bytes):322193
          Entropy (8bit):7.847084607044882
          Encrypted:false
          SSDEEP:6144:q+hgoECg38kZ+TKIxHukACcuyFu1wv43ULD+t0yxM3SMVm8:q+gtCg3vyKIkxbo1pcySin8
          MD5:BA602663F1859C71453E5FE85E52DFAF
          SHA1:B3C9408DBFFF7FE96B6649876B3BA96C38BD6BDA
          SHA-256:9680C35EC9F793E34474EE1A24EA2695BAB9561DB8C4641D1766047E90114B8D
          SHA-512:6740C96132797B5F75FDE3A81622C1F8AACF9F9C4424DD5BE238AB65B05A940D28003C512F62D27C65C92AE2C32F70BE09D58E27FB2BC43FABB1CE97F1EF6E12
          Malicious:true
          Antivirus:
          • Antivirus: Avira, Detection: 100%
          Reputation:low
          Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.1...3)./CreationDate (D:20231008032855+03'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):146
          Entropy (8bit):4.427935287041452
          Encrypted:false
          SSDEEP:3:qVoB3tURObOb0qHXboAcMBXqWrKb0GklIVLLP61IwcWWGu:q43tIkObRHXiMIWObtklI5LP8IpfGu
          MD5:8EEC510E57F5F732FD2CCE73DF7B73EF
          SHA1:3C0AF39ECB3753C5FEE3B53D063C7286019EAC3B
          SHA-256:55F7D9E99B8E2D4E0E193B2F0275501E6D9C1EBD29CADBEA6A0DA48A8587E3E0
          SHA-512:73BBF698482132B5FD60A0B58926FDDEC9055F8095A53BC52714E211E9340C3419736CEAFD6B279667810114D306BFCCDCFCDDF51C0B67FE9E3C73C54583E574
          Malicious:false
          Reputation:low
          URL:http://jimdo-storage.global.ssl.fastly.net/favicon.ico
          Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PDF document, version 1.4, 3 pages
          Category:downloaded
          Size (bytes):322193
          Entropy (8bit):7.847084607044882
          Encrypted:false
          SSDEEP:6144:q+hgoECg38kZ+TKIxHukACcuyFu1wv43ULD+t0yxM3SMVm8:q+gtCg3vyKIkxbo1pcySin8
          MD5:BA602663F1859C71453E5FE85E52DFAF
          SHA1:B3C9408DBFFF7FE96B6649876B3BA96C38BD6BDA
          SHA-256:9680C35EC9F793E34474EE1A24EA2695BAB9561DB8C4641D1766047E90114B8D
          SHA-512:6740C96132797B5F75FDE3A81622C1F8AACF9F9C4424DD5BE238AB65B05A940D28003C512F62D27C65C92AE2C32F70BE09D58E27FB2BC43FABB1CE97F1EF6E12
          Malicious:false
          Reputation:low
          URL:http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf
          Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.1...3)./CreationDate (D:20231008032855+03'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*
          No static file info
          Icon Hash:b29a8a8e86868381
          TimestampSource PortDest PortSource IPDest IP
          May 2, 2024 16:11:01.833518028 CEST49675443192.168.2.4173.222.162.32
          May 2, 2024 16:11:11.442787886 CEST49675443192.168.2.4173.222.162.32
          May 2, 2024 16:11:23.004379034 CEST49736443192.168.2.4142.250.65.196
          May 2, 2024 16:11:23.004431963 CEST44349736142.250.65.196192.168.2.4
          May 2, 2024 16:11:23.004503012 CEST49736443192.168.2.4142.250.65.196
          May 2, 2024 16:11:23.009007931 CEST49736443192.168.2.4142.250.65.196
          May 2, 2024 16:11:23.009028912 CEST44349736142.250.65.196192.168.2.4
          May 2, 2024 16:11:23.096452951 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.096931934 CEST4973880192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.184043884 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.184143066 CEST8049738151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.184159040 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.184199095 CEST4973880192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.184422970 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.207031012 CEST44349736142.250.65.196192.168.2.4
          May 2, 2024 16:11:23.207473040 CEST49736443192.168.2.4142.250.65.196
          May 2, 2024 16:11:23.207529068 CEST44349736142.250.65.196192.168.2.4
          May 2, 2024 16:11:23.208581924 CEST44349736142.250.65.196192.168.2.4
          May 2, 2024 16:11:23.208666086 CEST49736443192.168.2.4142.250.65.196
          May 2, 2024 16:11:23.212604046 CEST49736443192.168.2.4142.250.65.196
          May 2, 2024 16:11:23.212738991 CEST44349736142.250.65.196192.168.2.4
          May 2, 2024 16:11:23.271833897 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.362072945 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.362104893 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.362169027 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.362171888 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.362261057 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.362297058 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.362301111 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.362485886 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.362499952 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.362514019 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.362524986 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.362548113 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.362577915 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.362637997 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.362706900 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.362740040 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.365107059 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.365151882 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.365190983 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.368030071 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.368062973 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.368097067 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.370867968 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.370886087 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.370925903 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.373816967 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.373831034 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.373888969 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.376730919 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.376763105 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.376799107 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.378310919 CEST49736443192.168.2.4142.250.65.196
          May 2, 2024 16:11:23.378336906 CEST44349736142.250.65.196192.168.2.4
          May 2, 2024 16:11:23.379682064 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.379709005 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.379740953 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.382565022 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.382584095 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.382633924 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.385458946 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.385502100 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.385596991 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.388489008 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.388541937 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.388550997 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.391323090 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.391379118 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.449645996 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.449709892 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.449784994 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.451114893 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.451175928 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.451229095 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.453758955 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.453788042 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.453852892 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.456355095 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.456446886 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.456491947 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.458962917 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.459146023 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.459203959 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.460513115 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.460561991 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.460616112 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.462519884 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.462575912 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.462618113 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.464396000 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.464483976 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.464534044 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.466367006 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.466415882 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.466464043 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.468220949 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.468250036 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.468307972 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.469923019 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.470010996 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.470066071 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.471729040 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.471797943 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.471848011 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.473387003 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.473479033 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.473532915 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.475145102 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.475925922 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.475977898 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.476006031 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.477592945 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.477606058 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.477677107 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.479285002 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.479358912 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.479367018 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.480782986 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.480818033 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.480844975 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.482378006 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.482422113 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.482440948 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.483840942 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.483902931 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.483906031 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.485380888 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.485434055 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.485457897 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.486825943 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.486879110 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.486923933 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.488225937 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.488259077 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.488289118 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.489690065 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.489701986 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.489756107 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.491244078 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.491255999 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.491313934 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.492708921 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.492758036 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.492778063 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.494136095 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.494148970 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.494199991 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.495654106 