Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf

Overview

General Information

Sample URL:http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf
Analysis ID:1435389
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Found potential malicious PDF (bad image similarity)
Drops files with a non-matching file extension (content does not match file extension)

Classification

  • System is w10x64
  • chrome.exe (PID: 1376 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4324 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2020,i,14378566819949752466,8443063879488141184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • Acrobat.exe (PID: 6024 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 5984 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 3204 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1572,i,7696756996481466979,377290051609145949,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\Downloads\downloaded.pdf.crdownloadAvira: detection malicious, Label: HTML/Malicious.PDF.Gen2
Source: http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 23.22.254.206
Source: unknownTCP traffic detected without corresponding DNS query: 23.22.254.206
Source: unknownTCP traffic detected without corresponding DNS query: 23.22.254.206
Source: unknownTCP traffic detected without corresponding DNS query: 23.22.254.206
Source: unknownTCP traffic detected without corresponding DNS query: 23.22.254.206
Source: unknownTCP traffic detected without corresponding DNS query: 23.22.254.206
Source: unknownTCP traffic detected without corresponding DNS query: 23.22.254.206
Source: unknownTCP traffic detected without corresponding DNS query: 23.22.254.206
Source: unknownTCP traffic detected without corresponding DNS query: 23.22.254.206
Source: unknownTCP traffic detected without corresponding DNS query: 23.22.254.206
Source: unknownTCP traffic detected without corresponding DNS query: 23.22.254.206
Source: unknownTCP traffic detected without corresponding DNS query: 23.22.254.206
Source: unknownTCP traffic detected without corresponding DNS query: 23.22.254.206
Source: unknownTCP traffic detected without corresponding DNS query: 23.22.254.206
Source: unknownTCP traffic detected without corresponding DNS query: 23.22.254.206
Source: unknownTCP traffic detected without corresponding DNS query: 23.22.254.206
Source: unknownTCP traffic detected without corresponding DNS query: 23.22.254.206
Source: unknownTCP traffic detected without corresponding DNS query: 23.22.254.206
Source: unknownTCP traffic detected without corresponding DNS query: 23.22.254.206
Source: unknownTCP traffic detected without corresponding DNS query: 23.22.254.206
Source: unknownTCP traffic detected without corresponding DNS query: 23.22.254.206
Source: unknownTCP traffic detected without corresponding DNS query: 23.22.254.206
Source: unknownTCP traffic detected without corresponding DNS query: 23.22.254.206
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1Host: p13n.adobe.ioConnection: keep-alivesec-ch-ua: "Chromium";v="105"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01x-adobe-uuid: a4ecfc44-3976-4051-8c45-0a7e26b55a37x-adobe-uuid-type: visitorIdx-api-key: AdobeReader9sec-ch-ua-platform: "Windows"Origin: https://rna-resource.acrobat.comAccept-Language: en-US,en;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rna-resource.acrobat.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficHTTP traffic detected: GET /file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf HTTP/1.1Host: jimdo-storage.global.ssl.fastly.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: jimdo-storage.global.ssl.fastly.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdfAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf HTTP/1.1Host: jimdo-storage.global.ssl.fastly.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: jimdo-storage.global.ssl.fastly.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: keep-aliveContent-Length: 146Content-Type: text/htmlStrict-Transport-Security: max-age=15724800; includeSubDomainsVia: 1.1 varnish, 1.1 varnishAccess-Control-Allow-Origin: *Accept-Ranges: bytesAge: 2707Date: Thu, 02 May 2024 14:23:09 GMTX-Served-By: cache-fra-eddf8230094-FRA, cache-lga21923-LGAX-Cache: HIT, HITX-Cache-Hits: 107, 0X-Timer: S1714659789.122654,VS0,VE18
