Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf

Overview

General Information

Sample URL:http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf
Analysis ID:1435387
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Found potential malicious PDF (bad image similarity)
Drops files with a non-matching file extension (content does not match file extension)
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5592 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2032,i,7147495927222513840,11287494638090544190,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • Acrobat.exe (PID: 3924 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 1632 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6784 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1584,i,4356616070282891647,6035698287288815363,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\Downloads\downloaded.pdf.crdownloadAvira: detection malicious, Label: HTML/Malicious.PDF.Gen2
Source: http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.41.168.93:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.41.168.93:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.93
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UVgewHzVZFt3UPh&MD=6OvxsGTB HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UVgewHzVZFt3UPh&MD=6OvxsGTB HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1Host: p13n.adobe.ioConnection: keep-alivesec-ch-ua: "Chromium";v="105"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01x-adobe-uuid: 89d789c4-e7e5-4f75-95a4-57139ab6811fx-adobe-uuid-type: visitorIdx-api-key: AdobeReader9sec-ch-ua-platform: "Windows"Origin: https://rna-resource.acrobat.comAccept-Language: en-US,en;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rna-resource.acrobat.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficHTTP traffic detected: GET /file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf HTTP/1.1Host: jimdo-storage.global.ssl.fastly.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: jimdo-storage.global.ssl.fastly.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdfAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf HTTP/1.1Host: jimdo-storage.global.ssl.fastly.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: jimdo-storage.global.ssl.fastly.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: keep-aliveContent-Length: 146Content-Type: text/htmlStrict-Transport-Security: max-age=15724800; includeSubDomainsVia: 1.1 varnish, 1.1 varnishAccess-Control-Allow-Origin: *Accept-Ranges: bytesDate: Thu, 02 May 2024 14:12:52 GMTAge: 2090X-Served-By: cache-fra-eddf8230094-FRA, cache-lga21962-LGAX-Cache: HIT, HITX-Cache-Hits: 107, 1X-Timer: S1714659172.202691,VS0,VE2Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: downloaded.pdf.crdownload.0.dr, chromecache_158.2.drString found in binary or memory: https://nabot.yftejum.com/9565112701457389466222?fopulenabatovadalatoludupozalabogufanexebopegopamuj
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownHTTPS traffic detected: 23.41.168.93:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.41.168.93:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49725 version: TLS 1.2