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.495666981 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.495718002 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.497103930 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.497150898 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.497169018 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.498620033 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.498632908 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.498684883 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.537025928 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.537046909 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.537173986 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.537780046 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.537796021 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.537839890 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.539226055 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.539247036 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.539309025 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.540611029 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.540673971 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.540679932 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.542310953 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.542362928 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.542413950 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.543298006 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.543315887 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.543343067 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.544636011 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.544656992 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.544692039 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.545974970 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.545996904 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.546042919 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.547334909 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.547352076 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.547404051 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.548556089 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.548612118 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.548655033 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.549804926 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.549832106 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.549855947 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.551064014 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.551135063 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.551141024 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.552264929 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.552304983 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.552324057 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.553457022 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.553483009 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.553514004 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.554606915 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.554624081 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.554662943 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.555752993 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.555771112 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.555805922 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.556953907 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.556973934 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.557013035 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.558017015 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.558047056 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.558069944 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.559123039 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.559151888 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.559202909 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.560256004 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.560273886 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.560318947 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.561311007 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.561362982 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.561383009 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.562336922 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.562352896 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.562381029 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.563497066 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.563513994 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.563543081 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.564415932 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.564434052 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.564466000 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.565428972 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.565449953 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.565486908 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.566497087 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.566514969 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.566557884 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.567425013 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.567439079 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.567486048 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.568480015 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.568533897 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.568536043 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.569461107 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.569505930 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.569538116 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.570420980 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.570461035 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.570518017 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.571436882 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.571485996 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.571495056 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.572274923 CEST49736443192.168.2.4142.250.65.196
          May 2, 2024 16:11:23.572391987 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.572444916 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.572443962 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.573199034 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.573252916 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.573256969 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.574089050 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.574139118 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.574172020 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.575036049 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.575087070 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.575138092 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.576122999 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.576134920 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.576175928 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.577184916 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.577235937 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.577246904 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.577617884 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.577660084 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.577687025 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.578488111 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.578542948 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.578558922 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.579341888 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.579391003 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.579421043 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.580207109 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.580261946 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.580363989 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.581043005 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.581056118 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.581088066 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.581881046 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.581929922 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.581994057 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.582642078 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.582700014 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.582715988 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.583403111 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.583502054 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.583528996 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.584222078 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.584306955 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.584321022 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.585037947 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.585099936 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.585110903 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.585771084 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.585828066 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.585871935 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.586663008 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.586723089 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.586795092 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.587280035 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.587327957 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.587349892 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.588036060 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.588088036 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.588121891 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.588762999 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.588814974 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.588840961 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.589668036 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.589725018 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.589766026 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.590646029 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.590708017 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.590715885 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.591389894 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.591407061 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.591450930 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.591811895 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.591866970 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.591872931 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.592530012 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.592577934 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.592592001 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.593219042 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.593274117 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.593281984 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.594075918 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.594115019 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.594139099 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.624852896 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.624892950 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.625005960 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.625138044 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.625186920 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.625228882 