Source: downloaded.pdf.crdownload.0.dr, chromecache_141.2.drString found in binary or memory: https://nabot.yftejum.com/9565112701457389466222?fopulenabatovadalatoludupozalabogufanexebopegopamuj
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.4:49741 version: TLS 1.2

System Summary

barindex
Source: downloaded.pdf.crdownload.0.drStatic PDF information: Image stream: 7
Source: chromecache_141.2.drStatic PDF information: Image stream: 7
Source: classification engineClassification label: mal56.win@35/45@5/7
Source: chromecache_141.2.drInitial sample: https://nabot.yftejum.com/9565112701457389466222?fopulenabatovadalatoludupozalabogufanexebopegopamujenavufusefiwovawugekezuzuwubobogegoro=desoxefebovizoluregedolamoliwebererixitebaxivonesajevigekavumupirigaliwalegetokutivemapinozezobefedovefojojagusabumawukifudoxikufaletiviwinujovugodolozupanilalavegabavozusunaritiferibajefakoninavojugedevedifa&keyword=cbt+downward+arrow+worksheet&wupetobigojaritomozupunixezejuwokapezotomigexudugefuraza=xezajajajiwasozeserusuworanebosutamototevafebuwusubipizedibimedekabotudivatawexenokezuxujagipalunegaketizoganoxewivujov
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\5b7cbf0e-049f-427b-8e8c-783032972d2b.tmpJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-05-02 16-24-24-238.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2020,i,14378566819949752466,8443063879488141184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf"
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1572,i,7696756996481466979,377290051609145949,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2020,i,14378566819949752466,8443063879488141184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1572,i,7696756996481466979,377290051609145949,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfgJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 141
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 141Jump to dropped file
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management InstrumentationPath Interception1
Process Injection
11
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Users\user\Downloads\downloaded.pdf.crdownload100%AviraHTML/Malicious.PDF.Gen2
No Antivirus matches
SourceDetectionScannerLabelLink
chrome.cloudflare-dns.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
jimdo-storage.global.ssl.fastly.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://chrome.cloudflare-dns.com/dns-query0%URL Reputationsafe
file:///C:/Users/user/Downloads/downloaded.pdf0%Avira URL Cloudsafe
http://jimdo-storage.global.ssl.fastly.net/favicon.ico0%Avira URL Cloudsafe
https://nabot.yftejum.com/9565112701457389466222?fopulenabatovadalatoludupozalabogufanexebopegopamuj0%Avira URL Cloudsafe
http://jimdo-storage.global.ssl.fastly.net/favicon.ico1%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
jimdo-storage.global.ssl.fastly.net
151.101.1.194
truefalseunknown
chrome.cloudflare-dns.com
162.159.61.3
truefalseunknown
www.google.com
142.251.40.228
truefalse
    high
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalseunknown
    NameMaliciousAntivirus DetectionReputation
    http://jimdo-storage.global.ssl.fastly.net/favicon.icofalse
    • 1%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdffalse
      unknown
      https://chrome.cloudflare-dns.com/dns-queryfalse
      • URL Reputation: safe
      unknown
      file:///C:/Users/user/Downloads/downloaded.pdffalse
      • Avira URL Cloud: safe
      low
      NameSourceMaliciousAntivirus DetectionReputation
      https://nabot.yftejum.com/9565112701457389466222?fopulenabatovadalatoludupozalabogufanexebopegopamujdownloaded.pdf.crdownload.0.dr, chromecache_141.2.drfalse
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      23.22.254.206
      unknownUnited States
      14618AMAZON-AESUSfalse