System Summary

barindex
Source: downloaded.pdf.crdownload.0.drStatic PDF information: Image stream: 7
Source: chromecache_158.2.drStatic PDF information: Image stream: 7
Source: classification engineClassification label: mal56.win@35/48@6/8
Source: chromecache_158.2.drInitial sample: https://nabot.yftejum.com/9565112701457389466222?fopulenabatovadalatoludupozalabogufanexebopegopamujenavufusefiwovawugekezuzuwubobogegoro=desoxefebovizoluregedolamoliwebererixitebaxivonesajevigekavumupirigaliwalegetokutivemapinozezobefedovefojojagusabumawukifudoxikufaletiviwinujovugodolozupanilalavegabavozusunaritiferibajefakoninavojugedevedifa&keyword=cbt+downward+arrow+worksheet&wupetobigojaritomozupunixezejuwokapezotomigexudugefuraza=xezajajajiwasozeserusuworanebosutamototevafebuwusubipizedibimedekabotudivatawexenokezuxujagipalunegaketizoganoxewivujov
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-05-02 16-14-10-054.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2032,i,7147495927222513840,11287494638090544190,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf"
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1584,i,4356616070282891647,6035698287288815363,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2032,i,7147495927222513840,11287494638090544190,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1584,i,4356616070282891647,6035698287288815363,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfgJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 158
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 158Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Users\user\Downloads\downloaded.pdf.crdownload100%AviraHTML/Malicious.PDF.Gen2
No Antivirus matches
SourceDetectionScannerLabelLink
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
chrome.cloudflare-dns.com0%VirustotalBrowse
jimdo-storage.global.ssl.fastly.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://chrome.cloudflare-dns.com/dns-query0%URL Reputationsafe
https://chrome.cloudflare-dns.com/dns-query0%URL Reputationsafe
https://nabot.yftejum.com/9565112701457389466222?fopulenabatovadalatoludupozalabogufanexebopegopamuj0%Avira URL Cloudsafe
file:///C:/Users/user/Downloads/downloaded.pdf0%Avira URL Cloudsafe
http://jimdo-storage.global.ssl.fastly.net/favicon.ico0%Avira URL Cloudsafe
http://jimdo-storage.global.ssl.fastly.net/favicon.ico1%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
jimdo-storage.global.ssl.fastly.net
151.101.1.194
truefalseunknown
bg.microsoft.map.fastly.net
199.232.214.172
truefalseunknown
chrome.cloudflare-dns.com
162.159.61.3
truefalseunknown
www.google.com
142.250.81.228
truefalse
    high
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalseunknown
    NameMaliciousAntivirus DetectionReputation
    http://jimdo-storage.global.ssl.fastly.net/favicon.icofalse
    • 1%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdffalse
      unknown
      https://chrome.cloudflare-dns.com/dns-queryfalse
      • URL Reputation: safe
      • URL Reputation: safe
      unknown
      file:///C:/Users/user/Downloads/downloaded.pdffalse
      • Avira URL Cloud: safe
      low
      NameSourceMaliciousAntivirus DetectionReputation
      https://nabot.yftejum.com/9565112701457389466222?fopulenabatovadalatoludupozalabogufanexebopegopamujdownloaded.pdf.crdownload.0.dr, chromecache_158.2.drfalse
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      54.227.187.23
      unknownUnited States
      14618AMAZON-AESUSfalse
      151.101.1.194
      jimdo-storage.global.ssl.fastly.netUnited States
      54113FASTLYUSfalse
      142.250.81.228
      www.google.comUnited States
      15169GOOGLEUSfalse
      162.159.61.3
      chrome.cloudflare-dns.comUnited States
      13335CLOUDFLARENETUSfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      96.17.64.189
      unknownUnited States
      16625AKAMAI-ASUSfalse
      IP
      192.168.2.4
      192.168.2.5
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1435387
      Start date and time:2024-05-02 16:11:57 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 42s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:12
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal56.win@35/48@6/8
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.251.40.227, 142.251.40.110, 172.253.63.84, 34.104.35.123, 199.232.214.172, 72.21.81.240, 192.229.211.108, 52.165.164.15, 13.85.23.206, 142.250.65.163, 69.192.108.223, 142.250.80.78, 23.223.209.213, 23.223.209.217, 142.250.176.195, 142.251.40.131
      • Excluded domains from analysis (whitelisted): clients1.google.com, e4578.dscg.akamaiedge.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, clients.l.google.com, www.gstatic.com, geo2.adobe.com
      • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):291
      Entropy (8bit):5.1892504217417725
      Encrypted:false
      SSDEEP:6:DvwWM+q2P92nKuAl9OmbnIFUt86vwX4ZZmw+6vwX4MMVkwO92nKuAl9OmbjLJ:DYWM+v4HAahFUt86Y0/+6YvMV5LHAaSJ
      MD5:D8936A912B75E772108428A9A0F39C09
      SHA1:755E03A2F8EBF1CDC89FC6E8A0E5B8FC7EBE5B2D
      SHA-256:AF34BB8212D6806044E36E400982C542E9B36E42628B2B5ADD71F4063604AF48
      SHA-512:F8252C3E26F4DFFFAD85C16D501ACB10CF3BF3A87F3D63B51576830E53EE2A44A06F1D30C7C21D5B5F51E39100FB6308734817AB51DFA99D04E943D9ACA40B6A
      Malicious:false
      Reputation:low
      Preview:2024/05/02-16:14:06.431 48c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/05/02-16:14:06.432 48c Recovering log #3.2024/05/02-16:14:06.432 48c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):291
      Entropy (8bit):5.1892504217417725
      Encrypted:false
      SSDEEP:6:DvwWM+q2P92nKuAl9OmbnIFUt86vwX4ZZmw+6vwX4MMVkwO92nKuAl9OmbjLJ:DYWM+v4HAahFUt86Y0/+6YvMV5LHAaSJ
      MD5:D8936A912B75E772108428A9A0F39C09
      SHA1:755E03A2F8EBF1CDC89FC6E8A0E5B8FC7EBE5B2D
      SHA-256:AF34BB8212D6806044E36E400982C542E9B36E42628B2B5ADD71F4063604AF48
      SHA-512:F8252C3E26F4DFFFAD85C16D501ACB10CF3BF3A87F3D63B51576830E53EE2A44A06F1D30C7C21D5B5F51E39100FB6308734817AB51DFA99D04E943D9ACA40B6A
      Malicious:false
      Reputation:low
      Preview:2024/05/02-16:14:06.431 48c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/05/02-16:14:06.432 48c Recovering log #3.2024/05/02-16:14:06.432 48c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):335
      Entropy (8bit):5.16662510749446
      Encrypted:false
      SSDEEP:6:Dv6Kq2P92nKuAl9Ombzo2jMGIFUt86v6hZmw+6vQepkwO92nKuAl9Ombzo2jMmLJ:Dhv4HAa8uFUt86e/+6Rp5LHAa8RJ
      MD5:B7D6702D4670A86491489D534BE0CA06
      SHA1:6581B1EC2835293E54DC85175F3D7CBF33B1CBB0
      SHA-256:1BE5967378C8FD86AC2F85BD4CF00812B67F46B4BDB7E4D4C5F0D43B507BA1AF
      SHA-512:6C43EDAE5672846D986139EA8B7BBE224DAC986505CB979B50C7756E09EB20EB7B8087251AB232FEE31F67FC331AAFAFD0E7ABFBBCFFE28D069C61479B5E1710
      Malicious:false
      Reputation:low
      Preview:2024/05/02-16:14:06.493 140 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/05/02-16:14:06.495 140 Recovering log #3.2024/05/02-16:14:06.508 140 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):335
      Entropy (8bit):5.16662510749446
      Encrypted:false
      SSDEEP:6:Dv6Kq2P92nKuAl9Ombzo2jMGIFUt86v6hZmw+6vQepkwO92nKuAl9Ombzo2jMmLJ:Dhv4HAa8uFUt86e/+6Rp5LHAa8RJ
      MD5:B7D6702D4670A86491489D534BE0CA06
      SHA1:6581B1EC2835293E54DC85175F3D7CBF33B1CBB0
      SHA-256:1BE5967378C8FD86AC2F85BD4CF00812B67F46B4BDB7E4D4C5F0D43B507BA1AF
      SHA-512:6C43EDAE5672846D986139EA8B7BBE224DAC986505CB979B50C7756E09EB20EB7B8087251AB232FEE31F67FC331AAFAFD0E7ABFBBCFFE28D069C61479B5E1710
      Malicious:false
      Reputation:low
      Preview:2024/05/02-16:14:06.493 140 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/05/02-16:14:06.495 140 Recovering log #3.2024/05/02-16:14:06.508 140 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:data
      Category:dropped
      Size (bytes):4099
      Entropy (8bit):5.238878527252865
      Encrypted:false
      SSDEEP:96:QqBpCqGp3Al+NehBmkID2w6bNMhugoKTNY+No/KTNcygLPGLLUqF+TH96:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNLT
      MD5:53A95F933332A94B2CB99C172B3117E4
      SHA1:BE90DE8870784C00C6AF7289C87491474DE15E2B
      SHA-256:8879306A643250118615C1E38DF70CEBA6E6DFDA107A17BE5D97016FE1F1D0D1
      SHA-512:1141516A95381F88FDEDC4E02BD0996A3E425D45C517BCEAC66B9C6CCCAB508D6A66F1E9E76039BE9CBB6F1C5AA07849167CCC98BF1B83885CF068097DF02D89
      Malicious:false
      Reputation:low
      Preview:*...#................version.1..namespace-.1a.o................next-map-id.1.Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/.0.K..r................next-map-id.2.Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/.1.m.Fr................next-map-id.3.Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.2.8.o................next-map-id.4.Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/.3.A-N^...............Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/-j..^...............Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/[.|.a...............Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/....a...............Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.W.@o................next-map-id.5.Pnamespace-8fb46ac3_c992_47ca_bb04_
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):323
      Entropy (8bit):5.202551788823549
      Encrypted:false
      SSDEEP:6:DvSaIq2P92nKuAl9OmbzNMxIFUt86vSmzZmw+6vSxkwO92nKuAl9OmbzNMFLJ:DKrv4HAa8jFUt86Kmz/+6Kx5LHAa84J
      MD5:FF55AADD92B56BD1A00FCFF42D248407
      SHA1:48B17DCD04CFD5CFB2BA1CC71AEDB6A881D6DD96
      SHA-256:FDF4F471027FA840058B14D1A3514BE6C216F835A7CF5C8CB46BC66CED1B1197
      SHA-512:B9CC08F99D36F8456716DB0D1103B6D4739C3B408B1150F96FAAEEA0BB1D8BC6C2B777F36F6941AC2D9835A31FC9C2A6C56014FF9396D1BEDAC10BB72CF941CB
      Malicious:false
      Reputation:low
      Preview:2024/05/02-16:14:06.784 140 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/05/02-16:14:06.788 140 Recovering log #3.2024/05/02-16:14:06.789 140 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):323
      Entropy (8bit):5.202551788823549
      Encrypted:false
      SSDEEP:6:DvSaIq2P92nKuAl9OmbzNMxIFUt86vSmzZmw+6vSxkwO92nKuAl9OmbzNMFLJ:DKrv4HAa8jFUt86Kmz/+6Kx5LHAa84J
      MD5:FF55AADD92B56BD1A00FCFF42D248407
      SHA1:48B17DCD04CFD5CFB2BA1CC71AEDB6A881D6DD96
      SHA-256:FDF4F471027FA840058B14D1A3514BE6C216F835A7CF5C8CB46BC66CED1B1197
      SHA-512:B9CC08F99D36F8456716DB0D1103B6D4739C3B408B1150F96FAAEEA0BB1D8BC6C2B777F36F6941AC2D9835A31FC9C2A6C56014FF9396D1BEDAC10BB72CF941CB
      Malicious:false
      Reputation:low
      Preview:2024/05/02-16:14:06.784 140 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/05/02-16:14:06.788 140 Recovering log #3.2024/05/02-16:14:06.789 140 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
      Category:dropped
      Size (bytes):65110
      Entropy (8bit):1.628862959223409
      Encrypted:false
      SSDEEP:24:DUUnAVtbXz11xFllFMIqwP4SdD0i4xpD4K:wUn4tLzHvFMIqwP4Sdr4H4K
      MD5:8918AB593C764CF645A97C8F367E4DDC
      SHA1:B5002A2ECD629C1EE875D66C415313B99B8A02B7
      SHA-256:3504E1A3F82D929B488BC90CF843D3748A249FAA984FAB616DFC3682A4C04EDA
      SHA-512:F09BA013726E50C80DD94A136A3836934AB1B6BFACE611DDD5ACE9A50E30F8713C001055C5658B62454B375454625694AFA891A2AAA1712920B23B88BFD09484
      Malicious:false
      Reputation:low
      Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):295
      Entropy (8bit):5.334042660514197
      Encrypted:false
      SSDEEP:6:YEQXJ2HXy+BcAII4Y+FIbRI6XVW7+0Y1qSieoAvJM3g98kUwPeUkwRe9:YvXKXya345YpW7wqnVGMbLUkee9
      MD5:64BD695BBB33BB093D8C821E88FDD2C9
      SHA1:D82C9898CF9A2D412BD9898488398FA4F4A8F8ED
      SHA-256:8140F1F48D59E34D53BC5602C8E303D2AD2753FD14E69D5D7A47B0518957549D
      SHA-512:6441034649DBE4E5BC88AAD1FE6ADDB23D881D86E4F4C93FC0A38A279B4CC1D888A3E82FC4751792044F2264760963043D83197F9088F39F7247172B971479D9
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"13a620b4-b678-430e-b648-89e144373c67","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714836645230,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):294
      Entropy (8bit):5.2747054011269
      Encrypted:false
      SSDEEP:6:YEQXJ2HXy+BcAII4Y+FIbRI6XVW7+0Y1qSieoAvJfBoTfXpnrPeUkwRe9:YvXKXya345YpW7wqnVGWTfXcUkee9
      MD5:74D99B629CE32FEE46E6F459F82C23D2
      SHA1:1098A3E65335BF535756332461A0D1E82666752A
      SHA-256:91D8C99698112F615EC8E1C0CF5EE4B22355139A02CA82D7CCA437536CC31194
      SHA-512:3EDDEC6106C649B6CAD7BF5A252165647AD88571A9BD3BE4FFAA060D84E02596AD808DC329AF2A22BFF146958ED329B90BEB8E8F9B1688FCF0A7389D8932794B
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"13a620b4-b678-430e-b648-89e144373c67","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714836645230,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):294
      Entropy (8bit):5.253700436521975
      Encrypted:false
      SSDEEP:6:YEQXJ2HXy+BcAII4Y+FIbRI6XVW7+0Y1qSieoAvJfBD2G6UpnrPeUkwRe9:YvXKXya345YpW7wqnVGR22cUkee9
      MD5:28552057F3F17A49BD09F94FDF767993
      SHA1:323596C297FB06FF28677BDE0D2C23532988D07C
      SHA-256:CD6BB929277C103987DCA49CBEACA4520957C99B6295B3F87D6A7BB824A8A955
      SHA-512:DD400BEF5D98042E15178CBEFD7CAECDEDCD6523913E795C25F38D55436604F2C64134BC27BD0D944F99BDE4362C9F55793F2273EDCD19D54AA3F4D3FB42068D
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"13a620b4-b678-430e-b648-89e144373c67","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714836645230,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):285
      Entropy (8bit):5.311906740771536
      Encrypted:false
      SSDEEP:6:YEQXJ2HXy+BcAII4Y+FIbRI6XVW7+0Y1qSieoAvJfPmwrPeUkwRe9:YvXKXya345YpW7wqnVGH56Ukee9
      MD5:FACBC99470DD5167F504175AA6E199E5
      SHA1:EC79EDFD51AFC9D77C933FC379C6F2764C93FDF9
      SHA-256:00353CD6D678B0A1823F13CB56D2FA34FF3CE8C74D625877131969528326BA04
      SHA-512:35063EF4EC78281A8607028DA7EA0082CBAD28CC408056FC465462FB4162F0738BAA52A75E770E16D9FDF14404B2247E287293CDF90631DB74374D69C076D49F
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"13a620b4-b678-430e-b648-89e144373c67","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714836645230,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):292
      Entropy (8bit):5.274079420532097
      Encrypted:false
      SSDEEP:6:YEQXJ2HXy+BcAII4Y+FIbRI6XVW7+0Y1qSieoAvJfJWCtMdPeUkwRe9:YvXKXya345YpW7wqnVGBS8Ukee9
      MD5:8E489F15539585646C7ABE1A86E0B57E
      SHA1:E5EF50AE47365D26DC7F749FB95CEDD4770EE691
      SHA-256:309BDDB138A819FE274A957108A9A1CB58582B67DBEF8F6BABC55A4B2AD5F058
      SHA-512:026EB2DF4235D92DB0A2BDB0FC4C47FA01CA90C7BB0735DDD66F846833EB888739BDFA63A0022FBCA53ECBA97227D38637220B94C8AECB146AEA35B4532D1A12
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"13a620b4-b678-430e-b648-89e144373c67","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714836645230,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):289
      Entropy (8bit):5.260416681942097
      Encrypted:false
      SSDEEP:6:YEQXJ2HXy+BcAII4Y+FIbRI6XVW7+0Y1qSieoAvJf8dPeUkwRe9:YvXKXya345YpW7wqnVGU8Ukee9
      MD5:AE591DF8809DB5BE89F5430D79F7BBE8
      SHA1:0A8E358307DA77E8EEC7CA49C3028CFE15B23115
      SHA-256:98E00055A2083A7036F18544FFB373392B295825EC04E14D8F4CE153790959AA
      SHA-512:D9FC270B445574475B7A30370C515BFEDEB70FA15FAC3D35FA03A0F1E9486029225DF5E60A44189EB5297F2790B6CA7045A885265686666FFFAD98461DE09FD2
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"13a620b4-b678-430e-b648-89e144373c67","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714836645230,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):292
      Entropy (8bit):5.261487761903821
      Encrypted:false
      SSDEEP:6:YEQXJ2HXy+BcAII4Y+FIbRI6XVW7+0Y1qSieoAvJfQ1rPeUkwRe9:YvXKXya345YpW7wqnVGY16Ukee9
      MD5:72533409F8B67AD757AD5457BFD2FAC5
      SHA1:73FD9C1CC0740B86A170E2F9A1DD2056863EAE09
      SHA-256:4126FC5AF9E801ADEB38D76005291688C3D4FBA2B0525D13C8172B0B74322AC9
      SHA-512:4C1BE91E397AC63F5F90A9D34437F57FBF8D6EB81A4389D167E4FF4B1C8409ABA06AE2294A37B3C29BA3B786424F15BF14D98A3F1CF18C71CD9F74E0C257BF51
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"13a620b4-b678-430e-b648-89e144373c67","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714836645230,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):289
      Entropy (8bit):5.282700215565297
      Encrypted:false
      SSDEEP:6:YEQXJ2HXy+BcAII4Y+FIbRI6XVW7+0Y1qSieoAvJfFldPeUkwRe9:YvXKXya345YpW7wqnVGz8Ukee9
      MD5:DF3A015DB45A39D86121646114D53CBE
      SHA1:00EBFC93A83F323E2F07E99BDB92233D5B780AAD
      SHA-256:D1C4F20495E52EB588E7F030BEFA2679C44EDDEB52C36096E8CB9506871FAF11
      SHA-512:03C903132D1CDA2CA4F243F5A8F21944881503557022D00D2579DDD4801C2FB0B0048C973404ABAF77862071821F9C2AB773C47C61F62427F43BA52A5AD1273F
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"13a620b4-b678-430e-b648-89e144373c67","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714836645230,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1372
      Entropy (8bit):5.742807364007199
      Encrypted:false
      SSDEEP:24:Yv6Xya346i3BKLgENRcbrZbq00iCCBrwJo++ns8ct4mFJNwK:YvTaoVxEgigrNt0wSJn+ns8cvFJT
      MD5:6E177EFDEB51F875F2EDF1F406F7D027
      SHA1:C7CBAFF03760C77FFA604F547A3D8D677AE9B9B6
      SHA-256:D6C03059FD34C5AD9238D5E05B08DA979850D4560F763B0B21B73321C41E4D16
      SHA-512:190E59E18E57C71C1BD33ED2A63B72FEB64ABAA26D4F92D6325B6C9F11D3CEF7FD23D302D0080CDA706089C2EBFBB8A4C5CE802F04C1210227FB08E8FDBD5357
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"13a620b4-b678-430e-b648-89e144373c67","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714836645230,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"79887_247329ActionBlock_0","campaignId":79887,"containerId":"1","controlGroupId":"","treatmentId":"acc56846-d570-4500-a26e-7f8cf2b4acad","variationId":"247329"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJUcnkgQWNyb2JhdCBQcm8ifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNSIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTMiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIDctZGF5IHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0byBwcmVtaXVtIFBERiBhbmQgZS1zaWduaW5nIHRvb2xzLiIsImJ
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):289
      Entropy (8bit):5.267888817453669
      Encrypted:false
      SSDEEP:6:YEQXJ2HXy+BcAII4Y+FIbRI6XVW7+0Y1qSieoAvJfYdPeUkwRe9:YvXKXya345YpW7wqnVGg8Ukee9
      MD5:562750ABCE59047E16BA09648C5F3B1C
      SHA1:187A198638E4D52A9B370E0C9C0C04C8302249F4
      SHA-256:28CABC2230151E3ADBB785C0981927742ABB3CEDFF77E69C23415545894159C4
      SHA-512:FA66CDD46B4E26A01B8DC011C9DA17751A29C07A061F5FBE5FB8EBE5DDBA229F97BC8DA499277B07307AFC147149D60F7B981F0717DA308E1EB865450C948CBC
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"13a620b4-b678-430e-b648-89e144373c67","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714836645230,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1395
      Entropy (8bit):5.778601794273184
      Encrypted:false
      SSDEEP:24:Yv6Xya346i3MrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNoK:YvTaoV8HgDv3W2aYQfgB5OUupHrQ9FJH
      MD5:3516A24A76E777AC7A03B67A642FE953
      SHA1:FDA560A49A489A752F475186B3A8B4DA1ACDD705
      SHA-256:BA70D15278515EAF487CCB2881B218847D7E329719F29ABC8808B3617B2C2137
      SHA-512:3E99D8DBBF56ED8982D55C5E75812C4F4DF966057131EB325EBAF765DAE9963DBEEC2ED43091455A84A7671CC3A1F927C9261887B94FD3D403EB5E1BC8B961F0
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"13a620b4-b678-430e-b648-89e144373c67","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714836645230,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):291
      Entropy (8bit):5.2516566105402225
      Encrypted:false
      SSDEEP:6:YEQXJ2HXy+BcAII4Y+FIbRI6XVW7+0Y1qSieoAvJfbPtdPeUkwRe9:YvXKXya345YpW7wqnVGDV8Ukee9
      MD5:DCB1713D8BB22208DEB999C856379790
      SHA1:0A1B467D6C09B0737B721D6D0075CA599C85D78E
      SHA-256:77CC50E948C07FE2B14AD4AD9F6F4E755BE72FE8EEAB58ACA18C55A336F68D1B
      SHA-512:45E59DD8FAE751F0D008B4726B1B6A2DDB29A5F69E15DA379E21A4990F4A34B6445756E9A8BC244465A96280356D6E5B997C2AE35E42893E3D7A35BD1B63A29D
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"13a620b4-b678-430e-b648-89e144373c67","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714836645230,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):287
      Entropy (8bit):5.252570982492855
      Encrypted:false
      SSDEEP:6:YEQXJ2HXy+BcAII4Y+FIbRI6XVW7+0Y1qSieoAvJf21rPeUkwRe9:YvXKXya345YpW7wqnVG+16Ukee9
      MD5:2626692AB61B2B72914787A5C8EDC03C
      SHA1:D8A04C8C1FEDE857D609F0650FA6C7C97187CB8C
      SHA-256:A29BF6E7BC1BE4309D2A3F67A9AE1585506743D64CFF14B85AD7D5A4F2B72CD8
      SHA-512:178813C5BDFABCE8E18EAAA8A535DFD75026548AA119FC61BE89902715D89F9FFC68C326847334A4E5F20DB133BFF66E1B0112201316A1B172BC0B3EB0D2935E
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"13a620b4-b678-430e-b648-89e144373c67","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714836645230,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):289
      Entropy (8bit):5.274723946211817
      Encrypted:false
      SSDEEP:6:YEQXJ2HXy+BcAII4Y+FIbRI6XVW7+0Y1qSieoAvJfbpatdPeUkwRe9:YvXKXya345YpW7wqnVGVat8Ukee9
      MD5:32FE20BD238DA940E973509FFE5735AB
      SHA1:15A92B307C663BCC604C70658AF84E5EE89143C4
      SHA-256:3B4527F3BA245CC58CDC5D98A17529FE87E7947E9E489655997230F9F761CDE7
      SHA-512:5AB908948C37F1E5BD1AA74A66A9CB120185732E2513C78809EA6C435BCBCF0336C5BF530E7DECF9C0C3ECF2C727508E9C866E2C0D64658D472639B58F94B1E3
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"13a620b4-b678-430e-b648-89e144373c67","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714836645230,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):286
      Entropy (8bit):5.229677809746689
      Encrypted:false
      SSDEEP:6:YEQXJ2HXy+BcAII4Y+FIbRI6XVW7+0Y1qSieoAvJfshHHrPeUkwRe9:YvXKXya345YpW7wqnVGUUUkee9
      MD5:74B9A0350B0114260715B30D3672D65C
      SHA1:569355C8733D339DEE0D050FC9BA9767C09EC3F2
      SHA-256:3E387C8D94B610176C85AB81E7E56DC01C1D901469757A1F14E9F2796F187E5B
      SHA-512:D8CD4585AB2D8619317051FE8AE003BAC80E90B243AF3D1E152B2CDC0F6CAD107DE3D8ECD80DDAC58B966B9D525D9678F4D1308744FA133E80C8206ADE419E56
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"13a620b4-b678-430e-b648-89e144373c67","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714836645230,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):782
      Entropy (8bit):5.369286152153707
      Encrypted:false
      SSDEEP:12:YvXKXya345YpW7wqnVGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWkK:Yv6Xya346i3x168CgEXX5kcIfANh5K
      MD5:D6A2AC58A2B92F03D86216C7C7B4DAA9
      SHA1:182B9F9EA20C4B91FF280397A94CC3B79DEECAD8
      SHA-256:46210C973CFD2B212DFDDA32C9ECF9EABFB18428660F483CF1450D5063865E34
      SHA-512:1F7F4B4D81425A75B183403AD3272764B30F528AC4C4F7D0335DF198F636AAFD0C58C0D2CF586523C9E626FDED50EC04B725BA4381EB5384F2EBD573A922A84A
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"13a620b4-b678-430e-b648-89e144373c67","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714836645230,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1714659255265}}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:data
      Category:dropped
      Size (bytes):4
      Entropy (8bit):0.8112781244591328
      Encrypted:false
      SSDEEP:3:e:e
      MD5:DC84B0D741E5BEAE8070013ADDCC8C28
      SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
      SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
      SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
      Malicious:false
      Reputation:low
      Preview:....
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2814
      Entropy (8bit):5.136833744675343
      Encrypted:false
      SSDEEP:24:Y3tREL3S5HxC+cgdEs4pIgKqY8LmaKrayL3Nv/ArQLU5Gyvj8JSj0SA/zjnP2yB5:Y9RnLcfxK9kb5d6kup+jZUGh9c
      MD5:23282C9FB80C4A0EF89FFF4BB8289267
      SHA1:481210D95A364D879194C5C7DB17ADF42B5E3B8C
      SHA-256:7D0C15E09B86CA65FDAED1CA4BAD851B041C10EE0283E9EB8D05DEDCE236EA52
      SHA-512:BA803290763957519402348D9D22E8A54A5246D957B53A648CB7D6A6A99E6CE5E50801F60BBBCEE2DB4E5C3D18445F56E0B403DD8D5FD2BB928156BB9F31EA28
      Malicious:false
      Reputation:low
      Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"702dfc00bf63865110091fe3782d312c","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1714659255000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"5e7bceec134725fcd8d176a43795526a","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1372,"ts":1714659255000},{"id":"Edit_InApp_Aug2020","info":{"dg":"27264d4f144fbcf5c1925f4086b83df5","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":1714659255000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"22078d4151702d1d26ae47a418ff27f8","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1714659255000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"a772ed7b0b40bb2a032e0b75c7129c3b","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1714659255000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"54d078938aca7970eb656a477667be12","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,"ts":1714659255000},
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
      Category:dropped
      Size (bytes):12288
      Entropy (8bit):0.984479349115257
      Encrypted:false
      SSDEEP:24:TLHRx/XYKQvGJF7urs6I1RZKHs/Ds/Sp4h4zJwtNBwtNbRZ6bRZ4fhF:TVl2GL7ms6ggOVpbzutYtp6Pi
      MD5:376538E501273F00AB892ABA7ECB2231
      SHA1:4ED88748C8E12C6F6B1278039ECAF26FB8A5CAAA
      SHA-256:ABFE2D8D621668472B7D679B0AEEBF0B22118E1777D7FD19A682EA8B9FDE1276
      SHA-512:DBFC2BD3AD44A30DB51CC3C4ECFEB5AC773B97886C3764EAD10D57621ECAEEB556243F9794D695F91935B1FFFC5871727BF18FD47D21362A63D2FA5CBB6CE166
      Malicious:false
      Reputation:low
      Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:SQLite Rollback Journal
      Category:dropped
      Size (bytes):8720
      Entropy (8bit):1.340168605831605
      Encrypted:false
      SSDEEP:24:7+tWAD1RZKHs/Ds/Sp4hPzJwtNBwtNbRZ6bRZWf1RZKcqLBx/XYKQvGJF7ursf:7MWGgOVpkzutYtp6PMdqll2GL7msf
      MD5:1B5F1E89636F979466CED68ABDDB7179
      SHA1:5992118A256580518DDC90B60964545A23905F0F
      SHA-256:F0918ACFE7023B032D07A37D40F25C3E16040365A47AC978A676D82DACEE232D
      SHA-512:6133F9E6F08A630A36C43993E6400F30935B374B0BD87B98B96D0127F8482FB080C98084CA09A5AD2CED2978367274303F42FCFA353807C7559F00C1E4AD30F4
      Malicious:false
      Reputation:low
      Preview:.... .c..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
      Category:dropped
      Size (bytes):246
      Entropy (8bit):3.5162684137903053
      Encrypted:false
      SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8g6rNGH:Qw946cPbiOxDlbYnuRKL0NGH
      MD5:E3DC832B6C60B6A97E71BBADC9B4FD78
      SHA1:30F2E7779351CFD9FB1BF23331F139327B576E54
      SHA-256:77F4AB92CFAA10C3DE67B0FBAC0C6B16BFEFDF3A01354132697C244AD96A889D
      SHA-512:FE089BF01E6E808E15CAF874BDEE028835CFCF6A5326EF0D4DBBA5AE6C9C1B0F2344B75081FD8CC8522015EB40FF0E7C9DDC70FCCBB54CE863374F8CEE3A3FB6
      Malicious:false
      Reputation:low
      Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.2./.0.5./.2.0.2.4. . .1.6.:.1.4.:.1.5. .=.=.=.....
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:ASCII text, with very long lines (393)
      Category:dropped
      Size (bytes):16525
      Entropy (8bit):5.376360055978702
      Encrypted:false
      SSDEEP:384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn
      MD5:1336667A75083BF81E2632FABAA88B67
      SHA1:46E40800B27D95DAED0DBB830E0D0BA85C031D40
      SHA-256:F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1
      SHA-512:D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A
      Malicious:false
      Reputation:low
      Preview:SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:961+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig:
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:ASCII text, with very long lines (393), with CRLF line terminators
      Category:dropped
      Size (bytes):15114
      Entropy (8bit):5.342070322819269
      Encrypted:false
      SSDEEP:384:QCBP7PKPTPJPYPRPwPzPxPoP2kZk06k1eKLGLALkgPgrgCgtgpZdjt+tgtf2g2IT:nC
      MD5:E10E8036EEED621FFB378051FE06BEDA
      SHA1:793955ABD3711E06EC4E5DEA2661020722C78C50
      SHA-256:A26BD4E3200BE9BD0A5CAAEA830289E4DE20328B2762DAB2C843E2FA6ED7E30E
      SHA-512:630270876DDAE32ED99CD047D986AFA4E5E961AF74CD37163E33BDFDC3D5622C2DEDF84B4D874AB7AA7A4EABB1BA30B0C62699AD999376DD3D5826A3C2041F78
      Malicious:false
      Reputation:low
      Preview:SessionID=6ac5f06d-a273-408c-a722-ef0c4eb7a4a3.1714659250072 Timestamp=2024-05-02T16:14:10:072+0200 ThreadID=1856 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=6ac5f06d-a273-408c-a722-ef0c4eb7a4a3.1714659250072 Timestamp=2024-05-02T16:14:10:073+0200 ThreadID=1856 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=6ac5f06d-a273-408c-a722-ef0c4eb7a4a3.1714659250072 Timestamp=2024-05-02T16:14:10:073+0200 ThreadID=1856 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=6ac5f06d-a273-408c-a722-ef0c4eb7a4a3.1714659250072 Timestamp=2024-05-02T16:14:10:073+0200 ThreadID=1856 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=6ac5f06d-a273-408c-a722-ef0c4eb7a4a3.1714659250072 Timestamp=2024-05-02T16:14:10:073+0200 ThreadID=1856 Component=ngl-lib_NglAppLib Description="SetConf
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):29752
      Entropy (8bit):5.386226403168222
      Encrypted:false
      SSDEEP:768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGb6:2
      MD5:CFA6C99D06CC70EFF211D5BC115D2B6F
      SHA1:D7823DD3639242E9E79FD5C9D5360F1C48E85B9B
      SHA-256:7E497248A0AAA1F6355A7BDB4799EFFB085E865781F6DF4B1A293E054CF15031
      SHA-512:3F382ABA5066A7E9A0352430ADC4822A3D2EA941440A2EF0E3D5D88DBB9D60EF050ED927AD8E78805C87E3A8658E147ED3F5F9FB9EBE91285DE5CDACAAE5BFDC
      Malicious:false
      Reputation:low
      Preview:04-10-2023 02:39:31:.---2---..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Starting NGL..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..04-10-2023 02:39:31:.Closing File..04-10-
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 921996
      Category:dropped
      Size (bytes):386528
      Entropy (8bit):7.9736851559892425
      Encrypted:false
      SSDEEP:6144:rBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOFjNOX1Lj3vfE4JvWTlP:r+Tegs661ybxrr/IxkB1mabFhOXZ/fEh
      MD5:C14EBC9A03804BAB863F67F539F142C6
      SHA1:FD44F63771819778149B24DD4B073940F5D95BFA
      SHA-256:A495629FA5E71EE50BB96F9C4CAEAC46E8B44BFC3F910A073348258F63DFAFCE
      SHA-512:8ED832A54A3925914E3BCFC96A3ABFF63A511ADAC79A869AD1569BB175CC1AF84E6C2BD20FA2187A5C3B733625EDE5D95C2172B24ED2F252835689F6D4A0F5A2