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.625869989 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.625926971 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.625968933 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.626629114 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.626661062 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.626701117 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.627326965 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.627387047 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.627393961 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.628031969 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.628093004 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.628134012 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.628778934 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.628818035 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.628854036 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.629798889 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.629858017 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.629921913 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.630274057 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.630326033 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.630330086 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.630990028 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.631033897 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.631069899 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.631484032 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.631525040 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.631546021 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.632304907 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.632356882 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.632364988 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.633012056 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.633055925 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.633061886 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.633658886 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.633713007 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.633714914 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.634138107 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.634187937 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.634331942 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.634841919 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.634887934 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.634896994 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.634944916 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.634984016 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.635834932 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.635973930 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.636023998 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.636070967 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.636851072 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.636888027 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.636903048 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.636957884 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.637002945 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.637718916 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.637778997 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.637805939 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.637834072 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.638644934 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.638706923 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:23.638709068 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:23.757342100 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:24.230087042 CEST8049738151.101.1.194192.168.2.4
          May 2, 2024 16:11:24.230180025 CEST4973880192.168.2.4151.101.1.194
          May 2, 2024 16:11:26.629580975 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:26.716887951 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:26.717978954 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:26.931307077 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:26.931381941 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:27.029647112 CEST49672443192.168.2.4173.222.162.32
          May 2, 2024 16:11:27.029714108 CEST44349672173.222.162.32192.168.2.4
          May 2, 2024 16:11:27.068902016 CEST49740443192.168.2.423.41.168.93
          May 2, 2024 16:11:27.068950891 CEST4434974023.41.168.93192.168.2.4
          May 2, 2024 16:11:27.069020987 CEST49740443192.168.2.423.41.168.93
          May 2, 2024 16:11:27.071229935 CEST49740443192.168.2.423.41.168.93
          May 2, 2024 16:11:27.071247101 CEST4434974023.41.168.93192.168.2.4
          May 2, 2024 16:11:27.259747028 CEST4434974023.41.168.93192.168.2.4
          May 2, 2024 16:11:27.259866953 CEST49740443192.168.2.423.41.168.93
          May 2, 2024 16:11:27.330498934 CEST49740443192.168.2.423.41.168.93
          May 2, 2024 16:11:27.330533028 CEST4434974023.41.168.93192.168.2.4
          May 2, 2024 16:11:27.330919027 CEST4434974023.41.168.93192.168.2.4
          May 2, 2024 16:11:27.460510015 CEST49740443192.168.2.423.41.168.93
          May 2, 2024 16:11:27.499106884 CEST49741443192.168.2.440.127.169.103
          May 2, 2024 16:11:27.499136925 CEST4434974140.127.169.103192.168.2.4
          May 2, 2024 16:11:27.499408960 CEST49741443192.168.2.440.127.169.103
          May 2, 2024 16:11:27.526155949 CEST49741443192.168.2.440.127.169.103
          May 2, 2024 16:11:27.526175976 CEST4434974140.127.169.103192.168.2.4
          May 2, 2024 16:11:28.010512114 CEST4434974140.127.169.103192.168.2.4
          May 2, 2024 16:11:28.010590076 CEST49741443192.168.2.440.127.169.103
          May 2, 2024 16:11:28.031203985 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.049277067 CEST49741443192.168.2.440.127.169.103
          May 2, 2024 16:11:28.049297094 CEST4434974140.127.169.103192.168.2.4
          May 2, 2024 16:11:28.049695969 CEST4434974140.127.169.103192.168.2.4
          May 2, 2024 16:11:28.118875027 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.121081114 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.121227026 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.121284962 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.121335030 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.121581078 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.121635914 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.121646881 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.121706009 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.121750116 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.121771097 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.121819973 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.121872902 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.121881962 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.121931076 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.122086048 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.122504950 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.122665882 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.122679949 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.122723103 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.123013973 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.123069048 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.123136044 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.123271942 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.123315096 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.123382092 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.123454094 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.123570919 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.123951912 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.124042034 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.124161005 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.124203920 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.124258995 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.124319077 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.124321938 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.124784946 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.124854088 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.124875069 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.124907970 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.124953032 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.124993086 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.125070095 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.125298977 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.125680923 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.125793934 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.125896931 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.125902891 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.125948906 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.125998020 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.126018047 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.126614094 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.126655102 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.126915932 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.127011061 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.127058029 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.127146006 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.127208948 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.127285004 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.127527952 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.127574921 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.127659082 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.127711058 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.127720118 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.127767086 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.127779007 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.128528118 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.128541946 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.128582954 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.128623009 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.128637075 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.128665924 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.128731966 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.128771067 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.129420996 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.129475117 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.129518986 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.129544020 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.129611015 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.129652977 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.129720926 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.130268097 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.130356073 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.130378962 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.130450010 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.130512953 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.130530119 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.130599976 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.130664110 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.131180048 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.131248951 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.131359100 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.131402969 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.131439924 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.131545067 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.131550074 