      142.251.40.228
      www.google.comUnited States
      15169GOOGLEUSfalse
      151.101.1.194
      jimdo-storage.global.ssl.fastly.netUnited States
      54113FASTLYUSfalse
      162.159.61.3
      chrome.cloudflare-dns.comUnited States
      13335CLOUDFLARENETUSfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      23.41.168.139
      unknownUnited States
      6461ZAYO-6461USfalse
      IP
      192.168.2.4
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1435389
      Start date and time:2024-05-02 16:22:15 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 48s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:13
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal56.win@35/45@5/7
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.80.3, 142.250.81.238, 64.233.180.84, 34.104.35.123, 20.114.59.183, 72.21.81.240, 192.229.211.108, 52.165.164.15, 142.251.40.99, 23.199.48.153, 23.223.209.217, 23.223.209.213, 142.251.40.206, 104.118.8.172, 142.250.80.67, 142.251.40.227
      • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, www.gstatic.com, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, geo2.adobe.com
      • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):292
      Entropy (8bit):5.182000033503862
      Encrypted:false
      SSDEEP:6:DY+9+q2Pwkn2nKuAl9OmbnIFUt86YZJZmw+6YZ9VkwOwkn2nKuAl9OmbjLJ:DYdvYfHAahFUt86Yz/+6Yp5JfHAaSJ
      MD5:3906BB3366D9C84D7030216140542AC6
      SHA1:02E62DBE0317B03002CA8AB583E04829DFC95DF5
      SHA-256:EAAA8719E7F0EBDA2E510BB574687C26DFEB1EF752FE8005EA5324ADD407A866
      SHA-512:6DEBCC71C279612C9C2F7E731AFCA0CC9EE26C67C2F3BC7050F04A02EE00196A22B7867063DF82A54B76533FE09B18F9DA884E010B5353149441EE1A6D8E38EC
      Malicious:false
      Reputation:low
      Preview:2024/05/02-16:24:21.450 1b08 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/05/02-16:24:21.451 1b08 Recovering log #3.2024/05/02-16:24:21.451 1b08 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):292
      Entropy (8bit):5.182000033503862
      Encrypted:false
      SSDEEP:6:DY+9+q2Pwkn2nKuAl9OmbnIFUt86YZJZmw+6YZ9VkwOwkn2nKuAl9OmbjLJ:DYdvYfHAahFUt86Yz/+6Yp5JfHAaSJ
      MD5:3906BB3366D9C84D7030216140542AC6
      SHA1:02E62DBE0317B03002CA8AB583E04829DFC95DF5
      SHA-256:EAAA8719E7F0EBDA2E510BB574687C26DFEB1EF752FE8005EA5324ADD407A866
      SHA-512:6DEBCC71C279612C9C2F7E731AFCA0CC9EE26C67C2F3BC7050F04A02EE00196A22B7867063DF82A54B76533FE09B18F9DA884E010B5353149441EE1A6D8E38EC
      Malicious:false
      Reputation:low
      Preview:2024/05/02-16:24:21.450 1b08 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/05/02-16:24:21.451 1b08 Recovering log #3.2024/05/02-16:24:21.451 1b08 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):336
      Entropy (8bit):5.199855286395255
      Encrypted:false
      SSDEEP:6:DY1WVaN+q2Pwkn2nKuAl9Ombzo2jMGIFUt86Y1WfZmw+6Y1WXdINVkwOwkn2nKuA:DY1SrvYfHAa8uFUt86Y1C/+6Y1k05Jfg
      MD5:F6F66CD36C4FE5A8D17ABD6DCC1FF031
      SHA1:8A29AC134D5C47BB110B41E0C25237ED0964F5BE
      SHA-256:41C77102AD38B6C1E9CEA95CBCE85BDF6A0101BE51D438D6C3CF9339B24FB74C
      SHA-512:A85DD1C3D9609704F3696CFB18F58DC6367EA029C25F49ACD2BFCB3182E6208A33E8250077AE7063D79EF33B458EDF62E2E7B3A088037B91DFAA8E15A51B1FD5
      Malicious:false
      Reputation:low
      Preview:2024/05/02-16:24:21.530 17e8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/05/02-16:24:21.531 17e8 Recovering log #3.2024/05/02-16:24:21.532 17e8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):336
      Entropy (8bit):5.199855286395255
      Encrypted:false
      SSDEEP:6:DY1WVaN+q2Pwkn2nKuAl9Ombzo2jMGIFUt86Y1WfZmw+6Y1WXdINVkwOwkn2nKuA:DY1SrvYfHAa8uFUt86Y1C/+6Y1k05Jfg
      MD5:F6F66CD36C4FE5A8D17ABD6DCC1FF031
      SHA1:8A29AC134D5C47BB110B41E0C25237ED0964F5BE
      SHA-256:41C77102AD38B6C1E9CEA95CBCE85BDF6A0101BE51D438D6C3CF9339B24FB74C
      SHA-512:A85DD1C3D9609704F3696CFB18F58DC6367EA029C25F49ACD2BFCB3182E6208A33E8250077AE7063D79EF33B458EDF62E2E7B3A088037B91DFAA8E15A51B1FD5
      Malicious:false
      Reputation:low