      Malicious:false
      Reputation:low
      Preview:...........[l\[.......p.a$..$.K...&%J.J...Wuo..dI.vk4.E..P.u..(.....1.I....A...............0.....$ctg.H.'....@.Zk...~.s.A]M.A..:g?.^{...cjL...X..#.Q{......z...m...K.U]-..^V.........@..P...U.R..z.......?......]nG..O{..n........y...v7...~C#..O.z...:...H&..6M;........c..#.y4u.~6.?...V?.%?SW.....K...[..`N.i.1..:..@?i.Q..O...`.....m.!y.{...?=.. .....Zk......%.6......o<.....yA}......no......u,.....U...a.......[S.n..`.....:...1......X..u.u...`..B=.&M.y..s.....}.i..l.'u]. ...6.s`....zdN.F.>;.d%D..}3..b..~..k.......,hl.j..._...F..p.z..o...C..,.Ss.u.Xd..a.Y.{.p...?.k..t,&..'...........^.f.hg....y..Y...i..m....<..^......yK.......;.5...E...K..Q.;k..|;..B.{m..eS..>b..>...6...wmC.i.....wv..k..{..X...RB.P..?w......1l.H..{{.`g.P.8.Z..v_.G.....f.%+z.....p.P..u}.T.....~r]..W7..._..c.k.....@....y.K...uOSj........^....B..]..~{..;...c....r.J.m.S.}.....k....u*^...5./...{......3.I.p.t...V..........W-..|.K.N.....n.........Bl...#)..;..4.x.....'....A....x..
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
      Category:dropped
      Size (bytes):1419751
      Entropy (8bit):7.976496077007677
      Encrypted:false
      SSDEEP:24576:/rwYIGNP4mOWL07oBGZ1dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:TwZG6bWLxBGZN3mlind9i4ufFXpAXkru
      MD5:95F182500FC92778102336D2D5AADCC8
      SHA1:BEC510B6B3D595833AF46B04C5843B95D2A0A6C9
      SHA-256:9F9C041D7EE1DA404E53022D475B9E6D5924A17C08D5FDEC58C0A1DCDCC4D4C9
      SHA-512:D7C022459486D124CC6CDACEAD8D46E16EDC472F4780A27C29D98B35AD01A9BA95F62155433264CC12C32BFF384C7ECAFCE0AC45853326CBC622AE65EE0D90BA
      Malicious:false
      Reputation:low
      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
      Category:dropped
      Size (bytes):758601
      Entropy (8bit):7.98639316555857
      Encrypted:false
      SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
      MD5:3A49135134665364308390AC398006F1
      SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
      SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
      SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
      Malicious:false
      Reputation:low
      Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 647360
      Category:dropped
      Size (bytes):1407294
      Entropy (8bit):7.97605879016224
      Encrypted:false
      SSDEEP:24576:/YkwYIGNPQbdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07WWL07oXGZd:DwZG2b3mlind9i4ufFXpAXkrfUs0qWLk
      MD5:38ED8E7B44D526DDA0F3E7608AF1AFA1
      SHA1:45E30A6789382E29AC870CCF92B514FB95742C45
      SHA-256:7B277E2332AE55A014D8C37CCC879D165E33315437F6197BEB153CD75E4EFBBF
      SHA-512:7169B1E4B2895A91FA0FBE4297CB70BE56D733084653334BB4E8421382F8F761DAD11B5D87277E0286A7C16CB53A2C79F96BB45F433D776E82A7CF45EA25121C
      Malicious:false
      Reputation:low
      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 2 13:12:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.986006050017102
      Encrypted:false
      SSDEEP:48:8HMidVT9hGSEHxidAKZdA19ehwiZUklqehYgy+3:8HMo3XWfgy
      MD5:4959E4497B8D0878C121E19F61E5B3CA
      SHA1:8B2BD21A634E8CB3C94A19A3828A76A8BCBA014C
      SHA-256:1C4961A2FC8E4950063DE46DE00C4A6CA8C0C0D650F7B0B4462DED9110AB8C4B
      SHA-512:0BCB9787BB2FE30DA69FE2973532782C03536A34674003AE31849E2B9E4223F1959C79AABE5E37CB34C8C80C63C818B1370938CAF5CA41B0A484B6C884403707
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............v......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 2 13:12:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2679
      Entropy (8bit):4.001377280450648
      Encrypted:false
      SSDEEP:48:81dVT9hGSEHxidAKZdA1weh/iZUkAQkqehPgy+2:8d3X09Qagy
      MD5:B64D7D515A073924A40FAD02C5265421
      SHA1:C9C50A55417FDB651F47B26E704B8C15280829AA
      SHA-256:3550A4B4CA3445F94989BF1F6A5BE8F91EA53A23BFCD1358779294338A68111F
      SHA-512:22F7C0F265EA988A73614BBBEC69057399A281E0A26FF179A2B2813E3F3151EFD56D8D8B0BB01C15B5D683C2206652E7BA3AE0AD50AB9F4CA58D7565C1B8965B
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............v......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2693
      Entropy (8bit):4.009631082183949
      Encrypted:false
      SSDEEP:48:8xidVT9hsHxidAKZdA14tseh7sFiZUkmgqeh7sxgy+BX:8xo3UnDgy
      MD5:7FEA962173042747613EEB5C5CEBD3FE
      SHA1:7DEE9004F2C3CAD491E81FD6F18E2C65BAD818CE
      SHA-256:471C61CD3C42DF3EFBD6FABF38DE0FD3BBBA4BC93CBEB5862EC49084E2E296AF
      SHA-512:C0BE07416E1EA4077725E3C0558EBADD0E9EF900516D6ED1FB8E776C50E24A68521DFCDB866B58A278732E95004345A49332C5D846F7019407201242E6F94D7C
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............v......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 2 13:12:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2681
      Entropy (8bit):3.997927253879468
      Encrypted:false
      SSDEEP:48:8qdVT9hGSEHxidAKZdA1vehDiZUkwqehbgy+R:8w3XfJgy
      MD5:983C7848EF64F1465209CF815BB4A859
      SHA1:05E0658C01FE17873ADB1730239DB2E1D6C7F2C0
      SHA-256:7F2428C6794A545CD40D2C41618F72C13B986B394F1B86C24C790DD06CAC7AC4
      SHA-512:0423C3E8DED81CC60B789EBA4D9478CE983855F17F8CB08B933C4646F3D74C779786EB99CB88F10F01041D38C4C11B798CF33C959884D36237E626CFB19529AE
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....&......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............v......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 2 13:12:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2681
      Entropy (8bit):3.9872017400175412
      Encrypted:false
      SSDEEP:48:8pdVT9hGSEHxidAKZdA1hehBiZUk1W1qeh1gy+C:8p3Xf9Vgy
      MD5:6C7993ECBBB143CEAA6DAFD66D70B70A
      SHA1:53EF48D335237E2BB94655739FF77D58D7BECE6E
      SHA-256:DACA4819447C04A42ECDB00FAA0CC11EB6DF1B55DBCE899207CB1A1C8629371A
      SHA-512:C0AAD70D36E358903D7AE7600707F2B5D169758D75DCCCA7AA385E74D5F0B16B0E35AC7EA4A5F2803772E2AACC71E974D71DD2076DB7A883206BB1207081AB53
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....._.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............v......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 2 13:12:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2683
      Entropy (8bit):4.00036544784102
      Encrypted:false
      SSDEEP:48:8qdVT9hGSEHxidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbDgy+yT+:8w3XXT/TbxWOvTbDgy7T
      MD5:8E71590D61EB6C33DE9B24DA999B98A6
      SHA1:A515DA8F30EF5743EF6D7F7C8170EBAB22114340
      SHA-256:75E072504F26D6B555398D5BDC51AE327B347AE86524460C7E158A93C073ED57
      SHA-512:03C9B4FC10DE39E2C976D1BC3B448B3A87AF5D9A9837EC0263B2AF42EF4EA09DF4432880C58D0932F0088059F9DD05011192D98DA6DF80628B6D2EE670F085B5
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............v......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PDF document, version 1.4, 3 pages
      Category:dropped
      Size (bytes):322193
      Entropy (8bit):7.847084607044882
      Encrypted:false
      SSDEEP:6144:q+hgoECg38kZ+TKIxHukACcuyFu1wv43ULD+t0yxM3SMVm8:q+gtCg3vyKIkxbo1pcySin8
      MD5:BA602663F1859C71453E5FE85E52DFAF
      SHA1:B3C9408DBFFF7FE96B6649876B3BA96C38BD6BDA
      SHA-256:9680C35EC9F793E34474EE1A24EA2695BAB9561DB8C4641D1766047E90114B8D
      SHA-512:6740C96132797B5F75FDE3A81622C1F8AACF9F9C4424DD5BE238AB65B05A940D28003C512F62D27C65C92AE2C32F70BE09D58E27FB2BC43FABB1CE97F1EF6E12
      Malicious:false
      Reputation:low
      Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.1...3)./CreationDate (D:20231008032855+03'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PDF document, version 1.4, 3 pages
      Category:dropped
      Size (bytes):322193
      Entropy (8bit):7.847084607044882
      Encrypted:false
      SSDEEP:6144:q+hgoECg38kZ+TKIxHukACcuyFu1wv43ULD+t0yxM3SMVm8:q+gtCg3vyKIkxbo1pcySin8
      MD5:BA602663F1859C71453E5FE85E52DFAF
      SHA1:B3C9408DBFFF7FE96B6649876B3BA96C38BD6BDA
      SHA-256:9680C35EC9F793E34474EE1A24EA2695BAB9561DB8C4641D1766047E90114B8D
      SHA-512:6740C96132797B5F75FDE3A81622C1F8AACF9F9C4424DD5BE238AB65B05A940D28003C512F62D27C65C92AE2C32F70BE09D58E27FB2BC43FABB1CE97F1EF6E12
      Malicious:true
      Antivirus:
      • Antivirus: Avira, Detection: 100%
      Reputation:low
      Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.1...3)./CreationDate (D:20231008032855+03'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):146
      Entropy (8bit):4.427935287041452
      Encrypted:false
      SSDEEP:3:qVoB3tURObOb0qHXboAcMBXqWrKb0GklIVLLP61IwcWWGu:q43tIkObRHXiMIWObtklI5LP8IpfGu
      MD5:8EEC510E57F5F732FD2CCE73DF7B73EF
      SHA1:3C0AF39ECB3753C5FEE3B53D063C7286019EAC3B
      SHA-256:55F7D9E99B8E2D4E0E193B2F0275501E6D9C1EBD29CADBEA6A0DA48A8587E3E0
      SHA-512:73BBF698482132B5FD60A0B58926FDDEC9055F8095A53BC52714E211E9340C3419736CEAFD6B279667810114D306BFCCDCFCDDF51C0B67FE9E3C73C54583E574
      Malicious:false
      Reputation:low
      URL:http://jimdo-storage.global.ssl.fastly.net/favicon.ico
      Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PDF document, version 1.4, 3 pages
      Category:downloaded
      Size (bytes):322193
      Entropy (8bit):7.847084607044882
      Encrypted:false
      SSDEEP:6144:q+hgoECg38kZ+TKIxHukACcuyFu1wv43ULD+t0yxM3SMVm8:q+gtCg3vyKIkxbo1pcySin8
      MD5:BA602663F1859C71453E5FE85E52DFAF
      SHA1:B3C9408DBFFF7FE96B6649876B3BA96C38BD6BDA
      SHA-256:9680C35EC9F793E34474EE1A24EA2695BAB9561DB8C4641D1766047E90114B8D
      SHA-512:6740C96132797B5F75FDE3A81622C1F8AACF9F9C4424DD5BE238AB65B05A940D28003C512F62D27C65C92AE2C32F70BE09D58E27FB2BC43FABB1CE97F1EF6E12
      Malicious:false
      Reputation:low
      URL:http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf
      Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.1...3)./CreationDate (D:20231008032855+03'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*
      No static file info
      Icon Hash:00b29a8e86828200
      TimestampSource PortDest PortSource IPDest IP
      May 2, 2024 16:12:40.909045935 CEST49675443192.168.2.523.1.237.91
      May 2, 2024 16:12:40.909048080 CEST49674443192.168.2.523.1.237.91
      May 2, 2024 16:12:41.002881050 CEST49673443192.168.2.523.1.237.91
      May 2, 2024 16:12:50.537936926 CEST49674443192.168.2.523.1.237.91
      May 2, 2024 16:12:50.600435019 CEST49675443192.168.2.523.1.237.91
      May 2, 2024 16:12:50.791098118 CEST49673443192.168.2.523.1.237.91
      May 2, 2024 16:12:50.988620043 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:50.995457888 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.059293985 CEST4971380192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.076040030 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.076143026 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.076334953 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.082402945 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.082492113 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.147649050 CEST8049713151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.147720098 CEST4971380192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.163784981 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.165029049 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.165131092 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.165188074 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.165220976 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.165258884 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.165291071 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.165313959 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.165313959 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.165343046 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.165405989 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.165421963 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.165529013 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.165726900 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.165869951 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.165946960 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.167912006 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.167963982 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.168064117 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.171098948 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.171139956 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.171253920 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.174021006 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.174139977 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.174200058 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.176914930 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.177038908 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.177100897 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.179778099 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.179806948 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.179913998 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.182729006 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.182774067 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.182928085 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.185504913 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.185663939 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.185718060 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.188443899 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.188530922 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.188647985 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.191371918 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.191548109 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.191685915 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.194438934 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.194480896 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.194572926 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.252624989 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.252646923 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.252721071 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.253918886 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.253973007 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.254050016 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.256606102 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.256701946 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.256766081 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.259217024 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.259269953 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.259320021 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.261395931 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.261471033 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.261527061 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.263449907 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.263510942 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.263593912 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.265477896 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.265564919 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.265607119 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.267591000 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.267678976 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.267740011 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.269401073 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.269418001 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.269509077 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.271195889 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.271245003 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.271281958 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.272931099 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.272969961 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.273041964 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.274734020 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.274841070 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.274893999 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.276464939 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.276551008 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.276604891 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.278079033 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.278116941 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.278176069 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.279664993 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.279735088 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.279814959 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.281296968 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.281374931 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.281430006 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.282820940 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.282922983 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.282962084 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.284358978 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.284441948 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.284498930 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.285882950 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.285984039 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.286062002 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.287322998 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.287410021 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.287493944 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.288774014 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.288867950 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.288913012 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.290326118 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.290412903 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.290473938 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.291778088 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.291836023 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.291884899 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.293184042 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.293272018 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.293313026 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.294632912 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.294745922 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.294796944 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.296071053 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.296171904 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.296241999 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.297606945 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.297658920 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.297715902 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.299145937 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.299220085 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.299272060 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.300493956 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.300529003 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.300589085 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.301933050 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.301995039 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.302054882 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.340436935 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.340481997 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.340612888 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.341113091 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.341209888 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.341259003 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.342672110 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.342709064 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.342751026 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.343883038 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.343941927 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.344053984 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.345235109 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.345325947 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.345370054 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.346463919 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.346528053 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.346585989 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.347846031 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.347934961 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.347971916 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.349347115 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.349451065 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.349560976 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.350482941 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.350555897 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.350605011 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.351716042 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.351785898 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.351835966 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.352972031 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.353063107 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.353121996 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.354382038 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.354470968 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.354516983 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.355371952 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.355452061 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.355525970 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.356518030 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.356595039 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.356654882 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.357698917 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.357793093 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.357831955 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.358944893 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.359381914 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.359443903 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.360049009 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.360162973 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.360238075 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.361371994 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.361481905 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.361553907 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.362694025 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.362742901 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.362832069 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.363360882 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.363426924 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.363492966 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.364394903 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.364464998 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.364507914 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.365396976 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.365461111 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.365504980 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.366478920 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.366535902 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.366576910 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.367602110 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.367686033 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.367734909 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.368496895 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.368583918 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.368635893 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.369518995 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.369585991 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.369635105 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.370482922 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.370660067 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.370712042 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.371566057 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.371893883 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.371998072 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.372459888 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.372495890 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.372559071 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.373337984 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.373368025 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.373433113 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.374275923 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.374337912 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.374382973 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.375238895 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.375391960 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.375444889 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.376163960 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.376235008 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.376301050 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.377038002 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.377248049 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.377326012 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.377818108 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.377933025 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.377979040 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.378843069 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.378923893 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.378959894 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.379612923 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.379659891 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.379720926 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.380501032 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.380599022 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.380652905 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.381380081 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.381479025 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.381515026 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.382174969 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.382265091 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.382308960 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.383009911 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.383096933 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.383138895 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.383769035 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.383939028 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.383980036 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.384515047 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.384603024 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.384649992 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.385310888 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.385438919 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.385505915 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.386101961 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.386187077 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.386226892 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.386904001 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.386980057 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.387056112 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.387722015 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.387774944 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.387851000 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.388479948 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.388537884 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.388593912 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.389182091 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.389260054 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.389374971 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.389949083 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.390017986 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.390084028 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.390645027 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.390678883 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.390719891 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.391449928 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.391524076 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.391571999 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.392138958 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.392215967 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.392255068 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.392899036 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.392967939 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.393011093 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.393781900 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.393836021 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.393882036 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.394370079 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.394454002 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.394517899 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.395088911 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.395164967 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.395251989 