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.132082939 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.132128954 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.132190943 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.132214069 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.132240057 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.132260084 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.132312059 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.132364988 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.133004904 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.133075953 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.133116961 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.133120060 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.133169889 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.133193970 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.133234024 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.133971930 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.134027004 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.134071112 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.134104013 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.134130001 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.134156942 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.134212971 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.134308100 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.134839058 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.134908915 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.134955883 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.134972095 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.135010004 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.135085106 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.135103941 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.135756016 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.135824919 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.135848999 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.135901928 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.135986090 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.135997057 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.136059999 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.136126995 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.136662006 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.136765957 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.136816025 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.136884928 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.137069941 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.137121916 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.137156963 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.137684107 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.137811899 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.137847900 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.137907028 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.137954950 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.138046980 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.138072014 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.138130903 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.138510942 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.138586998 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.138636112 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.138699055 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.138850927 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.138897896 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.138899088 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.139409065 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.139476061 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.139544964 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.139635086 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.139688015 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.139722109 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.139806986 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.139857054 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.140340090 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.140400887 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.140453100 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.140471935 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.140541077 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.140589952 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.140598059 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.141225100 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.141275883 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.141319036 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.141380072 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.141433001 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.141469955 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.141527891 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.141655922 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.142172098 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.142237902 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.142326117 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.142376900 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.142414093 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.142467022 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.142479897 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.143234015 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.143258095 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.143296003 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.143305063 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.143347979 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.143362999 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.143423080 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.143470049 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.144010067 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.144047022 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.144094944 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.144140005 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.144182920 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.144244909 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.144294024 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.144892931 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.144949913 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.144963980 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.145070076 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.145122051 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.145143032 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.145200968 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.145309925 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.145814896 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.145884037 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.145997047 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.146056890 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.146056890 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.146119118 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.146159887 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.146702051 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.146763086 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.146828890 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.146925926 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.146980047 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.147003889 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.147082090 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.147135973 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.147732019 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.147797108 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.147861004 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.147903919 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.147942066 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.148013115 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.148070097 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.148571968 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.148637056 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.148641109 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.148725033 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.148783922 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.148821115 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.148925066 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.148978949 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.149496078 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.149590969 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.149646044 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.149699926 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.149740934 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.149794102 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.149810076 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.150566101 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.150621891 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.150648117 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.150723934 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.150739908 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.150789022 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.150789022 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.150837898 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.151318073 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.151392937 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.151473045 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.151537895 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.151549101 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.151593924 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.151642084 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.152211905 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.152308941 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.152365923 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.152415037 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.152482033 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.152529955 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.152565956 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.152618885 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.153137922 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.153234959 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.153273106 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.153290033 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.153327942 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.153373003 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.153408051 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.154022932 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.154120922 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.154166937 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.154212952 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.154275894 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.154292107 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.154393911 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.154439926 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.154973984 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.155064106 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.155141115 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.155143976 