      Preview:2024/05/02-16:24:21.530 17e8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/05/02-16:24:21.531 17e8 Recovering log #3.2024/05/02-16:24:21.532 17e8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:data
      Category:dropped
      Size (bytes):4320
      Entropy (8bit):5.256772607782103
      Encrypted:false
      SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7AwAe+eVqF:etJCV4FiN/jTN/2r8Mta02fEhgO73goc
      MD5:89E833DBE5B65F6217D11A8C79D02B20
      SHA1:2B838FAC32C0075904517428FA51F9A3D9D51D1F
      SHA-256:7E608539B0C2E169FD0C1ED62D17F33BE9A187089F3A2E4425D746891DAD3D06
      SHA-512:AC1821E33331FC78527886EC9DFA5822D087662BA8195508365CDB5BD2898509D3D3C9A8946198DE6BAEFD7B8AC35117953CD10B6977BD99D4BF755365DBFC3E
      Malicious:false
      Reputation:low
      Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):324
      Entropy (8bit):5.227242176201888
      Encrypted:false
      SSDEEP:6:DYYf+q2Pwkn2nKuAl9OmbzNMxIFUt86YPZmw+6YofVkwOwkn2nKuAl9OmbzNMFLJ:DYYmvYfHAa8jFUt86YP/+6YoN5JfHAab
      MD5:9239930107BFE1ECEE4D72EF8BC05BD5
      SHA1:FD554BF14EDD226E503795BB81A47CD5A965046B
      SHA-256:DF3620F6BAFFE642FD9F156F7658DFB7BF2846B1BA0A412C8375943818EF2AAE
      SHA-512:3B50B8C29CC96997CDC8801C3EF3F752890F0A89832600950B130B1B5AF7B8B67AA69D88347072DAC7425A562BCE73F53F878040ECA1630CB828CB3A35D332DB
      Malicious:false
      Reputation:low
      Preview:2024/05/02-16:24:23.641 17e8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/05/02-16:24:23.709 17e8 Recovering log #3.2024/05/02-16:24:23.861 17e8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):324
      Entropy (8bit):5.227242176201888
      Encrypted:false
      SSDEEP:6:DYYf+q2Pwkn2nKuAl9OmbzNMxIFUt86YPZmw+6YofVkwOwkn2nKuAl9OmbzNMFLJ:DYYmvYfHAa8jFUt86YP/+6YoN5JfHAab
      MD5:9239930107BFE1ECEE4D72EF8BC05BD5
      SHA1:FD554BF14EDD226E503795BB81A47CD5A965046B
      SHA-256:DF3620F6BAFFE642FD9F156F7658DFB7BF2846B1BA0A412C8375943818EF2AAE
      SHA-512:3B50B8C29CC96997CDC8801C3EF3F752890F0A89832600950B130B1B5AF7B8B67AA69D88347072DAC7425A562BCE73F53F878040ECA1630CB828CB3A35D332DB
      Malicious:false
      Reputation:low
      Preview:2024/05/02-16:24:23.641 17e8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/05/02-16:24:23.709 17e8 Recovering log #3.2024/05/02-16:24:23.861 17e8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
      Category:dropped
      Size (bytes):65110
      Entropy (8bit):1.628862959223409
      Encrypted:false
      SSDEEP:24:DUUnAVtbXz11xFllFMIqwP4SdD0i4xpD4K:wUn4tLzHvFMIqwP4Sdr4H4K
      MD5:8918AB593C764CF645A97C8F367E4DDC
      SHA1:B5002A2ECD629C1EE875D66C415313B99B8A02B7
      SHA-256:3504E1A3F82D929B488BC90CF843D3748A249FAA984FAB616DFC3682A4C04EDA
      SHA-512:F09BA013726E50C80DD94A136A3836934AB1B6BFACE611DDD5ACE9A50E30F8713C001055C5658B62454B375454625694AFA891A2AAA1712920B23B88BFD09484
      Malicious:false
      Reputation:low
      Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
      Category:dropped
      Size (bytes):86016
      Entropy (8bit):4.445207874277297
      Encrypted:false
      SSDEEP:384:yezci5tkiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rTs3OazzU89UTTgUL
      MD5:B87AB9AF54241B833EF767B78C8D3CA4
      SHA1:C77D846BBA1EF6F973C69DCAFEDEB8B3D49E7051
      SHA-256:2568876D75F17F1048E5E3A612E2332DB52E9E5FDD569E325E9D63D7F015DCF0
      SHA-512:C437847D61FA32028E39FE87E79995DE024BDAD75ACF54F3A28BA7ACAF14580AD1D526AAC53FCE71C94A68B8B449E7E3B687ACBAF0740DA13AD09F990DC61FB2
      Malicious:false
      Reputation:low
      Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:SQLite Rollback Journal
      Category:dropped
      Size (bytes):8720
      Entropy (8bit):3.7751842427507434
      Encrypted:false
      SSDEEP:48:7MHWp/E2ioyVzOioy9oWoy1Cwoy1QdKOioy1noy1AYoy1Wioy1hioybioyCvoy1F:7ZpjuCFNXKQF0b9IVXEBodRBky
      MD5:45EE2C6B8FC86E5A56A5CAD0AFBBF0DF
      SHA1:DF83E247B957CDBFC84E29CCF12539CA1E7F9919
      SHA-256:71917275F58F1C6BF0C1915960EA1CA41D1816C75BCA242AB3D6DE139EBAF5CB
      SHA-512:48409DB18BFF3329FB440FF2B994528809273FF61A83E4D497F9485758A001EE384CAE203C4B4F3CD9996538E150988E4FD5B4F17D656F47DA4AA7C46572A51E