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.395796061 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.395860910 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.395965099 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.396575928 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.396636963 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.396693945 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.397259951 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.397320032 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.397362947 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.408348083 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.427915096 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.427968979 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.428025007 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.428240061 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.428311110 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.428374052 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.428957939 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.429018974 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.429066896 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.429685116 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.429728985 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.429780006 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.430383921 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.430471897 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.430529118 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.431036949 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.431126118 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.431176901 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.431734085 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.431838989 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.431889057 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.432452917 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.432502985 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.432538033 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.433146954 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.433208942 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.433247089 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.433837891 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.433897018 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.433943987 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.434462070 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.434540987 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.434608936 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.435087919 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.435105085 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.435170889 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.435726881 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.435760975 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.435832977 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.436405897 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.436419010 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.436506033 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.437026978 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.437042952 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.437118053 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.437119007 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.437967062 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.438002110 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.438030005 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.438035965 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.438082933 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.439189911 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.439220905 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.439237118 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.439275026 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.439876080 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.439893007 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.439912081 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.439943075 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.439943075 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.440850973 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:12:51.596554995 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:51.976418018 CEST4434970323.1.237.91192.168.2.5
      May 2, 2024 16:12:51.976514101 CEST49703443192.168.2.523.1.237.91
      May 2, 2024 16:12:52.049515963 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:12:52.121294022 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:12:52.121361971 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:12:52.160238028 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:12:52.187659025 CEST8049713151.101.1.194192.168.2.5
      May 2, 2024 16:12:52.187753916 CEST4971380192.168.2.5151.101.1.194
      May 2, 2024 16:12:52.247457981 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:12:52.249914885 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:12:52.401797056 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:12:52.417680025 CEST49715443192.168.2.5142.250.81.228
      May 2, 2024 16:12:52.417717934 CEST44349715142.250.81.228192.168.2.5
      May 2, 2024 16:12:52.417839050 CEST49715443192.168.2.5142.250.81.228
      May 2, 2024 16:12:52.418339014 CEST49715443192.168.2.5142.250.81.228
      May 2, 2024 16:12:52.418349981 CEST44349715142.250.81.228192.168.2.5
      May 2, 2024 16:12:52.609263897 CEST44349715142.250.81.228192.168.2.5
      May 2, 2024 16:12:52.609523058 CEST49715443192.168.2.5142.250.81.228
      May 2, 2024 16:12:52.609534025 CEST44349715142.250.81.228192.168.2.5
      May 2, 2024 16:12:52.610388041 CEST44349715142.250.81.228192.168.2.5
      May 2, 2024 16:12:52.610454082 CEST49715443192.168.2.5142.250.81.228
      May 2, 2024 16:12:53.043092012 CEST49715443192.168.2.5142.250.81.228
      May 2, 2024 16:12:53.043241024 CEST44349715142.250.81.228192.168.2.5
      May 2, 2024 16:12:53.210378885 CEST49715443192.168.2.5142.250.81.228
      May 2, 2024 16:12:53.210398912 CEST44349715142.250.81.228192.168.2.5
      May 2, 2024 16:12:53.413491964 CEST49715443192.168.2.5142.250.81.228
      May 2, 2024 16:13:00.156702995 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.243798018 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.245773077 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.246529102 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.246546030 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.246567965 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.246575117 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.246583939 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.246606112 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.246620893 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.246649027 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.246659040 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.246675968 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.246702909 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.246709108 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.254547119 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.254575014 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.254601955 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.262497902 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.262540102 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.262550116 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.270474911 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.270493031 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.270525932 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.278528929 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.278543949 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.278595924 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.286456108 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.286518097 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.286521912 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.294471025 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.294485092 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.294540882 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.302371025 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.302433014 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.302489996 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.310530901 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.310592890 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.310609102 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.318414927 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.318471909 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.318487883 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.326314926 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.326363087 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.326380968 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.334192991 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.334264994 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.338251114 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.338264942 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.338330984 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.345068932 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.345088005 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.345133066 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.351918936 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.351933002 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.351972103 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.356534004 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.356590986 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.356628895 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.360740900 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.360755920 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.360801935 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.364464998 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.364480972 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.364552975 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.368210077 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.368223906 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.368278980 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.371601105 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.371617079 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.371670961 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.375000954 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.375035048 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.375077009 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.378035069 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.378077984 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.378117085 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.381027937 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.381040096 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.381091118 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.383835077 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.383884907 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.383930922 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.386660099 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.386744976 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.386795044 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.389508009 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.389523983 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.389563084 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.392088890 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.393342972 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.393361092 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.393381119 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.395895958 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.395917892 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.395942926 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.398329020 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.398345947 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.398384094 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.400687933 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.400701046 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.400733948 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.403115988 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.403157949 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.403167963 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.405401945 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.405419111 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.405446053 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.407614946 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.407630920 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.407660007 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.409848928 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.409893990 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.409905910 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.411922932 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.411938906 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.411961079 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.414042950 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.414061069 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.414087057 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.416167974 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.416183949 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.416212082 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.418273926 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.418294907 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.418327093 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.420232058 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.420283079 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.420311928 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.422271013 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.422286034 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.422334909 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.424110889 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.424141884 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.424160957 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.426033974 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.426048040 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.426089048 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.427745104 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.427758932 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.427793980 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.431849957 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.431864977 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.431912899 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.432646990 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.432676077 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.432696104 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.438942909 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.438963890 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.439030886 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.439671040 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.439687014 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.439738989 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.443417072 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.443444014 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.443480968 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.444158077 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.444175005 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.444195032 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.447810888 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.447856903 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.447865009 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.448576927 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.448616028 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.448652029 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.451471090 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.451527119 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.451529980 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.452156067 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.452199936 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.452234983 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.455672979 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.455719948 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.455801010 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.456327915 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.456361055 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.456365108 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.458688974 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.458734989 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.458755970 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.459335089 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.459350109 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.459377050 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.462076902 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.462131023 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.462155104 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.462569952 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.462615013 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.462635040 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.465076923 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.465121984 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.465131998 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.465584040 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.465621948 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.465682983 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.467987061 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.468024969 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.468031883 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.468570948 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.468611002 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.468643904 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.470796108 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.470838070 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.470850945 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.471384048 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.471422911 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.471455097 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.473671913 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.473716974 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.473772049 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.474225998 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.474267960 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.474323034 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.476528883 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.476582050 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.476584911 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.477044106 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.477082014 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.477123976 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.480508089 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.480556965 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.480829954 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.480998993 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.481040955 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.481055975 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.482927084 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.482974052 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.482995033 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.483346939 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.483386040 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.483416080 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.485099077 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.485145092 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.485162020 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.485579014 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.485599995 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.485621929 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.486553907 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.486572981 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.486589909 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.487576962 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.487620115 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.487651110 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.489996910 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.490046978 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.490050077 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.490428925 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.490463018 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.490520954 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.492408991 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.492449999 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.492486000 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.492868900 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.492892027 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.492908955 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.494445086 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.494462967 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.494494915 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.494914055 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.494956970 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.494957924 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.496602058 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.496617079 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.496640921 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.496994972 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.497031927 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.497104883 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.498680115 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.498717070 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.498724937 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.499165058 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.499192953 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.499212027 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.500905991 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.500936985 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.500945091 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.501347065 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.501385927 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.501391888 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.502954006 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.502988100 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.503098965 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.503335953 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.503354073 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.503371954 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.505008936 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.505023003 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.505052090 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.505366087 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.505387068 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.505398989 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.506923914 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.506962061 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.506967068 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.507286072 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.507302046 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.507323027 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.509278059 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.509309053 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.509322882 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.509654045 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.509681940 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.509690046 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.510466099 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.510483027 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.510504961 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.511203051 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.511240005 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.511250019 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.512887955 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.512918949 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.512933016 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.513250113 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.513264894 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.513289928 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.514573097 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.514589071 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.514612913 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.514928102 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.514942884 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.514971018 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.518691063 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.518729925 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.518763065 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.519011974 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.519048929 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.519056082 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.519726992 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.519773960 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.519808054 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.523523092 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.523570061 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.523668051 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.527488947 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.527833939 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.527887106 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.528009892 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.528342009 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.528359890 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.528383017 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.528983116 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.528995037 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.529023886 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.529669046 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.529681921 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.529716015 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.530344963 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.530380964 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.530529022 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.532269001 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.532284975 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.532309055 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.532787085 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.532802105 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.532828093 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.533127069 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.533143044 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.533159971 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.536169052 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.536181927 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.536217928 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.536518097 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.536555052 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.536705017 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.537497997 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.537512064 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.537537098 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.537688017 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.537730932 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.539990902 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.540292978 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.540306091 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.540338993 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.540659904 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.540699005 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.540812016 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.540827990 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.540863037 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.541511059 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:00.710454941 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:00.955750942 CEST49717443192.168.2.523.41.168.93