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.155225992 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.155277967 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.155282974 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.155894995 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.155955076 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.155962944 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.156023979 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.156136990 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.156160116 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.156187057 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.156218052 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.156862974 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.156946898 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.156996012 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.157027960 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.157094955 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.157182932 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.157232046 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.157851934 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.157888889 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.157903910 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.203496933 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.206933975 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.208795071 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.208889008 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.208909988 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.209486961 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.209542036 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.209542990 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.209707022 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.209763050 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.209777117 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.209856987 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.209901094 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.210635900 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.210685968 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.210758924 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.210799932 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.210805893 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.210846901 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.210861921 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.210886955 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.210977077 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.211648941 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.211729050 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.211761951 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.211776972 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.211816072 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.211865902 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.211925030 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.212136030 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.212183952 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.212883949 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.212950945 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.213001013 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.213032007 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.213184118 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.213244915 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.213253021 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.213550091 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.213643074 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.213687897 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.213721991 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.213917971 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.213979006 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.214059114 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.214114904 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.214138985 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.214217901 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.214267969 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.214907885 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.214962959 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.215090990 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.215152025 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.215194941 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.215286016 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.215306044 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.215372086 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.215434074 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.216171026 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.216259003 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.216314077 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.216331959 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.216487885 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.216542006 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.216686964 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.216837883 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.216902018 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.216950893 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.217197895 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.217247009 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.217278957 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.217355013 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:11:28.217706919 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:11:28.259655952 CEST49741443192.168.2.440.127.169.103
          May 2, 2024 16:11:28.261571884 CEST49740443192.168.2.423.41.168.93
          May 2, 2024 16:11:28.308119059 CEST4434974023.41.168.93192.168.2.4
          May 2, 2024 16:11:28.352082014 CEST4434974023.41.168.93192.168.2.4
          May 2, 2024 16:11:28.352154970 CEST4434974023.41.168.93192.168.2.4
          May 2, 2024 16:11:28.352251053 CEST49740443192.168.2.423.41.168.93
          May 2, 2024 16:11:30.074620962 CEST49740443192.168.2.423.41.168.93
          May 2, 2024 16:11:30.074675083 CEST4434974023.41.168.93192.168.2.4
          May 2, 2024 16:11:30.074677944 CEST49740443192.168.2.423.41.168.93
          May 2, 2024 16:11:30.074686050 CEST4434974023.41.168.93192.168.2.4
          May 2, 2024 16:11:30.716195107 CEST49742443192.168.2.423.41.168.93
          May 2, 2024 16:11:30.716228962 CEST4434974223.41.168.93192.168.2.4
          May 2, 2024 16:11:30.716290951 CEST49742443192.168.2.423.41.168.93
          May 2, 2024 16:11:30.717914104 CEST49742443192.168.2.423.41.168.93
          May 2, 2024 16:11:30.717927933 CEST4434974223.41.168.93192.168.2.4
          May 2, 2024 16:11:30.898988962 CEST4434974223.41.168.93192.168.2.4
          May 2, 2024 16:11:30.899065971 CEST49742443192.168.2.423.41.168.93
          May 2, 2024 16:11:30.900286913 CEST49742443192.168.2.423.41.168.93
          May 2, 2024 16:11:30.900296926 CEST4434974223.41.168.93192.168.2.4
          May 2, 2024 16:11:30.900547981 CEST4434974223.41.168.93192.168.2.4
          May 2, 2024 16:11:30.901814938 CEST49742443192.168.2.423.41.168.93
          May 2, 2024 16:11:30.948115110 CEST4434974223.41.168.93192.168.2.4
          May 2, 2024 16:11:30.957787037 CEST49741443192.168.2.440.127.169.103
          May 2, 2024 16:11:31.000118017 CEST4434974140.127.169.103192.168.2.4
          May 2, 2024 16:11:31.075257063 CEST4434974223.41.168.93192.168.2.4
          May 2, 2024 16:11:31.075330973 CEST4434974223.41.168.93192.168.2.4
          May 2, 2024 16:11:31.075505018 CEST49742443192.168.2.423.41.168.93
          May 2, 2024 16:11:31.076148987 CEST49742443192.168.2.423.41.168.93
          May 2, 2024 16:11:31.076167107 CEST4434974223.41.168.93192.168.2.4
          May 2, 2024 16:11:31.076175928 CEST49742443192.168.2.423.41.168.93
          May 2, 2024 16:11:31.076180935 CEST4434974223.41.168.93192.168.2.4
          May 2, 2024 16:11:31.271579027 CEST4434974140.127.169.103192.168.2.4
          May 2, 2024 16:11:31.271603107 CEST4434974140.127.169.103192.168.2.4
          May 2, 2024 16:11:31.271610022 CEST4434974140.127.169.103192.168.2.4
          May 2, 2024 16:11:31.271642923 CEST4434974140.127.169.103192.168.2.4
          May 2, 2024 16:11:31.271667004 CEST4434974140.127.169.103192.168.2.4
          May 2, 2024 16:11:31.271677971 CEST4434974140.127.169.103192.168.2.4
          May 2, 2024 16:11:31.271694899 CEST49741443192.168.2.440.127.169.103
          May 2, 2024 16:11:31.271716118 CEST4434974140.127.169.103192.168.2.4
          May 2, 2024 16:11:31.271723032 CEST4434974140.127.169.103192.168.2.4
          May 2, 2024 16:11:31.271739960 CEST49741443192.168.2.440.127.169.103
          May 2, 2024 16:11:31.271753073 CEST4434974140.127.169.103192.168.2.4
          May 2, 2024 16:11:31.271760941 CEST4434974140.127.169.103192.168.2.4
          May 2, 2024 16:11:31.271768093 CEST49741443192.168.2.440.127.169.103
          May 2, 2024 16:11:31.271785975 CEST4434974140.127.169.103192.168.2.4
          May 2, 2024 16:11:31.271810055 CEST49741443192.168.2.440.127.169.103
          May 2, 2024 16:11:31.271833897 CEST49741443192.168.2.440.127.169.103
          May 2, 2024 16:11:31.342279911 CEST49741443192.168.2.440.127.169.103
          May 2, 2024 16:11:31.342304945 CEST4434974140.127.169.103192.168.2.4
          May 2, 2024 16:11:33.211920977 CEST44349736142.250.65.196192.168.2.4
          May 2, 2024 16:11:33.211991072 CEST44349736142.250.65.196192.168.2.4
          May 2, 2024 16:11:33.212093115 CEST49736443192.168.2.4142.250.65.196
          May 2, 2024 16:11:35.494151115 CEST49736443192.168.2.4142.250.65.196
          May 2, 2024 16:11:35.494182110 CEST44349736142.250.65.196192.168.2.4
          May 2, 2024 16:12:08.200511932 CEST4973880192.168.2.4151.101.1.194
          May 2, 2024 16:12:08.288445950 CEST8049738151.101.1.194192.168.2.4
          May 2, 2024 16:12:13.224873066 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:12:13.312380075 CEST8049737151.101.1.194192.168.2.4
          May 2, 2024 16:12:17.831228018 CEST49750443192.168.2.440.127.169.103
          May 2, 2024 16:12:17.831255913 CEST4434975040.127.169.103192.168.2.4
          May 2, 2024 16:12:17.831554890 CEST49750443192.168.2.440.127.169.103
          May 2, 2024 16:12:17.832210064 CEST49750443192.168.2.440.127.169.103
          May 2, 2024 16:12:17.832221985 CEST4434975040.127.169.103192.168.2.4
          May 2, 2024 16:12:18.310844898 CEST4434975040.127.169.103192.168.2.4
          May 2, 2024 16:12:18.310942888 CEST49750443192.168.2.440.127.169.103
          May 2, 2024 16:12:18.318078041 CEST49750443192.168.2.440.127.169.103
          May 2, 2024 16:12:18.318085909 CEST4434975040.127.169.103192.168.2.4
          May 2, 2024 16:12:18.318361998 CEST4434975040.127.169.103192.168.2.4
          May 2, 2024 16:12:18.335167885 CEST49750443192.168.2.440.127.169.103
          May 2, 2024 16:12:18.380120039 CEST4434975040.127.169.103192.168.2.4
          May 2, 2024 16:12:18.778892040 CEST4434975040.127.169.103192.168.2.4
          May 2, 2024 16:12:18.778938055 CEST4434975040.127.169.103192.168.2.4
          May 2, 2024 16:12:18.778975964 CEST4434975040.127.169.103192.168.2.4
          May 2, 2024 16:12:18.779002905 CEST49750443192.168.2.440.127.169.103
          May 2, 2024 16:12:18.779012918 CEST4434975040.127.169.103192.168.2.4
          May 2, 2024 16:12:18.779041052 CEST49750443192.168.2.440.127.169.103
          May 2, 2024 16:12:18.779066086 CEST49750443192.168.2.440.127.169.103
          May 2, 2024 16:12:18.779192924 CEST4434975040.127.169.103192.168.2.4
          May 2, 2024 16:12:18.779238939 CEST4434975040.127.169.103192.168.2.4
          May 2, 2024 16:12:18.779247999 CEST49750443192.168.2.440.127.169.103