      Malicious:false
      Reputation:low
      Preview:.... .c.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):295
      Entropy (8bit):5.3762658675529895
      Encrypted:false
      SSDEEP:6:YEQXJ2HXDSQkKGtHVoZcg1vRcR0Y1yF9oAvJM3g98kUwPeUkwRe9:YvXKXOQ9Zc0v+8SGMbLUkee9
      MD5:55BBD760CAE31AE01E5253129A5E6D8A
      SHA1:E7D1A042A38471CDC6DF67E06CB001170897734C
      SHA-256:A8042FF0CE049C311B2FB1B3D476187DA5727FE3FB6E51C392414B455205D9D3
      SHA-512:9DB25A184027BC6660C105441041C9C4BFCCEB6327DE03E192F222ADE27BDDDCBC9FC57A66A6509D80B43A97E86B49C252052EF940281C1A1C952480E9E93716
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"4769f69f-a5d3-4e2f-b66a-e21cdfb8a6b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714833120876,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):294
      Entropy (8bit):5.323649344619266
      Encrypted:false
      SSDEEP:6:YEQXJ2HXDSQkKGtHVoZcg1vRcR0Y1yF9oAvJfBoTfXpnrPeUkwRe9:YvXKXOQ9Zc0v+8SGWTfXcUkee9
      MD5:8B95ACC6320EF30B87043DF99DA8C996
      SHA1:D62C3FA096445D13197DBDB0194F4AF280E2C9D3
      SHA-256:2581027A181DC2ED9C17A4BCD8AD912C7A3AF0157DBDDFB0E508B0E216D662A6
      SHA-512:1908232B165978ED530B8EE0728BB9A88554E8C335A591B50F327D3DC6AD428423D13C05D4ACE5DF702ED0EEB5F7382DE3690BB56A4ABB53AF9DAA2EED82D23F
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"4769f69f-a5d3-4e2f-b66a-e21cdfb8a6b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714833120876,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):294
      Entropy (8bit):5.302644380014342
      Encrypted:false
      SSDEEP:6:YEQXJ2HXDSQkKGtHVoZcg1vRcR0Y1yF9oAvJfBD2G6UpnrPeUkwRe9:YvXKXOQ9Zc0v+8SGR22cUkee9
      MD5:C96947837595CE9586F8A3B0762E7C15
      SHA1:08F8C6C629AD5C9B9186FDC27BC5B2B6C0F74D0A
      SHA-256:08DD7AC56499B3A4B14296FC3B74E8994833DB894032492CD5D34D24EFE9FAD0
      SHA-512:E6604A497AD5209FDE0B934EA7727EC76927C59584E7E762E27B5E3DE11B21C206C2AA49B1561056B9981B0CBCE1BD8AC0A8C17D51588ADC4FCDCC731D97F0C0
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"4769f69f-a5d3-4e2f-b66a-e21cdfb8a6b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714833120876,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):285
      Entropy (8bit):5.3637290923880006
      Encrypted:false
      SSDEEP:6:YEQXJ2HXDSQkKGtHVoZcg1vRcR0Y1yF9oAvJfPmwrPeUkwRe9:YvXKXOQ9Zc0v+8SGH56Ukee9
      MD5:263808930210C7094D89029316D23AA5
      SHA1:DEFE4306F86A5DF00EA9582C410708761E876553
      SHA-256:7E99B0F8870D7C6CC6221EE719CB34A63D83662F6D4AD4BF6C54AF8613B6C68C
      SHA-512:64ADD280ED3D80893482ACD6052045774B7ED030A0FC9B4D06620D89F85A75A02206A4CF50E29DB964CFA62A19D2EA820D52A48B6E9AE15B857D65E3EFA260DC
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"4769f69f-a5d3-4e2f-b66a-e21cdfb8a6b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714833120876,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):292
      Entropy (8bit):5.321677947540962
      Encrypted:false
      SSDEEP:6:YEQXJ2HXDSQkKGtHVoZcg1vRcR0Y1yF9oAvJfJWCtMdPeUkwRe9:YvXKXOQ9Zc0v+8SGBS8Ukee9
      MD5:A0CC54729F9B9340F16769BE465CBD41
      SHA1:E081D19D0ED4D9D1B71B34B45769ACAF279D272C
      SHA-256:F73A696528AA6E73E041C181C276C4C2ACBB51B7D53E7DAE04356D7C6412C79E
      SHA-512:76435F8C06DA65B73D25A3927313B3E9387DB3EF6A8B92AE59C362F416D6508FC729275173C8C95E77D0E9F7B5BC3E47FABFCB3A3619F215CD7AE4D0B4E07F37
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"4769f69f-a5d3-4e2f-b66a-e21cdfb8a6b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714833120876,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):289
      Entropy (8bit):5.3091856339894195
      Encrypted:false
      SSDEEP:6:YEQXJ2HXDSQkKGtHVoZcg1vRcR0Y1yF9oAvJf8dPeUkwRe9:YvXKXOQ9Zc0v+8SGU8Ukee9
      MD5:2CDA21EFC5A62DBCF834F7AA696E89DD
      SHA1:1375D4CE8FFD2E3F5A7AA858A425A61E215A8CDE
      SHA-256:183BBC2C0BC219336C48A3F5F7B9B061D5F9C8DCC2D0F89769BBEE550153C0C3
      SHA-512:5E625FE691CFFE6D0BABD4B6B5F2E7A4DEB227ADDAB946355A688DB2B7BBA3DE4B6C2ED3F8F19466127AEE8C0F355094A59F1BC2FE408BC9A48120124000AF6F