      May 2, 2024 16:13:00.955785990 CEST4434971723.41.168.93192.168.2.5
      May 2, 2024 16:13:00.955847979 CEST49717443192.168.2.523.41.168.93
      May 2, 2024 16:13:00.958472013 CEST49717443192.168.2.523.41.168.93
      May 2, 2024 16:13:00.958488941 CEST4434971723.41.168.93192.168.2.5
      May 2, 2024 16:13:01.148587942 CEST4434971723.41.168.93192.168.2.5
      May 2, 2024 16:13:01.148667097 CEST49717443192.168.2.523.41.168.93
      May 2, 2024 16:13:01.166029930 CEST49717443192.168.2.523.41.168.93
      May 2, 2024 16:13:01.166053057 CEST4434971723.41.168.93192.168.2.5
      May 2, 2024 16:13:01.166311026 CEST4434971723.41.168.93192.168.2.5
      May 2, 2024 16:13:01.167855024 CEST49718443192.168.2.552.165.165.26
      May 2, 2024 16:13:01.167892933 CEST4434971852.165.165.26192.168.2.5
      May 2, 2024 16:13:01.168162107 CEST49718443192.168.2.552.165.165.26
      May 2, 2024 16:13:01.169835091 CEST49718443192.168.2.552.165.165.26
      May 2, 2024 16:13:01.169853926 CEST4434971852.165.165.26192.168.2.5
      May 2, 2024 16:13:01.205648899 CEST49717443192.168.2.523.41.168.93
      May 2, 2024 16:13:01.252125978 CEST4434971723.41.168.93192.168.2.5
      May 2, 2024 16:13:01.323360920 CEST4434971723.41.168.93192.168.2.5
      May 2, 2024 16:13:01.323457003 CEST4434971723.41.168.93192.168.2.5
      May 2, 2024 16:13:01.323589087 CEST49717443192.168.2.523.41.168.93
      May 2, 2024 16:13:01.324007988 CEST49717443192.168.2.523.41.168.93
      May 2, 2024 16:13:01.324022055 CEST4434971723.41.168.93192.168.2.5
      May 2, 2024 16:13:01.324049950 CEST49717443192.168.2.523.41.168.93
      May 2, 2024 16:13:01.324054956 CEST4434971723.41.168.93192.168.2.5
      May 2, 2024 16:13:01.587393045 CEST4434971852.165.165.26192.168.2.5
      May 2, 2024 16:13:01.587486029 CEST49718443192.168.2.552.165.165.26
      May 2, 2024 16:13:01.634962082 CEST49719443192.168.2.523.41.168.93
      May 2, 2024 16:13:01.634995937 CEST4434971923.41.168.93192.168.2.5
      May 2, 2024 16:13:01.635149002 CEST49719443192.168.2.523.41.168.93
      May 2, 2024 16:13:01.636255026 CEST49719443192.168.2.523.41.168.93
      May 2, 2024 16:13:01.636271000 CEST4434971923.41.168.93192.168.2.5
      May 2, 2024 16:13:01.643527031 CEST49718443192.168.2.552.165.165.26
      May 2, 2024 16:13:01.643552065 CEST4434971852.165.165.26192.168.2.5
      May 2, 2024 16:13:01.643826008 CEST4434971852.165.165.26192.168.2.5
      May 2, 2024 16:13:01.755065918 CEST49718443192.168.2.552.165.165.26
      May 2, 2024 16:13:01.816051006 CEST4434971923.41.168.93192.168.2.5
      May 2, 2024 16:13:01.820158005 CEST49719443192.168.2.523.41.168.93
      May 2, 2024 16:13:02.091314077 CEST49719443192.168.2.523.41.168.93
      May 2, 2024 16:13:02.091341019 CEST4434971923.41.168.93192.168.2.5
      May 2, 2024 16:13:02.091604948 CEST4434971923.41.168.93192.168.2.5
      May 2, 2024 16:13:02.093457937 CEST49719443192.168.2.523.41.168.93
      May 2, 2024 16:13:02.140120983 CEST4434971923.41.168.93192.168.2.5
      May 2, 2024 16:13:02.183171034 CEST4434971923.41.168.93192.168.2.5
      May 2, 2024 16:13:02.183271885 CEST4434971923.41.168.93192.168.2.5
      May 2, 2024 16:13:02.183326960 CEST49719443192.168.2.523.41.168.93
      May 2, 2024 16:13:02.622200012 CEST44349715142.250.81.228192.168.2.5
      May 2, 2024 16:13:02.622252941 CEST44349715142.250.81.228192.168.2.5
      May 2, 2024 16:13:02.622312069 CEST49715443192.168.2.5142.250.81.228
      May 2, 2024 16:13:04.263078928 CEST49719443192.168.2.523.41.168.93
      May 2, 2024 16:13:04.263103962 CEST4434971923.41.168.93192.168.2.5
      May 2, 2024 16:13:04.263114929 CEST49719443192.168.2.523.41.168.93
      May 2, 2024 16:13:04.263122082 CEST4434971923.41.168.93192.168.2.5
      May 2, 2024 16:13:04.342056990 CEST49715443192.168.2.5142.250.81.228
      May 2, 2024 16:13:04.342082024 CEST44349715142.250.81.228192.168.2.5
      May 2, 2024 16:13:04.815795898 CEST49718443192.168.2.552.165.165.26
      May 2, 2024 16:13:04.856121063 CEST4434971852.165.165.26192.168.2.5
      May 2, 2024 16:13:05.087039948 CEST4434971852.165.165.26192.168.2.5
      May 2, 2024 16:13:05.087064028 CEST4434971852.165.165.26192.168.2.5
      May 2, 2024 16:13:05.087071896 CEST4434971852.165.165.26192.168.2.5
      May 2, 2024 16:13:05.087094069 CEST4434971852.165.165.26192.168.2.5
      May 2, 2024 16:13:05.087101936 CEST4434971852.165.165.26192.168.2.5
      May 2, 2024 16:13:05.087105036 CEST4434971852.165.165.26192.168.2.5
      May 2, 2024 16:13:05.087122917 CEST49718443192.168.2.552.165.165.26
      May 2, 2024 16:13:05.087152004 CEST4434971852.165.165.26192.168.2.5
      May 2, 2024 16:13:05.087165117 CEST49718443192.168.2.552.165.165.26
      May 2, 2024 16:13:05.087207079 CEST49718443192.168.2.552.165.165.26
      May 2, 2024 16:13:05.087513924 CEST4434971852.165.165.26192.168.2.5
      May 2, 2024 16:13:05.087522030 CEST4434971852.165.165.26192.168.2.5
      May 2, 2024 16:13:05.087559938 CEST49718443192.168.2.552.165.165.26
      May 2, 2024 16:13:05.087588072 CEST4434971852.165.165.26192.168.2.5
      May 2, 2024 16:13:05.087589979 CEST49718443192.168.2.552.165.165.26
      May 2, 2024 16:13:05.087630033 CEST49718443192.168.2.552.165.165.26
      May 2, 2024 16:13:06.075253010 CEST49718443192.168.2.552.165.165.26
      May 2, 2024 16:13:06.075283051 CEST4434971852.165.165.26192.168.2.5
      May 2, 2024 16:13:06.075314999 CEST49718443192.168.2.552.165.165.26
      May 2, 2024 16:13:06.075323105 CEST4434971852.165.165.26192.168.2.5
      May 2, 2024 16:13:06.644202948 CEST49703443192.168.2.523.1.237.91
      May 2, 2024 16:13:06.796921015 CEST4434970323.1.237.91192.168.2.5
      May 2, 2024 16:13:36.148622990 CEST4971380192.168.2.5151.101.1.194
      May 2, 2024 16:13:36.236557961 CEST8049713151.101.1.194192.168.2.5
      May 2, 2024 16:13:36.445583105 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:13:36.532994032 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:13:45.542207956 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:13:45.629133940 CEST8049712151.101.1.194192.168.2.5
      May 2, 2024 16:13:47.563034058 CEST49725443192.168.2.552.165.165.26
      May 2, 2024 16:13:47.563069105 CEST4434972552.165.165.26192.168.2.5
      May 2, 2024 16:13:47.563124895 CEST49725443192.168.2.552.165.165.26
      May 2, 2024 16:13:47.563550949 CEST49725443192.168.2.552.165.165.26
      May 2, 2024 16:13:47.563565969 CEST4434972552.165.165.26192.168.2.5
      May 2, 2024 16:13:47.937041998 CEST4434972552.165.165.26192.168.2.5
      May 2, 2024 16:13:47.937109947 CEST49725443192.168.2.552.165.165.26
      May 2, 2024 16:13:47.941037893 CEST49725443192.168.2.552.165.165.26
      May 2, 2024 16:13:47.941052914 CEST4434972552.165.165.26192.168.2.5
      May 2, 2024 16:13:47.941324949 CEST4434972552.165.165.26192.168.2.5
      May 2, 2024 16:13:47.951004028 CEST49725443192.168.2.552.165.165.26
      May 2, 2024 16:13:47.992115021 CEST4434972552.165.165.26192.168.2.5
      May 2, 2024 16:13:48.299897909 CEST4434972552.165.165.26192.168.2.5
      May 2, 2024 16:13:48.299922943 CEST4434972552.165.165.26192.168.2.5
      May 2, 2024 16:13:48.299953938 CEST4434972552.165.165.26192.168.2.5
      May 2, 2024 16:13:48.300060987 CEST49725443192.168.2.552.165.165.26
      May 2, 2024 16:13:48.300060987 CEST49725443192.168.2.552.165.165.26
      May 2, 2024 16:13:48.300070047 CEST4434972552.165.165.26192.168.2.5
      May 2, 2024 16:13:48.300082922 CEST4434972552.165.165.26192.168.2.5
      May 2, 2024 16:13:48.300152063 CEST49725443192.168.2.552.165.165.26
      May 2, 2024 16:13:48.305901051 CEST49725443192.168.2.552.165.165.26
      May 2, 2024 16:13:48.305917978 CEST4434972552.165.165.26192.168.2.5
      May 2, 2024 16:13:48.305959940 CEST49725443192.168.2.552.165.165.26
      May 2, 2024 16:13:48.305965900 CEST4434972552.165.165.26192.168.2.5
      May 2, 2024 16:13:52.249283075 CEST4971380192.168.2.5151.101.1.194
      May 2, 2024 16:13:52.249520063 CEST49727443192.168.2.5142.250.81.228
      May 2, 2024 16:13:52.249552965 CEST44349727142.250.81.228192.168.2.5
      May 2, 2024 16:13:52.249627113 CEST49727443192.168.2.5142.250.81.228
      May 2, 2024 16:13:52.249988079 CEST49727443192.168.2.5142.250.81.228
      May 2, 2024 16:13:52.250000000 CEST44349727142.250.81.228192.168.2.5
      May 2, 2024 16:13:52.336672068 CEST8049713151.101.1.194192.168.2.5
      May 2, 2024 16:13:52.336704969 CEST8049713151.101.1.194192.168.2.5
      May 2, 2024 16:13:52.336771965 CEST4971380192.168.2.5151.101.1.194
      May 2, 2024 16:13:52.436927080 CEST44349727142.250.81.228192.168.2.5
      May 2, 2024 16:13:52.437230110 CEST49727443192.168.2.5142.250.81.228
      May 2, 2024 16:13:52.437251091 CEST44349727142.250.81.228192.168.2.5
      May 2, 2024 16:13:52.437572002 CEST44349727142.250.81.228192.168.2.5
      May 2, 2024 16:13:52.437927008 CEST49727443192.168.2.5142.250.81.228
      May 2, 2024 16:13:52.437978983 CEST44349727142.250.81.228192.168.2.5
      May 2, 2024 16:13:52.490654945 CEST49727443192.168.2.5142.250.81.228
      May 2, 2024 16:14:02.429547071 CEST44349727142.250.81.228192.168.2.5
      May 2, 2024 16:14:02.429615021 CEST44349727142.250.81.228192.168.2.5
      May 2, 2024 16:14:02.429968119 CEST49727443192.168.2.5142.250.81.228
      May 2, 2024 16:14:05.767206907 CEST49727443192.168.2.5142.250.81.228
      May 2, 2024 16:14:05.767229080 CEST44349727142.250.81.228192.168.2.5
      May 2, 2024 16:14:12.404624939 CEST49729443192.168.2.5162.159.61.3
      May 2, 2024 16:14:12.404652119 CEST44349729162.159.61.3192.168.2.5
      May 2, 2024 16:14:12.404717922 CEST49729443192.168.2.5162.159.61.3
      May 2, 2024 16:14:12.405196905 CEST49729443192.168.2.5162.159.61.3
      May 2, 2024 16:14:12.405213118 CEST44349729162.159.61.3192.168.2.5
      May 2, 2024 16:14:12.482089996 CEST49730443192.168.2.5162.159.61.3
      May 2, 2024 16:14:12.482136011 CEST44349730162.159.61.3192.168.2.5
      May 2, 2024 16:14:12.482203960 CEST49730443192.168.2.5162.159.61.3
      May 2, 2024 16:14:12.482537031 CEST49730443192.168.2.5162.159.61.3
      May 2, 2024 16:14:12.482549906 CEST44349730162.159.61.3192.168.2.5
      May 2, 2024 16:14:12.589438915 CEST44349729162.159.61.3192.168.2.5
      May 2, 2024 16:14:12.613991976 CEST49729443192.168.2.5162.159.61.3
      May 2, 2024 16:14:12.614016056 CEST44349729162.159.61.3192.168.2.5
      May 2, 2024 16:14:12.615082979 CEST44349729162.159.61.3192.168.2.5
      May 2, 2024 16:14:12.615143061 CEST49729443192.168.2.5162.159.61.3
      May 2, 2024 16:14:12.661447048 CEST44349730162.159.61.3192.168.2.5
      May 2, 2024 16:14:12.667232990 CEST49730443192.168.2.5162.159.61.3
      May 2, 2024 16:14:12.667248011 CEST44349730162.159.61.3192.168.2.5
      May 2, 2024 16:14:12.668495893 CEST44349730162.159.61.3192.168.2.5
      May 2, 2024 16:14:12.668574095 CEST49730443192.168.2.5162.159.61.3
      May 2, 2024 16:14:12.890499115 CEST49730443192.168.2.5162.159.61.3
      May 2, 2024 16:14:12.890623093 CEST44349730162.159.61.3192.168.2.5
      May 2, 2024 16:14:12.890778065 CEST49730443192.168.2.5162.159.61.3
      May 2, 2024 16:14:12.890795946 CEST44349730162.159.61.3192.168.2.5
      May 2, 2024 16:14:12.895368099 CEST49729443192.168.2.5162.159.61.3
      May 2, 2024 16:14:12.895499945 CEST44349729162.159.61.3192.168.2.5
      May 2, 2024 16:14:12.895514965 CEST49729443192.168.2.5162.159.61.3
      May 2, 2024 16:14:12.940128088 CEST44349729162.159.61.3192.168.2.5
      May 2, 2024 16:14:12.975595951 CEST49729443192.168.2.5162.159.61.3
      May 2, 2024 16:14:12.975621939 CEST44349729162.159.61.3192.168.2.5
      May 2, 2024 16:14:12.991728067 CEST49730443192.168.2.5162.159.61.3
      May 2, 2024 16:14:13.068181038 CEST44349730162.159.61.3192.168.2.5
      May 2, 2024 16:14:13.068259954 CEST44349730162.159.61.3192.168.2.5
      May 2, 2024 16:14:13.068317890 CEST49730443192.168.2.5162.159.61.3
      May 2, 2024 16:14:13.069643021 CEST49730443192.168.2.5162.159.61.3
      May 2, 2024 16:14:13.069663048 CEST44349730162.159.61.3192.168.2.5
      May 2, 2024 16:14:13.072504044 CEST44349729162.159.61.3192.168.2.5
      May 2, 2024 16:14:13.072563887 CEST49729443192.168.2.5162.159.61.3
      May 2, 2024 16:14:13.077193022 CEST49729443192.168.2.5162.159.61.3
      May 2, 2024 16:14:13.077215910 CEST44349729162.159.61.3192.168.2.5
      May 2, 2024 16:14:14.476234913 CEST49731443192.168.2.554.227.187.23
      May 2, 2024 16:14:14.476262093 CEST4434973154.227.187.23192.168.2.5
      May 2, 2024 16:14:14.476341963 CEST49731443192.168.2.554.227.187.23
      May 2, 2024 16:14:14.479015112 CEST49731443192.168.2.554.227.187.23
      May 2, 2024 16:14:14.479031086 CEST4434973154.227.187.23192.168.2.5
      May 2, 2024 16:14:14.675038099 CEST4434973154.227.187.23192.168.2.5
      May 2, 2024 16:14:14.675519943 CEST49731443192.168.2.554.227.187.23
      May 2, 2024 16:14:14.675534964 CEST4434973154.227.187.23192.168.2.5
      May 2, 2024 16:14:14.676656961 CEST4434973154.227.187.23192.168.2.5
      May 2, 2024 16:14:14.676727057 CEST49731443192.168.2.554.227.187.23
      May 2, 2024 16:14:14.676734924 CEST4434973154.227.187.23192.168.2.5
      May 2, 2024 16:14:14.676775932 CEST49731443192.168.2.554.227.187.23
      May 2, 2024 16:14:14.679332972 CEST49731443192.168.2.554.227.187.23
      May 2, 2024 16:14:14.679423094 CEST4434973154.227.187.23192.168.2.5
      May 2, 2024 16:14:14.679999113 CEST49731443192.168.2.554.227.187.23
      May 2, 2024 16:14:14.680013895 CEST4434973154.227.187.23192.168.2.5
      May 2, 2024 16:14:14.787688971 CEST49731443192.168.2.554.227.187.23
      May 2, 2024 16:14:14.863164902 CEST4434973154.227.187.23192.168.2.5
      May 2, 2024 16:14:14.863223076 CEST4434973154.227.187.23192.168.2.5
      May 2, 2024 16:14:14.863279104 CEST49731443192.168.2.554.227.187.23
      May 2, 2024 16:14:14.876447916 CEST49731443192.168.2.554.227.187.23
      May 2, 2024 16:14:14.876461983 CEST4434973154.227.187.23192.168.2.5
      May 2, 2024 16:14:14.880634069 CEST49732443192.168.2.554.227.187.23
      May 2, 2024 16:14:14.880656004 CEST4434973254.227.187.23192.168.2.5
      May 2, 2024 16:14:14.880713940 CEST49732443192.168.2.554.227.187.23
      May 2, 2024 16:14:14.880899906 CEST49732443192.168.2.554.227.187.23
      May 2, 2024 16:14:14.880911112 CEST4434973254.227.187.23192.168.2.5
      May 2, 2024 16:14:15.072340965 CEST4434973254.227.187.23192.168.2.5
      May 2, 2024 16:14:15.072604895 CEST49732443192.168.2.554.227.187.23
      May 2, 2024 16:14:15.072623014 CEST4434973254.227.187.23192.168.2.5
      May 2, 2024 16:14:15.073628902 CEST4434973254.227.187.23192.168.2.5
      May 2, 2024 16:14:15.073682070 CEST49732443192.168.2.554.227.187.23
      May 2, 2024 16:14:15.073688030 CEST4434973254.227.187.23192.168.2.5
      May 2, 2024 16:14:15.073728085 CEST49732443192.168.2.554.227.187.23
      May 2, 2024 16:14:15.074080944 CEST49732443192.168.2.554.227.187.23
      May 2, 2024 16:14:15.074131966 CEST4434973254.227.187.23192.168.2.5
      May 2, 2024 16:14:15.074294090 CEST49732443192.168.2.554.227.187.23
      May 2, 2024 16:14:15.074306011 CEST4434973254.227.187.23192.168.2.5
      May 2, 2024 16:14:15.150876045 CEST49732443192.168.2.554.227.187.23
      May 2, 2024 16:14:15.321353912 CEST4434973254.227.187.23192.168.2.5
      May 2, 2024 16:14:15.321382999 CEST4434973254.227.187.23192.168.2.5
      May 2, 2024 16:14:15.321448088 CEST4434973254.227.187.23192.168.2.5
      May 2, 2024 16:14:15.321490049 CEST49732443192.168.2.554.227.187.23
      May 2, 2024 16:14:15.322218895 CEST49732443192.168.2.554.227.187.23
      May 2, 2024 16:14:15.324292898 CEST49732443192.168.2.554.227.187.23
      May 2, 2024 16:14:15.324314117 CEST4434973254.227.187.23192.168.2.5
      May 2, 2024 16:14:19.747582912 CEST49733443192.168.2.596.17.64.189
      May 2, 2024 16:14:19.747616053 CEST4434973396.17.64.189192.168.2.5
      May 2, 2024 16:14:19.747687101 CEST49733443192.168.2.596.17.64.189
      May 2, 2024 16:14:19.749108076 CEST49733443192.168.2.596.17.64.189
      May 2, 2024 16:14:19.749120951 CEST4434973396.17.64.189192.168.2.5
      May 2, 2024 16:14:20.245359898 CEST4434973396.17.64.189192.168.2.5
      May 2, 2024 16:14:20.245790005 CEST49733443192.168.2.596.17.64.189
      May 2, 2024 16:14:20.245814085 CEST4434973396.17.64.189192.168.2.5
      May 2, 2024 16:14:20.246871948 CEST4434973396.17.64.189192.168.2.5
      May 2, 2024 16:14:20.246938944 CEST49733443192.168.2.596.17.64.189
      May 2, 2024 16:14:20.248783112 CEST49733443192.168.2.596.17.64.189
      May 2, 2024 16:14:20.248850107 CEST4434973396.17.64.189192.168.2.5
      May 2, 2024 16:14:20.249064922 CEST49733443192.168.2.596.17.64.189
      May 2, 2024 16:14:20.249072075 CEST4434973396.17.64.189192.168.2.5
      May 2, 2024 16:14:20.291306973 CEST49733443192.168.2.596.17.64.189
      May 2, 2024 16:14:20.412445068 CEST4434973396.17.64.189192.168.2.5
      May 2, 2024 16:14:20.412537098 CEST4434973396.17.64.189192.168.2.5
      May 2, 2024 16:14:20.412600994 CEST49733443192.168.2.596.17.64.189
      May 2, 2024 16:14:20.413028955 CEST49733443192.168.2.596.17.64.189
      May 2, 2024 16:14:20.413044930 CEST4434973396.17.64.189192.168.2.5
      May 2, 2024 16:14:21.541291952 CEST4971180192.168.2.5151.101.1.194
      May 2, 2024 16:14:21.628644943 CEST8049711151.101.1.194192.168.2.5
      May 2, 2024 16:14:30.635061026 CEST4971280192.168.2.5151.101.1.194
      May 2, 2024 16:14:30.723386049 CEST8049712151.101.1.194192.168.2.5
      TimestampSource PortDest PortSource IPDest IP
      May 2, 2024 16:12:47.903265953 CEST53515771.1.1.1192.168.2.5
      May 2, 2024 16:12:47.964910030 CEST53531261.1.1.1192.168.2.5
      May 2, 2024 16:12:48.684608936 CEST53571091.1.1.1192.168.2.5
      May 2, 2024 16:12:50.708009958 CEST5486453192.168.2.51.1.1.1
      May 2, 2024 16:12:50.708139896 CEST5101253192.168.2.51.1.1.1
      May 2, 2024 16:12:50.801464081 CEST53548641.1.1.1192.168.2.5
      May 2, 2024 16:12:50.802109957 CEST53510121.1.1.1192.168.2.5
      May 2, 2024 16:12:52.230307102 CEST6073753192.168.2.51.1.1.1
      May 2, 2024 16:12:52.238437891 CEST6451653192.168.2.51.1.1.1
      May 2, 2024 16:12:52.318958998 CEST53607371.1.1.1192.168.2.5
      May 2, 2024 16:12:52.326581955 CEST53645161.1.1.1192.168.2.5
      May 2, 2024 16:13:10.700592995 CEST53569641.1.1.1192.168.2.5
      May 2, 2024 16:13:34.995673895 CEST53535721.1.1.1192.168.2.5
      May 2, 2024 16:13:47.598731995 CEST53510351.1.1.1192.168.2.5
      May 2, 2024 16:13:58.801192045 CEST53580311.1.1.1192.168.2.5
      May 2, 2024 16:14:12.286506891 CEST5492153192.168.2.51.1.1.1
      May 2, 2024 16:14:12.374461889 CEST53549211.1.1.1192.168.2.5
      May 2, 2024 16:14:14.277069092 CEST59780443192.168.2.5162.159.61.3
      May 2, 2024 16:14:14.366839886 CEST44359780162.159.61.3192.168.2.5
      May 2, 2024 16:14:14.366916895 CEST44359780162.159.61.3192.168.2.5
      May 2, 2024 16:14:14.366935015 CEST44359780162.159.61.3192.168.2.5
      May 2, 2024 16:14:14.368568897 CEST59780443192.168.2.5162.159.61.3
      May 2, 2024 16:14:14.369823933 CEST59780443192.168.2.5162.159.61.3
      May 2, 2024 16:14:14.384859085 CEST59780443192.168.2.5162.159.61.3
      May 2, 2024 16:14:14.385088921 CEST59780443192.168.2.5162.159.61.3
      May 2, 2024 16:14:14.385556936 CEST59780443192.168.2.5162.159.61.3
      May 2, 2024 16:14:14.472196102 CEST44359780162.159.61.3192.168.2.5
      May 2, 2024 16:14:14.472279072 CEST44359780162.159.61.3192.168.2.5
      May 2, 2024 16:14:14.472323895 CEST44359780162.159.61.3192.168.2.5
      May 2, 2024 16:14:14.472367048 CEST44359780162.159.61.3192.168.2.5
      May 2, 2024 16:14:14.473282099 CEST44359780162.159.61.3192.168.2.5
      May 2, 2024 16:14:14.473500013 CEST59780443192.168.2.5162.159.61.3
      May 2, 2024 16:14:14.473705053 CEST59780443192.168.2.5162.159.61.3
      May 2, 2024 16:14:14.474590063 CEST44359780162.159.61.3192.168.2.5
      May 2, 2024 16:14:14.502077103 CEST59780443192.168.2.5162.159.61.3
      May 2, 2024 16:14:14.560684919 CEST44359780162.159.61.3192.168.2.5
      May 2, 2024 16:14:14.586596012 CEST59780443192.168.2.5162.159.61.3
      May 2, 2024 16:14:19.599879980 CEST59780443192.168.2.5162.159.61.3
      May 2, 2024 16:14:19.689234018 CEST44359780162.159.61.3192.168.2.5
      May 2, 2024 16:14:19.691106081 CEST44359780162.159.61.3192.168.2.5
      May 2, 2024 16:14:19.775566101 CEST59780443192.168.2.5162.159.61.3
      May 2, 2024 16:14:33.386205912 CEST5229253192.168.2.51.1.1.1
      May 2, 2024 16:14:33.478272915 CEST53522921.1.1.1192.168.2.5
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      May 2, 2024 16:12:50.708009958 CEST192.168.2.51.1.1.10x52Standard query (0)jimdo-storage.global.ssl.fastly.netA (IP address)IN (0x0001)false
      May 2, 2024 16:12:50.708139896 CEST192.168.2.51.1.1.10x17e8Standard query (0)jimdo-storage.global.ssl.fastly.net65IN (0x0001)false
      May 2, 2024 16:12:52.230307102 CEST192.168.2.51.1.1.10x289aStandard query (0)www.google.comA (IP address)IN (0x0001)false
      May 2, 2024 16:12:52.238437891 CEST192.168.2.51.1.1.10x872fStandard query (0)www.google.com65IN (0x0001)false
      May 2, 2024 16:14:12.286506891 CEST192.168.2.51.1.1.10xe6c7Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
      May 2, 2024 16:14:33.386205912 CEST192.168.2.51.1.1.10xe5cbStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      May 2, 2024 16:12:50.801464081 CEST1.1.1.1192.168.2.50x52No error (0)jimdo-storage.global.ssl.fastly.net151.101.1.194A (IP address)IN (0x0001)false
      May 2, 2024 16:12:50.801464081 CEST1.1.1.1192.168.2.50x52No error (0)jimdo-storage.global.ssl.fastly.net151.101.65.194A (IP address)IN (0x0001)false
      May 2, 2024 16:12:50.801464081 CEST1.1.1.1192.168.2.50x52No error (0)jimdo-storage.global.ssl.fastly.net151.101.129.194A (IP address)IN (0x0001)false
      May 2, 2024 16:12:50.801464081 CEST1.1.1.1192.168.2.50x52No error (0)jimdo-storage.global.ssl.fastly.net151.101.193.194A (IP address)IN (0x0001)false
      May 2, 2024 16:12:52.318958998 CEST1.1.1.1192.168.2.50x289aNo error (0)www.google.com142.250.81.228A (IP address)IN (0x0001)false
      May 2, 2024 16:12:52.326581955 CEST1.1.1.1192.168.2.50x872fNo error (0)www.google.com65IN (0x0001)false
      May 2, 2024 16:13:04.467144012 CEST1.1.1.1192.168.2.50x64c1No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
      May 2, 2024 16:13:04.467144012 CEST1.1.1.1192.168.2.50x64c1No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
      May 2, 2024 16:13:04.928545952 CEST1.1.1.1192.168.2.50x5c63No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      May 2, 2024 16:13:04.928545952 CEST1.1.1.1192.168.2.50x5c63No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
      May 2, 2024 16:13:21.764713049 CEST1.1.1.1192.168.2.50xc958No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      May 2, 2024 16:13:21.764713049 CEST1.1.1.1192.168.2.50xc958No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
      May 2, 2024 16:13:51.332734108 CEST1.1.1.1192.168.2.50x6d21No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      May 2, 2024 16:13:51.332734108 CEST1.1.1.1192.168.2.50x6d21No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
      May 2, 2024 16:14:12.374461889 CEST1.1.1.1192.168.2.50xe6c7No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
      May 2, 2024 16:14:12.374461889 CEST1.1.1.1192.168.2.50xe6c7No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
      May 2, 2024 16:14:33.478272915 CEST1.1.1.1192.168.2.50xe5cbNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
      May 2, 2024 16:14:33.478272915 CEST1.1.1.1192.168.2.50xe5cbNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
      • fs.microsoft.com
      • slscr.update.microsoft.com
      • chrome.cloudflare-dns.com
      • https:
        • p13n.adobe.io
      • armmf.adobe.com
      • jimdo-storage.global.ssl.fastly.net
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.549711151.101.1.194805592C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      May 2, 2024 16:12:51.076334953 CEST532OUTGET /file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf HTTP/1.1
      Host: jimdo-storage.global.ssl.fastly.net
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9
      May 2, 2024 16:12:51.165029049 CEST1289INHTTP/1.1 200 OK
      Connection: keep-alive
      Content-Length: 322193
      Content-Type: application/pdf
      referrer-policy: same-origin
      cache-control: max-age=31536000,public
      x-frame-options: DENY
      content-language: en
      x-content-type-options: nosniff
      Strict-Transport-Security: max-age=15724800; includeSubDomains
      Via: 1.1 varnish, 1.1 varnish
      Access-Control-Allow-Origin: *
      Accept-Ranges: bytes
      Age: 1209391
      Date: Thu, 02 May 2024 14:12:51 GMT
      X-Served-By: cache-fra-etou8220078-FRA, cache-ewr18175-EWR
      X-Cache: HIT, HIT
      X-Cache-Hits: 10, 0
      X-Timer: S1714659171.118792,VS0,VE1
      Data Raw: 25 50 44 46 2d 31 2e 34 0a 25 c3 a2 c3 a3 0a 31 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 69 74 6c 65 20 28 29 0a 2f 43 72 65 61 74 6f 72 20 28 fe ff 00 77 00 6b 00 68 00 74 00 6d 00 6c 00 74 00 6f 00 70 00 64 00 66 00 20 00 30 00 2e 00 31 00 32 00 2e 00 35 29 0a 2f 50 72 6f 64 75 63 65 72 20 28 fe ff 00 51 00 74 00 20 00 35 00 2e 00 31 00 31 00 2e 00 33 29 0a 2f 43 72 65 61 74 69 6f 6e 44 61 74 65 20 28 44 3a 32 30 32 33 31 30 30 38 30 33 32 38 35 35 2b 30 33 27 30 30 27 29 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 32 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 43 61 74 61 6c 6f 67 0a 2f 50 61 67 65 73 20 33 20 30 20 52 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 34 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 45 78 74 47 53 74 61 74 65 0a 2f 53 41 20 74 72 75 65 0a 2f 53 4d 20 30 2e 30 32 0a 2f 63 61 20 31 2e 30 0a 2f 43 41 20 31 2e 30 0a 2f 41 49 53 20 66 61 6c 73 65 0a 2f 53 4d 61 73 6b 20 2f 4e 6f 6e 65 3e 3e 0a 65 6e 64 6f 62 6a 0a 35 20 30 20 6f 62 6a 0a 5b 2f 50 61 74 74 65 72 6e 20 2f 44 65 76 69 63 65 [TRUNCATED]
      Data Ascii: %PDF-1.4%1 0 obj<</Title ()/Creator (wkhtmltopdf 0.12.5)/Producer (Qt 5.11.3)/CreationDate (D:20231008032855+03'00')>>endobj2 0 obj<</Type /Catalog/Pages 3 0 R>>endobj4 0 obj<</Type /ExtGState/SA true/SM 0.02/ca 1.0/CA 1.0/AIS false/SMask /None>>endobj5 0 obj[/Pattern /DeviceRGB]endobj7 0 obj<</Type /XObject/Subtype /Image/Width 625/Height 155/BitsPerComponent 8/ColorSpace /DeviceRGB/Length 8 0 R/Filter /DCTDecode>>streamJFIFddCCq"
      May 2, 2024 16:12:51.165131092 CEST1289INData Raw: 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39
      Data Ascii: }!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw
      May 2, 2024 16:12:51.165220976 CEST1289INData Raw: c9 e9 b8 a8 1d 7a d7 4c 92 a8 5d a3 67 1f 28 00 f3 9e fd bd 73 4f 6d a6 54 04 e0 86 25 49 1d 4f 39 fc b9 fc e8 b0 af cd b3 ed fd 7f 5f a9 cc 27 c2 4f 0d db b1 26 c3 ca db 95 3f bf 98 60 11 dc ef c7 e3 4f 5f 84 5e 1d 54 6c e9 ae b1 a3 1c 93 73 37
      Data Ascii: zL]g(sOmT%IO9_'O&?`O_^Tls7#G?]~s;O})vG^v-}s_|4KXT$]LN0IZt<=)_Hu#n:Ra8CeF7Vz_^}mgL>7^
      May 2, 2024 16:12:51.165258884 CEST1289INData Raw: 9f 2f 00 61 48 19 ff 00 38 14 28 2c a8 af 95 65 27 18 3f 5e 38 f6 fc 78 fc 28 69 0e 32 92 39 98 3e 0e 78 6c 0f f9 07 b4 80 60 17 37 52 92 7d 7f 8b db f3 34 f3 f0 8f c3 fe 60 51 a7 a9 18 2d cd cc bf 36 7f e0 47 de ba 40 aa ea 54 29 6e 77 1d dc 82
      Data Ascii: /aH8(,e'?^8x(i29>xl`7R}4`Q-6G@T)nw3=?JDVXd-:[n)%:vFA+HkTqnviH1&e~1$x<qU,HPV#;_8<a=?$:rIS
      May 2, 2024 16:12:51.165291071 CEST1289INData Raw: 21 84 2a 8d a4 8f 94 01 8c 0c f6 ed 4b a9 a2 77 8e 88 51 b9 e4 39 55 c3 13 c8 3c 67 b5 41 25 c1 4c 8c a8 28 71 c9 e4 8f ae 72 32 47 53 e9 d2 a6 4d bb b0 a0 36 e2 58 10 39 27 fa f5 eb 4a a0 23 17 55 55 07 a9 27 af 3d 3f 3f d4 9a 13 14 a2 e4 b4 62
      Data Ascii: !*KwQ9U<gA%L(qr2GSM6X9'J#UU'=??b1_1'JjR08?c'?pF&A?>>R89<?\b| |dzg_3w=qH>3q?_zvfpBsNF_,
      May 2, 2024 16:12:51.165313959 CEST1289INData Raw: 10 49 39 1c 74 38 ff 00 0a 10 a5 1b ed d7 fa f5 1e 65 f3 77 e0 82 c0 67 87 c7 1c e0 fe 9f a5 32 41 b9 93 b9 4f e1 27 04 8e de b9 ff 00 eb d4 84 ff 00 09 20 2a f5 18 23 ff 00 ad 4c 45 f2 f8 c6 e2 99 27 23 92 d9 eb 9e bd 09 a4 8d 65 77 b8 91 11 72
      Data Ascii: I9t8ewg2AO' *#LE'#ewrPf9$E4$gF"g2s)@n'?!+HmPqP{~1,$A`28rr#~Cp(s
      May 2, 2024 16:12:51.165343046 CEST1289INData Raw: ca 9e bd 39 f5 27 3f e3 4b 20 0c 36 85 c9 1f 2f ca 36 e3 a0 3f 86 0f e4 2a 96 85 ad 5a f8 8b 4e b7 d4 34 eb ab 7b db 5b 85 12 47 3c 4d e6 47 22 b0 cf 05 4e 3d 39 f4 ac df 05 7c 4c d0 3c 79 aa ea f6 3a 36 a5 6b 7d 71 e1 e9 d6 d6 ff 00 c8 6f 96 09
      Data Ascii: 9'?K 6/6?*ZN4{[G<MG"N=9|L<y:6k}qo`6N:#=vzo{VKCrrq~iIOtp QNs9:a??P[[b[pL|f~j*bc]02y0a2c&_/
      May 2, 2024 16:12:51.165421963 CEST1289INData Raw: ed df b7 ad 3b 72 87 40 5c 7c ad 8c 1f e2 eb c7 4f 5c 7e 54 a0 79 4a aa a7 92 0e 09 27 3c fd 73 ef 51 47 6e 88 b0 8d 8c 15 30 b9 dd ce 07 4f a8 ce 28 1d a5 1b 24 bf 3f 21 cd 02 5c c7 80 cf 82 31 95 3b 5b 9e b8 3d 47 e0 7e 94 4a c9 0a 87 60 cd b7
      Data Ascii: ;r@\|O\~TyJ'<sQGn0O($?!\1;[=G~J`?w,}&Y#z!2A\/#i6U3HLtv?:%TW-A *blO%>'hRz/,g)'=)n5S+2G1{s==J#(
      May 2, 2024 16:12:51.165726900 CEST1289INData Raw: d4 31 12 16 8c f2 48 39 03 19 03 f0 ce 78 22 9c cc 5d b0 57 2b d4 75 e4 72 3f 3f e7 9a 27 1b 95 94 0e 1c 16 e5 49 f7 e4 7f 4c 7a d2 06 b4 ba 3c c7 f6 b1 fd a3 2c 7f 66 ff 00 85 57 5a b4 8c a6 fa 5f dd 59 db f5 69 5c 9c 73 9e c0 64 e3 fd 9f c2 bf
      Data Ascii: 1H9x"]W+ur??'ILz<,fWZ_Yi\sd*>#xWKwQ&.yGP(?e.X?bIKT31xjx>rx$`q?<1jY~[mHE~/xP!oy;_.xx\g="ouo
      May 2, 2024 16:12:51.165869951 CEST1289INData Raw: 10 73 c0 a6 b6 22 6e d2 d3 fa ee 61 a7 c2 bf 0c a4 78 1e 1d d0 ce 06 3f e4 1f 10 03 d7 03 6d 21 f8 5d e1 96 21 8f 87 7c 3e 5b a6 7f b3 e2 63 8f 41 f2 83 d3 1f fd 7a dc 41 96 dc 5b 24 80 36 8c 0c f5 fc 7f fd 54 e5 90 6d c8 1b 49 1d c6 0f eb f5 a1
      Data Ascii: s"nax?m!]!|>[cAzA[$6TmIc;|1#pv:1?G^G|;(@{vj22@'{|m93fiisk][[kk(?(#A;@S=6i+5`J?3u"q}k
      May 2, 2024 16:12:51.167912006 CEST1289INData Raw: c0 1b 8e 33 e8 3b ff 00 f5 a8 1b da ff 00 d7 e3 fd 7c 87 b4 60 32 8d a0 8c 10 72 09 cf b6 7f cf e9 4c e1 a7 07 e6 01 c7 4e 78 c6 7f 0e ff 00 a7 e4 92 a9 5d a4 2b 31 04 00 00 03 6e 4e 72 73 db 38 f7 e3 de 96 16 5e 1c 8d a8 30 77 1c af 51 d0 83 df
      Data Ascii: 3;|`2rLNx]+1nNrs8^0wQ.&+Z#UJt,o2HV.6e3=~`/N#=[_B\(USs"f3XOL+lL&49GQ;8rN