          May 2, 2024 16:12:18.779252052 CEST4434975040.127.169.103192.168.2.4
          May 2, 2024 16:12:18.779268026 CEST4434975040.127.169.103192.168.2.4
          May 2, 2024 16:12:18.779289007 CEST49750443192.168.2.440.127.169.103
          May 2, 2024 16:12:18.779321909 CEST49750443192.168.2.440.127.169.103
          May 2, 2024 16:12:20.282988071 CEST49750443192.168.2.440.127.169.103
          May 2, 2024 16:12:20.283016920 CEST4434975040.127.169.103192.168.2.4
          May 2, 2024 16:12:20.283035040 CEST49750443192.168.2.440.127.169.103
          May 2, 2024 16:12:20.283041000 CEST4434975040.127.169.103192.168.2.4
          May 2, 2024 16:12:22.683823109 CEST49752443192.168.2.4142.250.65.196
          May 2, 2024 16:12:22.683855057 CEST44349752142.250.65.196192.168.2.4
          May 2, 2024 16:12:22.684034109 CEST49752443192.168.2.4142.250.65.196
          May 2, 2024 16:12:22.684237957 CEST49752443192.168.2.4142.250.65.196
          May 2, 2024 16:12:22.684250116 CEST44349752142.250.65.196192.168.2.4
          May 2, 2024 16:12:22.871778965 CEST44349752142.250.65.196192.168.2.4
          May 2, 2024 16:12:22.872073889 CEST49752443192.168.2.4142.250.65.196
          May 2, 2024 16:12:22.872087955 CEST44349752142.250.65.196192.168.2.4
          May 2, 2024 16:12:22.872436047 CEST44349752142.250.65.196192.168.2.4
          May 2, 2024 16:12:22.872839928 CEST49752443192.168.2.4142.250.65.196
          May 2, 2024 16:12:22.872901917 CEST44349752142.250.65.196192.168.2.4
          May 2, 2024 16:12:22.927018881 CEST49752443192.168.2.4142.250.65.196
          May 2, 2024 16:12:24.761384010 CEST4973880192.168.2.4151.101.1.194
          May 2, 2024 16:12:24.848814964 CEST8049738151.101.1.194192.168.2.4
          May 2, 2024 16:12:24.848841906 CEST8049738151.101.1.194192.168.2.4
          May 2, 2024 16:12:24.849008083 CEST4973880192.168.2.4151.101.1.194
          May 2, 2024 16:12:32.882474899 CEST44349752142.250.65.196192.168.2.4
          May 2, 2024 16:12:32.882551908 CEST44349752142.250.65.196192.168.2.4
          May 2, 2024 16:12:32.882597923 CEST49752443192.168.2.4142.250.65.196
          May 2, 2024 16:12:35.125889063 CEST49752443192.168.2.4142.250.65.196
          May 2, 2024 16:12:35.125915051 CEST44349752142.250.65.196192.168.2.4
          May 2, 2024 16:12:42.699402094 CEST49753443192.168.2.4172.64.41.3
          May 2, 2024 16:12:42.699434042 CEST44349753172.64.41.3192.168.2.4
          May 2, 2024 16:12:42.699626923 CEST49753443192.168.2.4172.64.41.3
          May 2, 2024 16:12:42.702431917 CEST49753443192.168.2.4172.64.41.3
          May 2, 2024 16:12:42.702445984 CEST44349753172.64.41.3192.168.2.4
          May 2, 2024 16:12:42.720434904 CEST49754443192.168.2.4172.64.41.3
          May 2, 2024 16:12:42.720467091 CEST44349754172.64.41.3192.168.2.4
          May 2, 2024 16:12:42.720561028 CEST49754443192.168.2.4172.64.41.3
          May 2, 2024 16:12:42.720731020 CEST49754443192.168.2.4172.64.41.3
          May 2, 2024 16:12:42.720745087 CEST44349754172.64.41.3192.168.2.4
          May 2, 2024 16:12:42.886087894 CEST44349753172.64.41.3192.168.2.4
          May 2, 2024 16:12:42.886445045 CEST49753443192.168.2.4172.64.41.3
          May 2, 2024 16:12:42.886459112 CEST44349753172.64.41.3192.168.2.4
          May 2, 2024 16:12:42.887486935 CEST44349753172.64.41.3192.168.2.4
          May 2, 2024 16:12:42.887562037 CEST49753443192.168.2.4172.64.41.3
          May 2, 2024 16:12:42.899112940 CEST44349754172.64.41.3192.168.2.4
          May 2, 2024 16:12:42.899346113 CEST49754443192.168.2.4172.64.41.3
          May 2, 2024 16:12:42.899360895 CEST44349754172.64.41.3192.168.2.4
          May 2, 2024 16:12:42.900238037 CEST44349754172.64.41.3192.168.2.4
          May 2, 2024 16:12:42.900294065 CEST49754443192.168.2.4172.64.41.3
          May 2, 2024 16:12:43.055682898 CEST49754443192.168.2.4172.64.41.3
          May 2, 2024 16:12:43.055768013 CEST44349754172.64.41.3192.168.2.4
          May 2, 2024 16:12:43.056026936 CEST49754443192.168.2.4172.64.41.3
          May 2, 2024 16:12:43.056040049 CEST44349754172.64.41.3192.168.2.4
          May 2, 2024 16:12:43.056725025 CEST49753443192.168.2.4172.64.41.3
          May 2, 2024 16:12:43.056865931 CEST49753443192.168.2.4172.64.41.3
          May 2, 2024 16:12:43.056888103 CEST44349753172.64.41.3192.168.2.4
          May 2, 2024 16:12:43.232263088 CEST44349754172.64.41.3192.168.2.4
          May 2, 2024 16:12:43.232323885 CEST49754443192.168.2.4172.64.41.3
          May 2, 2024 16:12:43.232764959 CEST49754443192.168.2.4172.64.41.3
          May 2, 2024 16:12:43.232779026 CEST44349754172.64.41.3192.168.2.4
          May 2, 2024 16:12:43.233889103 CEST44349753172.64.41.3192.168.2.4
          May 2, 2024 16:12:43.233954906 CEST49753443192.168.2.4172.64.41.3
          May 2, 2024 16:12:43.234924078 CEST49753443192.168.2.4172.64.41.3
          May 2, 2024 16:12:43.234937906 CEST44349753172.64.41.3192.168.2.4
          May 2, 2024 16:12:44.100419998 CEST49756443192.168.2.4107.22.247.231
          May 2, 2024 16:12:44.100461960 CEST44349756107.22.247.231192.168.2.4
          May 2, 2024 16:12:44.100549936 CEST49756443192.168.2.4107.22.247.231
          May 2, 2024 16:12:44.101016045 CEST49756443192.168.2.4107.22.247.231
          May 2, 2024 16:12:44.101032019 CEST44349756107.22.247.231192.168.2.4
          May 2, 2024 16:12:44.300595045 CEST44349756107.22.247.231192.168.2.4
          May 2, 2024 16:12:44.351325989 CEST49756443192.168.2.4107.22.247.231
          May 2, 2024 16:12:44.351341009 CEST44349756107.22.247.231192.168.2.4
          May 2, 2024 16:12:44.352550983 CEST44349756107.22.247.231192.168.2.4
          May 2, 2024 16:12:44.352621078 CEST49756443192.168.2.4107.22.247.231
          May 2, 2024 16:12:44.352627993 CEST44349756107.22.247.231192.168.2.4
          May 2, 2024 16:12:44.352663994 CEST49756443192.168.2.4107.22.247.231
          May 2, 2024 16:12:44.413955927 CEST49756443192.168.2.4107.22.247.231
          May 2, 2024 16:12:44.414051056 CEST44349756107.22.247.231192.168.2.4
          May 2, 2024 16:12:44.414597988 CEST49756443192.168.2.4107.22.247.231
          May 2, 2024 16:12:44.414611101 CEST44349756107.22.247.231192.168.2.4
          May 2, 2024 16:12:44.531493902 CEST49756443192.168.2.4107.22.247.231
          May 2, 2024 16:12:44.646523952 CEST44349756107.22.247.231192.168.2.4
          May 2, 2024 16:12:44.646594048 CEST44349756107.22.247.231192.168.2.4
          May 2, 2024 16:12:44.646754026 CEST49756443192.168.2.4107.22.247.231
          May 2, 2024 16:12:44.648772955 CEST49756443192.168.2.4107.22.247.231
          May 2, 2024 16:12:44.648783922 CEST44349756107.22.247.231192.168.2.4
          May 2, 2024 16:12:44.651213884 CEST49757443192.168.2.4107.22.247.231
          May 2, 2024 16:12:44.651246071 CEST44349757107.22.247.231192.168.2.4
          May 2, 2024 16:12:44.651305914 CEST49757443192.168.2.4107.22.247.231
          May 2, 2024 16:12:44.651587963 CEST49757443192.168.2.4107.22.247.231
          May 2, 2024 16:12:44.651601076 CEST44349757107.22.247.231192.168.2.4
          May 2, 2024 16:12:44.847218037 CEST44349757107.22.247.231192.168.2.4
          May 2, 2024 16:12:44.847645998 CEST49757443192.168.2.4107.22.247.231
          May 2, 2024 16:12:44.847657919 CEST44349757107.22.247.231192.168.2.4
          May 2, 2024 16:12:44.848756075 CEST44349757107.22.247.231192.168.2.4
          May 2, 2024 16:12:44.848807096 CEST49757443192.168.2.4107.22.247.231
          May 2, 2024 16:12:44.848813057 CEST44349757107.22.247.231192.168.2.4
          May 2, 2024 16:12:44.848851919 CEST49757443192.168.2.4107.22.247.231
          May 2, 2024 16:12:44.849205017 CEST49757443192.168.2.4107.22.247.231
          May 2, 2024 16:12:44.849262953 CEST44349757107.22.247.231192.168.2.4
          May 2, 2024 16:12:44.849611998 CEST49757443192.168.2.4107.22.247.231
          May 2, 2024 16:12:44.849622965 CEST44349757107.22.247.231192.168.2.4
          May 2, 2024 16:12:44.959283113 CEST49757443192.168.2.4107.22.247.231
          May 2, 2024 16:12:45.098366976 CEST44349757107.22.247.231192.168.2.4
          May 2, 2024 16:12:45.098402977 CEST44349757107.22.247.231192.168.2.4
          May 2, 2024 16:12:45.098452091 CEST49757443192.168.2.4107.22.247.231
          May 2, 2024 16:12:45.098464012 CEST44349757107.22.247.231192.168.2.4
          May 2, 2024 16:12:45.098479033 CEST44349757107.22.247.231192.168.2.4
          May 2, 2024 16:12:45.098504066 CEST49757443192.168.2.4107.22.247.231
          May 2, 2024 16:12:45.098531008 CEST49757443192.168.2.4107.22.247.231
          May 2, 2024 16:12:45.107707024 CEST49757443192.168.2.4107.22.247.231
          May 2, 2024 16:12:45.107723951 CEST44349757107.22.247.231192.168.2.4
          May 2, 2024 16:12:49.236985922 CEST49758443192.168.2.423.47.168.24
          May 2, 2024 16:12:49.237031937 CEST4434975823.47.168.24192.168.2.4
          May 2, 2024 16:12:49.237154961 CEST49758443192.168.2.423.47.168.24
          May 2, 2024 16:12:49.237376928 CEST49758443192.168.2.423.47.168.24
          May 2, 2024 16:12:49.237394094 CEST4434975823.47.168.24192.168.2.4
          May 2, 2024 16:12:49.509228945 CEST4434975823.47.168.24192.168.2.4
          May 2, 2024 16:12:49.509551048 CEST49758443192.168.2.423.47.168.24
          May 2, 2024 16:12:49.509578943 CEST4434975823.47.168.24192.168.2.4
          May 2, 2024 16:12:49.510665894 CEST4434975823.47.168.24192.168.2.4
          May 2, 2024 16:12:49.510732889 CEST49758443192.168.2.423.47.168.24
          May 2, 2024 16:12:49.512989998 CEST49758443192.168.2.423.47.168.24
          May 2, 2024 16:12:49.513067961 CEST4434975823.47.168.24192.168.2.4
          May 2, 2024 16:12:49.513165951 CEST49758443192.168.2.423.47.168.24
          May 2, 2024 16:12:49.513174057 CEST4434975823.47.168.24192.168.2.4
          May 2, 2024 16:12:49.613781929 CEST4434975823.47.168.24192.168.2.4
          May 2, 2024 16:12:49.613837957 CEST49758443192.168.2.423.47.168.24
          May 2, 2024 16:12:49.614449024 CEST49758443192.168.2.423.47.168.24
          May 2, 2024 16:12:49.614464045 CEST4434975823.47.168.24192.168.2.4
          May 2, 2024 16:12:58.324855089 CEST4973780192.168.2.4151.101.1.194
          May 2, 2024 16:12:58.412229061 CEST8049737151.101.1.194192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          May 2, 2024 16:11:18.611392975 CEST53581861.1.1.1192.168.2.4
          May 2, 2024 16:11:18.615153074 CEST53571161.1.1.1192.168.2.4
          May 2, 2024 16:11:22.886773109 CEST6182853192.168.2.41.1.1.1
          May 2, 2024 16:11:22.887042999 CEST5081053192.168.2.41.1.1.1
          May 2, 2024 16:11:22.974488020 CEST53508101.1.1.1192.168.2.4
          May 2, 2024 16:11:22.974689960 CEST53618281.1.1.1192.168.2.4
          May 2, 2024 16:11:23.002490044 CEST4932753192.168.2.41.1.1.1
          May 2, 2024 16:11:23.002729893 CEST5133153192.168.2.41.1.1.1
          May 2, 2024 16:11:23.093297005 CEST53493271.1.1.1192.168.2.4
          May 2, 2024 16:11:23.095722914 CEST53513311.1.1.1192.168.2.4
          May 2, 2024 16:11:23.154714108 CEST53628281.1.1.1192.168.2.4
          May 2, 2024 16:11:30.632762909 CEST138138192.168.2.4192.168.2.255
          May 2, 2024 16:11:45.719417095 CEST53584651.1.1.1192.168.2.4
          May 2, 2024 16:12:09.572833061 CEST53635491.1.1.1192.168.2.4
          May 2, 2024 16:12:18.061098099 CEST53576651.1.1.1192.168.2.4
          May 2, 2024 16:12:35.217156887 CEST53598901.1.1.1192.168.2.4
          May 2, 2024 16:12:42.602293968 CEST5262453192.168.2.41.1.1.1
          May 2, 2024 16:12:42.690973997 CEST53526241.1.1.1192.168.2.4
          May 2, 2024 16:12:43.906729937 CEST57749443192.168.2.4172.64.41.3
          May 2, 2024 16:12:43.995774031 CEST44357749172.64.41.3192.168.2.4
          May 2, 2024 16:12:43.995933056 CEST44357749172.64.41.3192.168.2.4
          May 2, 2024 16:12:43.996002913 CEST44357749172.64.41.3192.168.2.4
          May 2, 2024 16:12:43.996664047 CEST57749443192.168.2.4172.64.41.3
          May 2, 2024 16:12:44.007550955 CEST57749443192.168.2.4172.64.41.3
          May 2, 2024 16:12:44.008203983 CEST57749443192.168.2.4172.64.41.3
          May 2, 2024 16:12:44.008657932 CEST57749443192.168.2.4172.64.41.3
          May 2, 2024 16:12:44.095518112 CEST44357749172.64.41.3192.168.2.4