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"4769f69f-a5d3-4e2f-b66a-e21cdfb8a6b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714833120876,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):292
      Entropy (8bit):5.313282696057184
      Encrypted:false
      SSDEEP:6:YEQXJ2HXDSQkKGtHVoZcg1vRcR0Y1yF9oAvJfQ1rPeUkwRe9:YvXKXOQ9Zc0v+8SGY16Ukee9
      MD5:A3162934F59293E434F0DC7DB40B7155
      SHA1:CF93F7A3AD5565F85EBCDD8995D566EB43D60BCB
      SHA-256:DE771CA794C9D6DC414CB0777691DA3E72018106288A5431176BDDDD75DF0F3D
      SHA-512:BA276DC118BADEEB446395FD2D044F44655C4178445A94E58EB9F73FDDB451C83D5F083D5A7C2D030540199243622BE99CDE966555A73C70ACBDC13B2B3D4D2E
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"4769f69f-a5d3-4e2f-b66a-e21cdfb8a6b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714833120876,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):289
      Entropy (8bit):5.317988680260519
      Encrypted:false
      SSDEEP:6:YEQXJ2HXDSQkKGtHVoZcg1vRcR0Y1yF9oAvJfFldPeUkwRe9:YvXKXOQ9Zc0v+8SGz8Ukee9
      MD5:44BCE8ED858F5F8EC75086C8655C67B3
      SHA1:DF0C28B2219585ABACCE4FCF1E6FE20421C44F1C
      SHA-256:2003A7293450648F5C625C9073E99C85C4EEDD4B624FD0604D730348476D8C8A
      SHA-512:20A00735666C03456828286D78151F19B6CC717712A83BB5DF0109B4C75FCE8102F0DCFA54C4A8D872DAFAC46E29F329D5161C4D15C99DA0E362A55166FA5487
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"4769f69f-a5d3-4e2f-b66a-e21cdfb8a6b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714833120876,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1372
      Entropy (8bit):5.74148329579044
      Encrypted:false
      SSDEEP:24:Yv6XO+zv7+KLgENRcbrZbq00iCCBrwJo++ns8ct4mFJNwg1:YvFWj+EgigrNt0wSJn+ns8cvFJb
      MD5:A60B9C87EBD39684B30B695648652325
      SHA1:75BADACA8442D96E3CE7E5654BC535FB41B979A7
      SHA-256:584AA3BEF7036E37F541AE508DDDBEB659C1DF9D81AB392F10D1D914519D3975
      SHA-512:B93ED2D5D960F0992BF15F53F80609A5B70EA3A5492F67209E755ECF1B1265986BDEDCB92BACB0C4E392D75BED301A08A9139E7E02D948E30CE858DF072AD568
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"4769f69f-a5d3-4e2f-b66a-e21cdfb8a6b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714833120876,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"79887_247329ActionBlock_0","campaignId":79887,"containerId":"1","controlGroupId":"","treatmentId":"acc56846-d570-4500-a26e-7f8cf2b4acad","variationId":"247329"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJUcnkgQWNyb2JhdCBQcm8ifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNSIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTMiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIDctZGF5IHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0byBwcmVtaXVtIFBERiBhbmQgZS1zaWduaW5nIHRvb2xzLiIsImJ
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):289
      Entropy (8bit):5.314976277076978
      Encrypted:false
      SSDEEP:6:YEQXJ2HXDSQkKGtHVoZcg1vRcR0Y1yF9oAvJfYdPeUkwRe9:YvXKXOQ9Zc0v+8SGg8Ukee9
      MD5:CA0A08F9DC309FB7A3CBA26A7BB505CB
      SHA1:D706BC11DE4357A5EAA7A1F4FC82C3D5B07703A4
      SHA-256:9E7FFE0D6D59AB7AB435E0D48234B436CD9A51DA671782AA70ABE1EF4AF18B52
      SHA-512:345D10E3567CE6619CB202274BFE69BEF093AFA2853A9E5B004A6498E84F23FD31CE9C794026C8C9B42E4AEC12D6C3093D6D9A4DD38C4290FF97B6F0DC2DAE32
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"4769f69f-a5d3-4e2f-b66a-e21cdfb8a6b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714833120876,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):1395
      Entropy (8bit):5.781540301084821
      Encrypted:false
      SSDEEP:24:Yv6XO+zv71rLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNog1:YvFWj1HgDv3W2aYQfgB5OUupHrQ9FJ3
      MD5:0833782BE612DC3BCC28E124A3E984B0
      SHA1:A4DAB2A1C2849C161683D616BAF2F39F79DCA60A
      SHA-256:5359F80073C423722CB3C0DBD6B264DD083AD394A2C3110001C67268CD6B91C6
      SHA-512:7B261D60BB6303E41934A4F62730B10BAF21403D29FA242CE55D827BF715DE0B9DEE67390D669B23FA9F689BC01AA07A1327EB9419303084EEC8F30D786008F9