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.549712151.101.1.194805592C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      May 2, 2024 16:12:52.160238028 CEST496OUTGET /favicon.ico HTTP/1.1
      Host: jimdo-storage.global.ssl.fastly.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Referer: http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9
      May 2, 2024 16:12:52.249914885 CEST577INHTTP/1.1 404 Not Found
      Connection: keep-alive
      Content-Length: 146
      Content-Type: text/html
      Strict-Transport-Security: max-age=15724800; includeSubDomains
      Via: 1.1 varnish, 1.1 varnish
      Access-Control-Allow-Origin: *
      Accept-Ranges: bytes
      Date: Thu, 02 May 2024 14:12:52 GMT
      Age: 2090
      X-Served-By: cache-fra-eddf8230094-FRA, cache-lga21962-LGA
      X-Cache: HIT, HIT
      X-Cache-Hits: 107, 1
      X-Timer: S1714659172.202691,VS0,VE2
      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      May 2, 2024 16:13:00.156702995 CEST357OUTGET /file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf HTTP/1.1
      Host: jimdo-storage.global.ssl.fastly.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9
      May 2, 2024 16:13:00.245773077 CEST583INHTTP/1.1 200 OK
      Connection: keep-alive
      Content-Length: 322193
      Content-Type: application/pdf
      referrer-policy: same-origin
      cache-control: max-age=31536000,public
      x-frame-options: DENY
      content-language: en
      x-content-type-options: nosniff
      Strict-Transport-Security: max-age=15724800; includeSubDomains
      Via: 1.1 varnish, 1.1 varnish
      Access-Control-Allow-Origin: *
      Accept-Ranges: bytes
      Age: 1209400
      Date: Thu, 02 May 2024 14:13:00 GMT
      X-Served-By: cache-fra-etou8220078-FRA, cache-lga21962-LGA
      X-Cache: MISS, HIT
      X-Cache-Hits: 0, 0
      X-Timer: S1714659180.199774,VS0,VE1
      May 2, 2024 16:13:00.246529102 CEST1289INData Raw: 25 50 44 46 2d 31 2e 34 0a 25 c3 a2 c3 a3 0a 31 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 69 74 6c 65 20 28 29 0a 2f 43 72 65 61 74 6f 72 20 28 fe ff 00 77 00 6b 00 68 00 74 00 6d 00 6c 00 74 00 6f 00 70 00 64 00 66 00 20 00 30 00 2e 00 31 00 32 00 2e
      Data Ascii: %PDF-1.4%1 0 obj<</Title ()/Creator (wkhtmltopdf 0.12.5)/Producer (Qt 5.11.3)/CreationDate (D:20231008032855+03'00')>>endobj2 0 obj<</Type /Catalog/Pages 3 0 R>>endobj4 0 obj<</Type /ExtGSta
      May 2, 2024 16:13:00.246546030 CEST1289INData Raw: fa 63 fc f3 4d 6c 4b dd 2f eb a7 63 9d 9b e1 07 86 d2 43 9d 39 49 72 48 53 73 29 2d eb fc 5f ca 9a 3e 0c 78 75 65 04 d8 12 1f 24 8f 3a 63 e9 df 77 15 d3 ba 85 70 39 03 1b 71 db eb e8 33 48 9b c4 6d 80 e1 87 76 39 38 1e 98 eb fc fa 50 b6 29 bb cb
      Data Ascii: cMlK/cC9IrHSs)-_>xue$:cwp9q3Hmv98P)Ts?|4gqw7i370'POL!s@?'9/fL%C 93ryp~nMfqL4R2Wfc8
      May 2, 2024 16:13:00.246567965 CEST1289INData Raw: d7 87 22 04 36 9c 24 c3 f7 9e 5c 0e 49 e3 e6 eb 83 8f 7c 57 4b 18 d9 33 0d ea 59 8f 7e 31 fd 7a e7 f2 eb ea a4 b4 05 d8 21 2a 07 23 1c e3 3c 90 07 24 f7 fc a9 be c2 8b da 4f a5 ff 00 af eb fc ce 64 fc 22 f0 fc b2 02 9a 73 fc 8d c6 2e e6 00 91 c0
      Data Ascii: "6$\I|WK3Y~1z!*#<$Od"s.Up~lzS.y;HR6y0?uBA,@JEG3{n:>oilVIo\ww*m@BG_O^VVa%)#J~=v9xsk
      May 2, 2024 16:13:00.246583939 CEST1289INData Raw: a4 04 24 0f 5e d9 f4 ff 00 1a 58 47 ef 09 57 0e ad 95 e4 8e 3a 71 f9 e6 81 ab df 5f eb fa fe bc f9 a3 f0 73 c3 6f 20 df a6 ed 00 e3 fe 3e 26 c7 5e 3f 8b d4 ff 00 9e 70 37 c2 5d 02 4c ee b0 3b 58 82 36 cd 37 1e c7 e6 e9 9c 57 4c 30 80 11 9c 07 e7
      Data Ascii: $^XGW:q_so >&^?p7]L;X67WL0#B(bAaLsMAv]9h'zSeG)_/W8?p7sOV9H|]~xj@i'nCZX>x~JXsJ}7u}N<
      May 2, 2024 16:13:00.246620893 CEST1289INData Raw: d9 24 10 30 e5 9b 90 9c 72 41 cf 19 c7 23 af 5e 9d e9 32 24 95 b6 b1 c0 1b 58 1e 7b 76 ed 9f d3 9a 22 1e 52 6d d9 b6 46 cf dd e8 3b fb 64 64 ff 00 fa a8 b0 39 5f 44 3b 76 1a 43 91 86 21 57 60 3c 1e e3 8e fe ff 00 4a 54 50 55 b0 0e d6 c9 20 f4 c7
      Data Ascii: $0rA#^2$X{v"RmF;dd9_D;vC!W`<JTPU 3Nxs1**#9/9}}~B0*NdL28=d$;8T@rF<?COFteNzm*J,iz8y[&
      May 2, 2024 16:13:00.246649027 CEST1289INData Raw: 18 48 48 ce d0 dc 74 04 36 47 ff 00 af f5 a8 fe 58 27 45 79 23 5f 37 e5 8f 76 14 b9 00 93 f5 c8 52 71 8e d9 a4 68 c8 84 37 2a d1 a9 55 dd 93 f9 e4 ff 00 3f 6e 7b d3 b1 31 6d 5d a5 eb fd 7c ef ff 00 0e 4c e3 c9 8d 48 52 c1 14 9c 92 06 07 f9 fc 38
      Data Ascii: HHt6GX'Ey#_7vRqh7*U?n{1m]|LHR8M%fA9sBm%W#ryfF I<T=ShB?SfKE==5".s-2[JfD\`c#< ?t?f
      May 2, 2024 16:13:00.246675968 CEST1289INData Raw: b6 df b1 6f 03 a9 2c c5 8f 2b d3 23 f1 fe 86 88 95 16 dd 48 00 2a f2 a7 af 1e b9 e7 b7 7e f9 af 2c ff 00 86 b1 f0 c4 52 ba 2e 9f ad 32 ff 00 08 fb 3c 41 48 eb d0 c9 df 39 e9 df 9e 94 df f8 6b bf 0f 43 0b 95 b0 d7 18 a9 c0 fd cc 4c 47 3c 1e 24 27
      Data Ascii: o,+#H*~,R.2<AH9kCLG<$'MZw=Y8i499yb~^Z,D=(Hln+bcih^`+zF8^<+zs^W7q7El<i'|4f[/V,
      May 2, 2024 16:13:00.246702909 CEST1289INData Raw: bf d3 34 c9 26 fb 39 0a cd 99 31 bc 2a 8c 90 be c3 bd 34 0e 56 d5 ed fd 7f 5e a0 00 89 dc 81 b5 43 12 fe 8d c1 eb 9f f3 c0 a7 00 cf 9d aa 19 94 70 59 4e 3b e3 b7 e8 3a 66 94 b9 75 04 e3 39 18 38 07 df d7 db fc f5 a5 f2 88 54 46 62 5b a9 ea 01 e7
      Data Ascii: 4&91*4V^CpYN;:fu98TFb[lQ[m*#6/N?^?4,r~yMPqtpvNp;=})\k_EO=7mVg#8jX?sjY ?hw1$Nv
      May 2, 2024 16:13:00.254547119 CEST1289INData Raw: c8 da 54 9e b9 23 23 18 c5 7d f9 ff 00 06 cc f8 8a f3 c5 7f 05 be 29 5e df 5c dc 5c df dd 78 95 66 96 79 cf 98 d2 b3 5b c6 49 3d f9 e3 ad 7e 29 bd c0 f3 1f 6b b2 b9 38 1b 0e 78 ee 09 c0 c9 ea 0e 3d 3d 6b f6 83 fe 0d 7b 91 24 f8 03 f1 28 96 39 1e
      Data Ascii: T##})^\\xfy[I=~)k8x==k{$(9#F>q+1eRPrij2LV6;^.2dy&e9aqzT|Qnfd<+3jF]IP\?Z0UpC18
      May 2, 2024 16:13:00.254575014 CEST1289INData Raw: 8e f9 f6 cf e3 42 b1 8f 21 46 e6 62 72 48 da 59 bb 7e 83 af b5 1a 74 2d 5d 6b 2e a2 46 a8 ac c1 46 3a 3b 72 70 4e 4f af 7e 3d 73 9f d5 15 4f 99 85 27 68 25 b2 09 24 e7 39 e7 9f 51 8c 7d 29 cf 18 28 42 85 1b 48 21 47 63 d4 53 7c c2 f2 16 54 43 26
      Data Ascii: B!FbrHY~t-]k.FF:;rpNO~=sO'h%$9Q})(BH!GcS|TC&1#&k_(qdLno*C>h >})%<[8?#}p:vCrFA#!6yoc O>t^=)A|