          May 2, 2024 16:12:44.095644951 CEST44357749172.64.41.3192.168.2.4
          May 2, 2024 16:12:44.095710993 CEST44357749172.64.41.3192.168.2.4
          May 2, 2024 16:12:44.095757961 CEST44357749172.64.41.3192.168.2.4
          May 2, 2024 16:12:44.095808029 CEST44357749172.64.41.3192.168.2.4
          May 2, 2024 16:12:44.096297979 CEST57749443192.168.2.4172.64.41.3
          May 2, 2024 16:12:44.096385956 CEST57749443192.168.2.4172.64.41.3
          May 2, 2024 16:12:44.096997976 CEST44357749172.64.41.3192.168.2.4
          May 2, 2024 16:12:44.097907066 CEST44357749172.64.41.3192.168.2.4
          May 2, 2024 16:12:44.126200914 CEST57749443192.168.2.4172.64.41.3
          May 2, 2024 16:12:44.183696032 CEST44357749172.64.41.3192.168.2.4
          May 2, 2024 16:12:44.210314989 CEST57749443192.168.2.4172.64.41.3
          May 2, 2024 16:12:49.142599106 CEST57749443192.168.2.4172.64.41.3
          May 2, 2024 16:12:49.230884075 CEST44357749172.64.41.3192.168.2.4
          May 2, 2024 16:12:49.232320070 CEST44357749172.64.41.3192.168.2.4
          May 2, 2024 16:12:49.262248993 CEST57749443192.168.2.4172.64.41.3
          May 2, 2024 16:13:06.962315083 CEST53574811.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          May 2, 2024 16:11:22.886773109 CEST192.168.2.41.1.1.10xd652Standard query (0)www.google.comA (IP address)IN (0x0001)false
          May 2, 2024 16:11:22.887042999 CEST192.168.2.41.1.1.10xfcfcStandard query (0)www.google.com65IN (0x0001)false
          May 2, 2024 16:11:23.002490044 CEST192.168.2.41.1.1.10x9768Standard query (0)jimdo-storage.global.ssl.fastly.netA (IP address)IN (0x0001)false
          May 2, 2024 16:11:23.002729893 CEST192.168.2.41.1.1.10x32e7Standard query (0)jimdo-storage.global.ssl.fastly.net65IN (0x0001)false
          May 2, 2024 16:12:42.602293968 CEST192.168.2.41.1.1.10x125bStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          May 2, 2024 16:11:22.974488020 CEST1.1.1.1192.168.2.40xfcfcNo error (0)www.google.com65IN (0x0001)false
          May 2, 2024 16:11:22.974689960 CEST1.1.1.1192.168.2.40xd652No error (0)www.google.com142.250.65.196A (IP address)IN (0x0001)false
          May 2, 2024 16:11:23.093297005 CEST1.1.1.1192.168.2.40x9768No error (0)jimdo-storage.global.ssl.fastly.net151.101.1.194A (IP address)IN (0x0001)false
          May 2, 2024 16:11:23.093297005 CEST1.1.1.1192.168.2.40x9768No error (0)jimdo-storage.global.ssl.fastly.net151.101.65.194A (IP address)IN (0x0001)false
          May 2, 2024 16:11:23.093297005 CEST1.1.1.1192.168.2.40x9768No error (0)jimdo-storage.global.ssl.fastly.net151.101.129.194A (IP address)IN (0x0001)false
          May 2, 2024 16:11:23.093297005 CEST1.1.1.1192.168.2.40x9768No error (0)jimdo-storage.global.ssl.fastly.net151.101.193.194A (IP address)IN (0x0001)false
          May 2, 2024 16:12:42.690973997 CEST1.1.1.1192.168.2.40x125bNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
          May 2, 2024 16:12:42.690973997 CEST1.1.1.1192.168.2.40x125bNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
          • fs.microsoft.com
          • slscr.update.microsoft.com
          • chrome.cloudflare-dns.com
          • https:
            • p13n.adobe.io
          • armmf.adobe.com
          • jimdo-storage.global.ssl.fastly.net
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449737151.101.1.194804504C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          May 2, 2024 16:11:23.184422970 CEST532OUTGET /file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf HTTP/1.1
          Host: jimdo-storage.global.ssl.fastly.net
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          May 2, 2024 16:11:23.362072945 CEST585INHTTP/1.1 200 OK
          Connection: keep-alive
          Content-Length: 322193
          Content-Type: application/pdf
          referrer-policy: same-origin
          cache-control: max-age=31536000,public
          x-frame-options: DENY
          content-language: en
          x-content-type-options: nosniff
          Strict-Transport-Security: max-age=15724800; includeSubDomains
          Via: 1.1 varnish, 1.1 varnish
          Access-Control-Allow-Origin: *
          Accept-Ranges: bytes
          Age: 1209303
          Date: Thu, 02 May 2024 14:11:23 GMT
          X-Served-By: cache-fra-etou8220078-FRA, cache-ewr18136-EWR
          X-Cache: HIT, MISS
          X-Cache-Hits: 10, 0
          X-Timer: S1714659083.227065,VS0,VE90
          May 2, 2024 16:11:23.362104893 CEST1289INData Raw: 25 50 44 46 2d 31 2e 34 0a 25 c3 a2 c3 a3 0a 31 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 69 74 6c 65 20 28 29 0a 2f 43 72 65 61 74 6f 72 20 28 fe ff 00 77 00 6b 00 68 00 74 00 6d 00 6c 00 74 00 6f 00 70 00 64 00 66 00 20 00 30 00 2e 00 31 00 32 00 2e
          Data Ascii: %PDF-1.4%1 0 obj<</Title ()/Creator (wkhtmltopdf 0.12.5)/Producer (Qt 5.11.3)/CreationDate (D:20231008032855+03'00')>>endobj2 0 obj<</Type /Catalog/Pages 3 0 R>>endobj4 0 obj<</Type /ExtGSta
          May 2, 2024 16:11:23.362169027 CEST1289INData Raw: fa 63 fc f3 4d 6c 4b dd 2f eb a7 63 9d 9b e1 07 86 d2 43 9d 39 49 72 48 53 73 29 2d eb fc 5f ca 9a 3e 0c 78 75 65 04 d8 12 1f 24 8f 3a 63 e9 df 77 15 d3 ba 85 70 39 03 1b 71 db eb e8 33 48 9b c4 6d 80 e1 87 76 39 38 1e 98 eb fc fa 50 b6 29 bb cb
          Data Ascii: cMlK/cC9IrHSs)-_>xue$:cwp9q3Hmv98P)Ts?|4gqw7i370'POL!s@?'9/fL%C 93ryp~nMfqL4R2Wfc8
          May 2, 2024 16:11:23.362261057 CEST1289INData Raw: d7 87 22 04 36 9c 24 c3 f7 9e 5c 0e 49 e3 e6 eb 83 8f 7c 57 4b 18 d9 33 0d ea 59 8f 7e 31 fd 7a e7 f2 eb ea a4 b4 05 d8 21 2a 07 23 1c e3 3c 90 07 24 f7 fc a9 be c2 8b da 4f a5 ff 00 af eb fc ce 64 fc 22 f0 fc b2 02 9a 73 fc 8d c6 2e e6 00 91 c0
          Data Ascii: "6$\I|WK3Y~1z!*#<$Od"s.Up~lzS.y;HR6y0?uBA,@JEG3{n:>oilVIo\ww*m@BG_O^VVa%)#J~=v9xsk
          May 2, 2024 16:11:23.362301111 CEST1289INData Raw: a4 04 24 0f 5e d9 f4 ff 00 1a 58 47 ef 09 57 0e ad 95 e4 8e 3a 71 f9 e6 81 ab df 5f eb fa fe bc f9 a3 f0 73 c3 6f 20 df a6 ed 00 e3 fe 3e 26 c7 5e 3f 8b d4 ff 00 9e 70 37 c2 5d 02 4c ee b0 3b 58 82 36 cd 37 1e c7 e6 e9 9c 57 4c 30 80 11 9c 07 e7
          Data Ascii: $^XGW:q_so >&^?p7]L;X67WL0#B(bAaLsMAv]9h'zSeG)_/W8?p7sOV9H|]~xj@i'nCZX>x~JXsJ}7u}N<
          May 2, 2024 16:11:23.362485886 CEST1289INData Raw: d9 24 10 30 e5 9b 90 9c 72 41 cf 19 c7 23 af 5e 9d e9 32 24 95 b6 b1 c0 1b 58 1e 7b 76 ed 9f d3 9a 22 1e 52 6d d9 b6 46 cf dd e8 3b fb 64 64 ff 00 fa a8 b0 39 5f 44 3b 76 1a 43 91 86 21 57 60 3c 1e e3 8e fe ff 00 4a 54 50 55 b0 0e d6 c9 20 f4 c7
          Data Ascii: $0rA#^2$X{v"RmF;dd9_D;vC!W`<JTPU 3Nxs1**#9/9}}~B0*NdL28=d$;8T@rF<?COFteNzm*J,iz8y[&
          May 2, 2024 16:11:23.362499952 CEST1289INData Raw: 18 48 48 ce d0 dc 74 04 36 47 ff 00 af f5 a8 fe 58 27 45 79 23 5f 37 e5 8f 76 14 b9 00 93 f5 c8 52 71 8e d9 a4 68 c8 84 37 2a d1 a9 55 dd 93 f9 e4 ff 00 3f 6e 7b d3 b1 31 6d 5d a5 eb fd 7c ef ff 00 0e 4c e3 c9 8d 48 52 c1 14 9c 92 06 07 f9 fc 38
          Data Ascii: HHt6GX'Ey#_7vRqh7*U?n{1m]|LHR8M%fA9sBm%W#ryfF I<T=ShB?SfKE==5".s-2[JfD\`c#< ?t?f
          May 2, 2024 16:11:23.362514019 CEST1289INData Raw: b6 df b1 6f 03 a9 2c c5 8f 2b d3 23 f1 fe 86 88 95 16 dd 48 00 2a f2 a7 af 1e b9 e7 b7 7e f9 af 2c ff 00 86 b1 f0 c4 52 ba 2e 9f ad 32 ff 00 08 fb 3c 41 48 eb d0 c9 df 39 e9 df 9e 94 df f8 6b bf 0f 43 0b 95 b0 d7 18 a9 c0 fd cc 4c 47 3c 1e 24 27
          Data Ascii: o,+#H*~,R.2<AH9kCLG<$'MZw=Y8i499yb~^Z,D=(Hln+bcih^`+zF8^<+zs^W7q7El<i'|4f[/V,
          May 2, 2024 16:11:23.362577915 CEST1289INData Raw: bf d3 34 c9 26 fb 39 0a cd 99 31 bc 2a 8c 90 be c3 bd 34 0e 56 d5 ed fd 7f 5e a0 00 89 dc 81 b5 43 12 fe 8d c1 eb 9f f3 c0 a7 00 cf 9d aa 19 94 70 59 4e 3b e3 b7 e8 3a 66 94 b9 75 04 e3 39 18 38 07 df d7 db fc f5 a5 f2 88 54 46 62 5b a9 ea 01 e7
          Data Ascii: 4&91*4V^CpYN;:fu98TFb[lQ[m*#6/N?^?4,r~yMPqtpvNp;=})\k_EO=7mVg#8jX?sjY ?hw1$Nv
          May 2, 2024 16:11:23.362637997 CEST1289INData Raw: c8 da 54 9e b9 23 23 18 c5 7d f9 ff 00 06 cc f8 8a f3 c5 7f 05 be 29 5e df 5c dc 5c df dd 78 95 66 96 79 cf 98 d2 b3 5b c6 49 3d f9 e3 ad 7e 29 bd c0 f3 1f 6b b2 b9 38 1b 0e 78 ee 09 c0 c9 ea 0e 3d 3d 6b f6 83 fe 0d 7b 91 24 f8 03 f1 28 96 39 1e
          Data Ascii: T##})^\\xfy[I=~)k8x==k{$(9#F>q+1eRPrij2LV6;^.2dy&e9aqzT|Qnfd<+3jF]IP\?Z0UpC18
          May 2, 2024 16:11:23.362706900 CEST1289INData Raw: 8e f9 f6 cf e3 42 b1 8f 21 46 e6 62 72 48 da 59 bb 7e 83 af b5 1a 74 2d 5d 6b 2e a2 46 a8 ac c1 46 3a 3b 72 70 4e 4f af 7e 3d 73 9f d5 15 4f 99 85 27 68 25 b2 09 24 e7 39 e7 9f 51 8c 7d 29 cf 18 28 42 85 1b 48 21 47 63 d4 53 7c c2 f2 16 54 43 26
          Data Ascii: B!FbrHY~t-]k.FF:;rpNO~=sO'h%$9Q})(BH!GcS|TC&1#&k_(qdLno*C>h >})%<[8?#}p:vCrFA#!6yoc O>t^=)A|
          May 2, 2024 16:11:26.629580975 CEST496OUTGET /favicon.ico HTTP/1.1
          Host: jimdo-storage.global.ssl.fastly.net
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Referer: http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          May 2, 2024 16:11:26.717978954 CEST577INHTTP/1.1 404 Not Found
          Connection: keep-alive
          Content-Length: 146
          Content-Type: text/html
          Strict-Transport-Security: max-age=15724800; includeSubDomains
          Via: 1.1 varnish, 1.1 varnish
          Access-Control-Allow-Origin: *
          Accept-Ranges: bytes
          Age: 1047
          Date: Thu, 02 May 2024 14:11:26 GMT
          X-Served-By: cache-fra-eddf8230094-FRA, cache-ewr18136-EWR
          X-Cache: HIT, HIT
          X-Cache-Hits: 210, 0
          X-Timer: S1714659087.672081,VS0,VE1
          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
          May 2, 2024 16:11:26.931307077 CEST577INHTTP/1.1 404 Not Found
          Connection: keep-alive
          Content-Length: 146
          Content-Type: text/html
          Strict-Transport-Security: max-age=15724800; includeSubDomains
          Via: 1.1 varnish, 1.1 varnish
          Access-Control-Allow-Origin: *
          Accept-Ranges: bytes
          Age: 1047
          Date: Thu, 02 May 2024 14:11:26 GMT
          X-Served-By: cache-fra-eddf8230094-FRA, cache-ewr18136-EWR
          X-Cache: HIT, HIT
          X-Cache-Hits: 210, 0
          X-Timer: S1714659087.672081,VS0,VE1
          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
          May 2, 2024 16:11:28.031203985 CEST357OUTGET /file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf HTTP/1.1
          Host: jimdo-storage.global.ssl.fastly.net
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          May 2, 2024 16:11:28.121081114 CEST1289INHTTP/1.1 200 OK
          Connection: keep-alive
          Content-Length: 322193
          Content-Type: application/pdf
          referrer-policy: same-origin
          cache-control: max-age=31536000,public
          x-frame-options: DENY
          content-language: en
          x-content-type-options: nosniff
          Strict-Transport-Security: max-age=15724800; includeSubDomains
          Via: 1.1 varnish, 1.1 varnish
          Access-Control-Allow-Origin: *
          Accept-Ranges: bytes
          Date: Thu, 02 May 2024 14:11:28 GMT
          Age: 1209308
          X-Served-By: cache-fra-etou8220078-FRA, cache-ewr18136-EWR
          X-Cache: HIT, HIT
          X-Cache-Hits: 10, 1
          X-Timer: S1714659088.074630,VS0,VE1
          Data Raw: 25 50 44 46 2d 31 2e 34 0a 25 c3 a2 c3 a3 0a 31 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 69 74 6c 65 20 28 29 0a 2f 43 72 65 61 74 6f 72 20 28 fe ff 00 77 00 6b 00 68 00 74 00 6d 00 6c 00 74 00 6f 00 70 00 64 00 66 00 20 00 30 00 2e 00 31 00 32 00 2e 00 35 29 0a 2f 50 72 6f 64 75 63 65 72 20 28 fe ff 00 51 00 74 00 20 00 35 00 2e 00 31 00 31 00 2e 00 33 29 0a 2f 43 72 65 61 74 69 6f 6e 44 61 74 65 20 28 44 3a 32 30 32 33 31 30 30 38 30 33 32 38 35 35 2b 30 33 27 30 30 27 29 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 32 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 43 61 74 61 6c 6f 67 0a 2f 50 61 67 65 73 20 33 20 30 20 52 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 34 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 45 78 74 47 53 74 61 74 65 0a 2f 53 41 20 74 72 75 65 0a 2f 53 4d 20 30 2e 30 32 0a 2f 63 61 20 31 2e 30 0a 2f 43 41 20 31 2e 30 0a 2f 41 49 53 20 66 61 6c 73 65 0a 2f 53 4d 61 73 6b 20 2f 4e 6f 6e 65 3e 3e 0a 65 6e 64 6f 62 6a 0a 35 20 30 20 6f 62 6a 0a 5b 2f 50 61 74 74 65 72 6e 20 2f 44 65 76 69 63 65 [TRUNCATED]