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"4769f69f-a5d3-4e2f-b66a-e21cdfb8a6b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714833120876,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):291
      Entropy (8bit):5.298420445011481
      Encrypted:false
      SSDEEP:6:YEQXJ2HXDSQkKGtHVoZcg1vRcR0Y1yF9oAvJfbPtdPeUkwRe9:YvXKXOQ9Zc0v+8SGDV8Ukee9
      MD5:CDE8A847198FD959A5B87125268016DC
      SHA1:FDF9C6B557900A145074120017521F63FBB0D24A
      SHA-256:5ACADB2F0D9FC1F34C7D70B8EEF13DFD78A4A62497BF38234B26A3E9FD9879AF
      SHA-512:CB63F357F9394AB0DA0E8FCC0EE8E729CA5AD0056D65FF227448752486863F1BCF180684C8956290F6FB0FF698AD7028A39CDC67883FD16F4ED450EF222D0A71
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"4769f69f-a5d3-4e2f-b66a-e21cdfb8a6b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714833120876,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):287
      Entropy (8bit):5.303575057274188
      Encrypted:false
      SSDEEP:6:YEQXJ2HXDSQkKGtHVoZcg1vRcR0Y1yF9oAvJf21rPeUkwRe9:YvXKXOQ9Zc0v+8SG+16Ukee9
      MD5:7D31350DD53591131F9C6ED077A36529
      SHA1:E13007645F85B5DE1801F6B2D73C7126965252C8
      SHA-256:4CFE50EC4B4ED9E0BF9BEA9B9AB71EB9ADD72B9209E65E39B15BB0617E5CFC32
      SHA-512:7BD40B50B5B0466060FEE78A501576E6961E6BEE470CCD4A2AE0876B95CA449413A957BF32B44A0F785D3AE81A5D2EEDCBAE15F1B94E98383F151603C90BDE71
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"4769f69f-a5d3-4e2f-b66a-e21cdfb8a6b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714833120876,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):289
      Entropy (8bit):5.321811405835126
      Encrypted:false
      SSDEEP:6:YEQXJ2HXDSQkKGtHVoZcg1vRcR0Y1yF9oAvJfbpatdPeUkwRe9:YvXKXOQ9Zc0v+8SGVat8Ukee9
      MD5:AAB6A31177DDE5DBBE9D30160EE19A79
      SHA1:C0F40C33772C071A31F82EA12CA2F32175F69F1E
      SHA-256:BD96FCFD860D2A7386D74AAD0551E9C95B019DB73F02BEA143DCB23C90646A0C
      SHA-512:20A70C0A656EFD8645FD3FF3EAEE4A1774482F3FDAE9D71ECD6EB9CA7000201BFAEEAD3279C0522FB46EF59CD2EDD3F4AA12BAB9AED006546650D51E85EFCAF5
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"4769f69f-a5d3-4e2f-b66a-e21cdfb8a6b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714833120876,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):286
      Entropy (8bit):5.278973267183084
      Encrypted:false
      SSDEEP:6:YEQXJ2HXDSQkKGtHVoZcg1vRcR0Y1yF9oAvJfshHHrPeUkwRe9:YvXKXOQ9Zc0v+8SGUUUkee9
      MD5:673ABD4F0F91B7CF68E2BC52E7EE3CC6
      SHA1:311A1253CCEEC31C6998ECCAB595B530121968B7
      SHA-256:E0CDD6F403E6682E1A79AB447F9B23127D47920E9A1DA54F4CF168532444414F
      SHA-512:0CF464A1CAB9C1887C428BC86C1A31A3FD522C307B29F7CED8677F47088637E81367FE818ECDA1E33D83F6BDFB2B87B4AF6ABF9ECBBFCF4F32D3BAB6105A111A
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"4769f69f-a5d3-4e2f-b66a-e21cdfb8a6b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714833120876,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):782
      Entropy (8bit):5.375985933414938
      Encrypted:false
      SSDEEP:12:YvXKXOQ9Zc0v+8SGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWkg1:Yv6XO+zv7c168CgEXX5kcIfANh5g1
      MD5:043E7B15A46DF45B440CE132D2F774A0
      SHA1:4E658967D6C685B48B0C09FDB8A8740D3D70E5B8
      SHA-256:A33679709981CE6177F01FD923534247016100F9324450B0DA3BE24948194FB7
      SHA-512:E445F8F65C913143A70CCF4F9BAD751E6EB3066B70116AA7ECB953E1AC0ECE6474DC96C89D7488C4B7E2C31D886577C95E554CB6752489A44AC876A31EA186B0
      Malicious:false
      Reputation:low
      Preview:{"analyticsData":{"responseGUID":"4769f69f-a5d3-4e2f-b66a-e21cdfb8a6b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1714833120876,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1714659870918}}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:data
      Category:dropped
      Size (bytes):4
      Entropy (8bit):0.8112781244591328
      Encrypted:false
      SSDEEP:3:e:e
      MD5:DC84B0D741E5BEAE8070013ADDCC8C28
      SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
      SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
      SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
      Malicious:false
      Reputation:low
      Preview:....