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.549713151.101.1.194805592C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      May 2, 2024 16:13:36.148622990 CEST6OUTData Raw: 00
      Data Ascii:


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.54971723.41.168.93443
      TimestampBytes transferredDirectionData
      2024-05-02 14:13:01 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-05-02 14:13:01 UTC466INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (chd/079C)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-eus-z1
      Cache-Control: public, max-age=41004
      Date: Thu, 02 May 2024 14:13:01 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.54971923.41.168.93443
      TimestampBytes transferredDirectionData
      2024-05-02 14:13:02 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-05-02 14:13:02 UTC530INHTTP/1.1 200 OK
      Content-Type: application/octet-stream
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      X-Azure-Ref: 08K+nYgAAAACXC/Ywsy9UQ60qHfPpvzYzU0pDRURHRTA1MTIAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
      Cache-Control: public, max-age=60668
      Date: Thu, 02 May 2024 14:13:02 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-05-02 14:13:02 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.54971852.165.165.26443
      TimestampBytes transferredDirectionData
      2024-05-02 14:13:04 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UVgewHzVZFt3UPh&MD=6OvxsGTB HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-05-02 14:13:05 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
      MS-CorrelationId: f2e5a27b-1311-4690-8633-017da742e3fc
      MS-RequestId: 8d93ed8f-7b7a-4411-8d66-52ed1cb581ae
      MS-CV: Jlcqhi2D8E+H8h5N.0
      X-Microsoft-SLSClientCache: 2880
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Thu, 02 May 2024 14:13:04 GMT
      Connection: close
      Content-Length: 24490
      2024-05-02 14:13:05 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
      2024-05-02 14:13:05 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.54972552.165.165.26443
      TimestampBytes transferredDirectionData
      2024-05-02 14:13:47 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UVgewHzVZFt3UPh&MD=6OvxsGTB HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-05-02 14:13:48 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
      MS-CorrelationId: 896f0043-929f-468c-a175-b6730fecb4eb
      MS-RequestId: 31086ed6-9551-4ae3-b743-a65059d11b78
      MS-CV: GWXx/nj0nEG5ulZs.0
      X-Microsoft-SLSClientCache: 2160
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Thu, 02 May 2024 14:13:47 GMT
      Connection: close
      Content-Length: 25457
      2024-05-02 14:13:48 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
      Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
      2024-05-02 14:13:48 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
      Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      4192.168.2.549730162.159.61.34436784C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      TimestampBytes transferredDirectionData
      2024-05-02 14:14:12 UTC245OUTPOST /dns-query HTTP/1.1
      Host: chrome.cloudflare-dns.com
      Connection: keep-alive
      Content-Length: 128
      Accept: application/dns-message
      Accept-Language: *
      User-Agent: Chrome
      Accept-Encoding: identity
      Content-Type: application/dns-message
      2024-05-02 14:14:12 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Data Ascii: wwwgstaticcom)TP
      2024-05-02 14:14:13 UTC247INHTTP/1.1 200 OK
      Server: cloudflare
      Date: Thu, 02 May 2024 14:14:13 GMT
      Content-Type: application/dns-message
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 468
      CF-RAY: 87d89dcad86a43e0-EWR
      alt-svc: h3=":443"; ma=86400
      2024-05-02 14:14:13 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 fc 00 04 8e fa b0 c3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Data Ascii: wwwgstaticcom)