          Data Ascii: %PDF-1.4%1 0 obj<</Title ()/Creator (wkhtmltopdf 0.12.5)/Producer (Qt 5.11.3)/CreationDate (D:20231008032855+03'00')>>endobj2 0 obj<</Type /Catalog/Pages 3 0 R>>endobj4 0 obj<</Type /ExtGState/SA true/SM 0.02/ca 1.0/CA 1.0/AIS false/SMask /None>>endobj5 0 obj[/Pattern /DeviceRGB]endobj7 0 obj<</Type /XObject/Subtype /Image/Width 625/Height 155/BitsPerComponent 8/ColorSpace /DeviceRGB/Length 8 0 R/Filter /DCTDecode>>streamJFIFddCCq"


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.449738151.101.1.194804504C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          May 2, 2024 16:12:08.200511932 CEST6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44974023.41.168.93443
          TimestampBytes transferredDirectionData
          2024-05-02 14:11:28 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-05-02 14:11:28 UTC466INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/079C)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus-z1
          Cache-Control: public, max-age=41097
          Date: Thu, 02 May 2024 14:11:28 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.44974223.41.168.93443
          TimestampBytes transferredDirectionData
          2024-05-02 14:11:30 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-05-02 14:11:31 UTC530INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-Azure-Ref: 08K+nYgAAAACXC/Ywsy9UQ60qHfPpvzYzU0pDRURHRTA1MTIAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
          Cache-Control: public, max-age=60759
          Date: Thu, 02 May 2024 14:11:31 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-05-02 14:11:31 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.44974140.127.169.103443
          TimestampBytes transferredDirectionData
          2024-05-02 14:11:30 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=osRytsf3VZ6ZXd8&MD=F+mmaBPp HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-05-02 14:11:31 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
          MS-CorrelationId: 8c5eb45d-8cbc-4efc-ad48-8af93ca7ed7e
          MS-RequestId: bc4f5619-9e00-43b1-8898-6b87833786a6
          MS-CV: yme8QKU3REqnBJ3d.0
          X-Microsoft-SLSClientCache: 2880
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Thu, 02 May 2024 14:11:30 GMT
          Connection: close
          Content-Length: 24490
          2024-05-02 14:11:31 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
          2024-05-02 14:11:31 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.44975040.127.169.103443
          TimestampBytes transferredDirectionData
          2024-05-02 14:12:18 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=osRytsf3VZ6ZXd8&MD=F+mmaBPp HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-05-02 14:12:18 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
          MS-CorrelationId: 1300d1e0-3ddc-4ac2-a3a7-937d0892fb97
          MS-RequestId: d9c18b7f-3488-48d6-9961-78761f3976ba
          MS-CV: Wxk2hXPPoUifR07r.0
          X-Microsoft-SLSClientCache: 2160
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Thu, 02 May 2024 14:12:17 GMT
          Connection: close
          Content-Length: 25457
          2024-05-02 14:12:18 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
          Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
          2024-05-02 14:12:18 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
          Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.449754172.64.41.34432520C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          TimestampBytes transferredDirectionData
          2024-05-02 14:12:43 UTC245OUTPOST /dns-query HTTP/1.1
          Host: chrome.cloudflare-dns.com
          Connection: keep-alive
          Content-Length: 128
          Accept: application/dns-message
          Accept-Language: *
          User-Agent: Chrome
          Accept-Encoding: identity
          Content-Type: application/dns-message
          2024-05-02 14:12:43 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Data Ascii: wwwgstaticcom)TP
          2024-05-02 14:12:43 UTC247INHTTP/1.1 200 OK
          Server: cloudflare
          Date: Thu, 02 May 2024 14:12:43 GMT
          Content-Type: application/dns-message
          Connection: close
          Access-Control-Allow-Origin: *
          Content-Length: 468
          CF-RAY: 87d89b995d530f36-EWR
          alt-svc: h3=":443"; ma=86400
          2024-05-02 14:12:43 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 27 00 04 8e fa 41 c3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Data Ascii: wwwgstaticcom'A)


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          5192.168.2.449753172.64.41.34432520C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          TimestampBytes transferredDirectionData
          2024-05-02 14:12:43 UTC245OUTPOST /dns-query HTTP/1.1
          Host: chrome.cloudflare-dns.com
          Connection: keep-alive
          Content-Length: 128
          Accept: application/dns-message
          Accept-Language: *
          User-Agent: Chrome
          Accept-Encoding: identity
          Content-Type: application/dns-message
          2024-05-02 14:12:43 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Data Ascii: wwwgstaticcom)TP
          2024-05-02 14:12:43 UTC247INHTTP/1.1 200 OK
          Server: cloudflare
          Date: Thu, 02 May 2024 14:12:43 GMT
          Content-Type: application/dns-message
          Connection: close
          Access-Control-Allow-Origin: *
          Content-Length: 468
          CF-RAY: 87d89b9958980c86-EWR
          alt-svc: h3=":443"; ma=86400
          2024-05-02 14:12:43 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 17 00 04 8e fa 41 e3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Data Ascii: wwwgstaticcomA)


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          6192.168.2.449756107.22.247.2314432520C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          TimestampBytes transferredDirectionData
          2024-05-02 14:12:44 UTC1353OUTOPTIONS /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1
          Host: p13n.adobe.io
          Connection: keep-alive
          Accept: */*
          Access-Control-Request-Method: GET
          Access-Control-Request-Headers: x-adobe-uuid,x-adobe-uuid-type,x-api-key
          Origin: https://rna-resource.acrobat.com
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
          Sec-Fetch-Mode: cors
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Dest: empty
          Referer: https://rna-resource.acrobat.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-05-02 14:12:44 UTC508INHTTP/1.1 204 No Content
          Server: openresty
          Date: Thu, 02 May 2024 14:12:44 GMT
          Content-Type: text/plain
          Content-Length: 0
          Connection: close
          Access-Control-Allow-Origin: *
          Access-Control-Allow-Methods: GET, OPTIONS
          Access-Control-Allow-Headers: Authorization,Content-Type,X-Api-Key,cache-control,User-Agent,If-None-Match,x-adobe-uuid,x-adobe-uuid-type, X-Request-Id
          Access-Control-Allow-Credentials: true
          Access-Control-Expose-Headers: x-request-id
          X-Request-Id: gLmVDJNlEBdb3vjFimWITVyfUJSQbRaU


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          7192.168.2.449757107.22.247.2314432520C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          TimestampBytes transferredDirectionData
          2024-05-02 14:12:44 UTC1473OUTGET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1
          Host: p13n.adobe.io
          Connection: keep-alive
          sec-ch-ua: "Chromium";v="105"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
          Accept: application/json, text/javascript, */*; q=0.01
          x-adobe-uuid: a4ecfc44-3976-4051-8c45-0a7e26b55a37
          x-adobe-uuid-type: visitorId
          x-api-key: AdobeReader9
          sec-ch-ua-platform: "Windows"
          Origin: https://rna-resource.acrobat.com
          Accept-Language: en-US,en;q=0.9
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://rna-resource.acrobat.com/
          Accept-Encoding: gzip, deflate, br
          2024-05-02 14:12:45 UTC544INHTTP/1.1 200
          Server: openresty
          Date: Thu, 02 May 2024 14:12:45 GMT
          Content-Type: application/json;charset=UTF-8
          Content-Length: 3120
          Connection: close
          x-request-id: CVEIYKPOhOcIHJ0DfjFYGC4CFi1Ongmg
          vary: accept-encoding
          Access-Control-Allow-Origin: *
          Access-Control-Allow-Methods: GET, OPTIONS
          Access-Control-Allow-Headers: Authorization,Content-Type,X-Api-Key,cache-control,User-Agent,If-None-Match,x-adobe-uuid,x-adobe-uuid-type, X-Request-Id
          Access-Control-Allow-Credentials: true
          Access-Control-Expose-Headers: x-request-id
          2024-05-02 14:12:45 UTC3120INData Raw: 7b 22 73 75 72 66 61 63 65 73 22 3a 7b 22 44 43 5f 52 65 61 64 65 72 5f 52 48 50 5f 42 61 6e 6e 65 72 22 3a 7b 22 63 6f 6e 74 61 69 6e 65 72 73 22 3a 5b 7b 22 63 6f 6e 74 61 69 6e 65 72 49 64 22 3a 31 2c 22 63 6f 6e 74 61 69 6e 65 72 4c 61 62 65 6c 22 3a 22 4a 53 4f 4e 20 66 6f 72 20 52 65 61 64 65 72 20 44 43 20 52 48 50 20 42 61 6e 6e 65 72 22 2c 22 64 61 74 61 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 22 64 61 74 61 22 3a 22 65 79 4a 6a 64 47 45 69 4f 6e 73 69 64 48 6c 77 5a 53 49 36 49 6d 4a 31 64 48 52 76 62 69 49 73 49 6e 52 6c 65 48 51 69 4f 69 4a 47 63 6d 56 6c 49 44 63 74 52 47 46 35 49 46 52 79 61 57 46 73 49 69 77 69 5a 32 39 66 64 58 4a 73 49 6a 6f 69 61 48 52 30 63 48 4d 36 4c 79 39 68 59 33 4a 76 59 6d 46 30
          Data Ascii: {"surfaces":{"DC_Reader_RHP_Banner":{"containers":[{"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","dataType":"application/json","data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          8192.168.2.44975823.47.168.244432520C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          TimestampBytes transferredDirectionData
          2024-05-02 14:12:49 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
          Host: armmf.adobe.com
          Connection: keep-alive
          Accept-Language: en-US,en;q=0.9
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          If-None-Match: "78-5faa31cce96da"
          If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
          2024-05-02 14:12:49 UTC198INHTTP/1.1 304 Not Modified
          Content-Type: text/plain; charset=UTF-8
          Last-Modified: Mon, 01 May 2023 15:02:33 GMT
          ETag: "78-5faa31cce96da"
          Date: Thu, 02 May 2024 14:12:49 GMT
          Connection: close


          Click to jump to process

          Click to jump to process

          Click to dive into process behavior distribution

          Click to jump to process

          Target ID:0
          Start time:16:11:04
          Start date:02/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:16:11:16
          Start date:02/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1968,i,14980815612762899421,17131381481264310646,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:16:11:19
          Start date:02/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          Target ID:9
          Start time:16:12:35
          Start date:02/05/2024
          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
          Imagebase:0x7ff6bc1b0000
          File size:5'641'176 bytes
          MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:10
          Start time:16:12:36
          Start date:02/05/2024
          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
          Imagebase:0x7ff74bb60000
          File size:3'581'912 bytes
          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:11
          Start time:16:12:36
          Start date:02/05/2024
          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2132 --field-trial-handle=1572,i,1890183210825718085,5433439408868014023,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
          Imagebase:0x7ff74bb60000
          File size:3'581'912 bytes
          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          No disassembly