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      5192.168.2.549729162.159.61.34436784C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      TimestampBytes transferredDirectionData
      2024-05-02 14:14:12 UTC245OUTPOST /dns-query HTTP/1.1
      Host: chrome.cloudflare-dns.com
      Connection: keep-alive
      Content-Length: 128
      Accept: application/dns-message
      Accept-Language: *
      User-Agent: Chrome
      Accept-Encoding: identity
      Content-Type: application/dns-message
      2024-05-02 14:14:12 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Data Ascii: wwwgstaticcom)TP
      2024-05-02 14:14:13 UTC247INHTTP/1.1 200 OK
      Server: cloudflare
      Date: Thu, 02 May 2024 14:14:13 GMT
      Content-Type: application/dns-message
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 468
      CF-RAY: 87d89dcadeee0f7d-EWR
      alt-svc: h3=":443"; ma=86400
      2024-05-02 14:14:13 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 1e 00 04 8e fb 28 83 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Data Ascii: wwwgstaticcom()


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      6192.168.2.54973154.227.187.234436784C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      TimestampBytes transferredDirectionData
      2024-05-02 14:14:14 UTC1353OUTOPTIONS /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1
      Host: p13n.adobe.io
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: x-adobe-uuid,x-adobe-uuid-type,x-api-key
      Origin: https://rna-resource.acrobat.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://rna-resource.acrobat.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-05-02 14:14:14 UTC508INHTTP/1.1 204 No Content
      Server: openresty
      Date: Thu, 02 May 2024 14:14:14 GMT
      Content-Type: text/plain
      Content-Length: 0
      Connection: close
      Access-Control-Allow-Origin: *
      Access-Control-Allow-Methods: GET, OPTIONS
      Access-Control-Allow-Headers: Authorization,Content-Type,X-Api-Key,cache-control,User-Agent,If-None-Match,x-adobe-uuid,x-adobe-uuid-type, X-Request-Id
      Access-Control-Allow-Credentials: true
      Access-Control-Expose-Headers: x-request-id
      X-Request-Id: WhcgwdoobslBRdNwV4O6yldxnPthX3HV


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      7192.168.2.54973254.227.187.234436784C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      TimestampBytes transferredDirectionData
      2024-05-02 14:14:15 UTC1473OUTGET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1
      Host: p13n.adobe.io
      Connection: keep-alive
      sec-ch-ua: "Chromium";v="105"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
      Accept: application/json, text/javascript, */*; q=0.01
      x-adobe-uuid: 89d789c4-e7e5-4f75-95a4-57139ab6811f
      x-adobe-uuid-type: visitorId
      x-api-key: AdobeReader9
      sec-ch-ua-platform: "Windows"
      Origin: https://rna-resource.acrobat.com
      Accept-Language: en-US,en;q=0.9
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://rna-resource.acrobat.com/
      Accept-Encoding: gzip, deflate, br
      2024-05-02 14:14:15 UTC544INHTTP/1.1 200
      Server: openresty
      Date: Thu, 02 May 2024 14:14:15 GMT
      Content-Type: application/json;charset=UTF-8
      Content-Length: 3120
      Connection: close
      x-request-id: ZlMjttlh3hnfePkSk2BTweL2UA3rKaFv
      vary: accept-encoding
      Access-Control-Allow-Origin: *
      Access-Control-Allow-Methods: GET, OPTIONS
      Access-Control-Allow-Headers: Authorization,Content-Type,X-Api-Key,cache-control,User-Agent,If-None-Match,x-adobe-uuid,x-adobe-uuid-type, X-Request-Id
      Access-Control-Allow-Credentials: true
      Access-Control-Expose-Headers: x-request-id
      2024-05-02 14:14:15 UTC3120INData Raw: 7b 22 73 75 72 66 61 63 65 73 22 3a 7b 22 44 43 5f 52 65 61 64 65 72 5f 52 48 50 5f 42 61 6e 6e 65 72 22 3a 7b 22 63 6f 6e 74 61 69 6e 65 72 73 22 3a 5b 7b 22 63 6f 6e 74 61 69 6e 65 72 49 64 22 3a 31 2c 22 63 6f 6e 74 61 69 6e 65 72 4c 61 62 65 6c 22 3a 22 4a 53 4f 4e 20 66 6f 72 20 52 65 61 64 65 72 20 44 43 20 52 48 50 20 42 61 6e 6e 65 72 22 2c 22 64 61 74 61 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 22 64 61 74 61 22 3a 22 65 79 4a 6a 64 47 45 69 4f 6e 73 69 64 48 6c 77 5a 53 49 36 49 6d 4a 31 64 48 52 76 62 69 49 73 49 6e 52 6c 65 48 51 69 4f 69 4a 47 63 6d 56 6c 49 44 63 74 52 47 46 35 49 46 52 79 61 57 46 73 49 69 77 69 5a 32 39 66 64 58 4a 73 49 6a 6f 69 61 48 52 30 63 48 4d 36 4c 79 39 68 59 33 4a 76 59 6d 46 30
      Data Ascii: {"surfaces":{"DC_Reader_RHP_Banner":{"containers":[{"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","dataType":"application/json","data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      8192.168.2.54973396.17.64.1894436784C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      TimestampBytes transferredDirectionData
      2024-05-02 14:14:20 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
      Host: armmf.adobe.com
      Connection: keep-alive
      Accept-Language: en-US,en;q=0.9
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      If-None-Match: "78-5faa31cce96da"
      If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
      2024-05-02 14:14:20 UTC198INHTTP/1.1 304 Not Modified
      Content-Type: text/plain; charset=UTF-8
      Last-Modified: Mon, 01 May 2023 15:02:33 GMT
      ETag: "78-5faa31cce96da"
      Date: Thu, 02 May 2024 14:14:20 GMT
      Connection: close


      Click to jump to process

      Click to jump to process

      Click to dive into process behavior distribution

      Click to jump to process

      Target ID:0
      Start time:16:12:41
      Start date:02/05/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:16:12:46
      Start date:02/05/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2032,i,7147495927222513840,11287494638090544190,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:16:12:49
      Start date:02/05/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf"
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      Target ID:7
      Start time:16:14:05
      Start date:02/05/2024
      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
      Imagebase:0x7ff686a00000
      File size:5'641'176 bytes
      MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:8
      Start time:16:14:06
      Start date:02/05/2024
      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
      Imagebase:0x7ff6413e0000
      File size:3'581'912 bytes
      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:9
      Start time:16:14:06
      Start date:02/05/2024
      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1584,i,4356616070282891647,6035698287288815363,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
      Imagebase:0x7ff6413e0000
      File size:3'581'912 bytes
      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      No disassembly