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2814
      Entropy (8bit):5.137791152651156
      Encrypted:false
      SSDEEP:48:YRubmhijR0lZtoXiI3XzVtzr34toSEe1DJClJE+m9RnAD:PCrtoSkjnIi8Cli9k
      MD5:49E30B13F3DD9C7D7BC16B159978CB8B
      SHA1:7F2AEA7D53015BB282BA6B2A9DAF6977345E66BB
      SHA-256:117699FE6F68D41C44667542BDFCF0B8D8F08645434A86E9933E889B19F18CD9
      SHA-512:F7F7D524A94D14D752C44C409626AC9E6D59AC023E92A0ECE1C5094EEB312FCA6B7CD229B7110330F4D111EE86C4ABAB63A72AFDC289476C5ECBA03D8830A240
      Malicious:false
      Reputation:low
      Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"0112d1ac3ee7c0b9a5d366cb9307b702","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1714659869000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"31e6b96c92df1bd7e466eecdc8b0eda1","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1372,"ts":1714659869000},{"id":"Edit_InApp_Aug2020","info":{"dg":"9fe9a4f33c9c0f0603b6f42ba88794a8","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":1714659869000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"d9525cd5460f87a2f69173d81e698c19","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1714659869000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"972d5328162f1cb6a95e9b77875be337","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1714659869000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"f3f5e6fd83b5217df375d3d24672cfd4","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,"ts":1714659869000},
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
      Category:dropped
      Size (bytes):12288
      Entropy (8bit):1.1864698784610217
      Encrypted:false
      SSDEEP:48:TGufl2GL7msEHUUUUUUUUOSSvR9H9vxFGiDIAEkGVvp6U:lNVmswUUUUUUUUt+FGSItZ
      MD5:9CED31C896FA710EA357F3DAEF1830E6
      SHA1:9A9856DD234B8DA635B25B9B668F225C023BF424
      SHA-256:D6DD50AC9A8A8D11CD54F9EC9F4DE9119F4BF4486CA574D6732BE646F0B7CF33
      SHA-512:BA5D481375BD37273BDC93B76D967FE92C9C95CB13D8A0A4CE7356AAD3CCD5AD69C89A716B91E47A60482D152CF23C2C1152C5F6270E877387E9CA3B134DB26A
      Malicious:false
      Reputation:low
      Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:SQLite Rollback Journal
      Category:dropped
      Size (bytes):8720
      Entropy (8bit):1.6058038474553704
      Encrypted:false
      SSDEEP:48:7MXKUUUUUUUUUUOAvR9H9vxFGiDIAEkGVvvqFl2GL7mst:7lUUUUUUUUUURFGSIt9KVmst
      MD5:8E1B2A4290A30C75263A7ED83E7560A4
      SHA1:154E6A1D7E35BD5C080AB3737EE29639E4865490
      SHA-256:42D2BF4D7156CB36BA975F3E065729A49E976996D20F9FB4F375B2692060B497
      SHA-512:5830751AB4D46C4BBBC3DCFA8C5F9E2AB0258ACDAE131E96EA1D5E7F89C7DDF5AB5729164AEF09D8C0A95B8B0AFB5A047699C09A70F3ECB282A9F55F7FE0F0BA
      Malicious:false
      Reputation:low
      Preview:.... .c.....KX........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
      Category:dropped
      Size (bytes):246
      Entropy (8bit):3.5217358039039093
      Encrypted:false
      SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8g6rNfw:Qw946cPbiOxDlbYnuRKL0NY
      MD5:65F2DAE29D1AB2B6097F8A664292053B
      SHA1:E62FEF23B27C88236200181E89FE63468A74B39F
      SHA-256:E132F643A7F4511F63CF4451C2F39B0D42E3517624E14050FCC3C7461663ECE8
      SHA-512:1B03589A3CF92F506AEB87F8312F0DF96047C2FF38FF874A98860ACD6473231899CFDDD3FBB7D668C6329190968F55E9796C3D2D0ECC74ECF3AF582ADDD10C8B
      Malicious:false
      Reputation:low
      Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.2./.0.5./.2.0.2.4. . .1.6.:.2.4.:.2.9. .=.=.=.....
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:ASCII text, with very long lines (393)
      Category:dropped
      Size (bytes):16525
      Entropy (8bit):5.345946398610936
      Encrypted:false
      SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
      MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
      SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
      SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
      SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
      Malicious:false
      Reputation:low
      Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:ASCII text, with very long lines (393), with CRLF line terminators
      Category:dropped
      Size (bytes):15114
      Entropy (8bit):5.366258573651885
      Encrypted:false
      SSDEEP:384:NSmXJ5EFIf6b1feHOSZ3qL7AzQutckErl+oMG+u3OR94KomwwvJh2B2n6rdTWXPS:rbM
      MD5:53C4ED7E28FF18D9148AA9D62731DF45
      SHA1:3C003EE26E152E968EA70F5E260929B1F551C2E6
      SHA-256:D3551457734CA8BC807FC270F289F8DCEAB71AED2037DA2933A15044E12FD138
      SHA-512:C4D768DC13D050F8996C8E4E333C95DC77F162F3D294C59F569621CABD97FF688B573D7841574B47F2A6466D1D58C20F2DFB30B0606697E6EE593915C81C9E4E
      Malicious:false
      Reputation:low
      Preview:SessionID=b8dac52e-0f66-4e34-be8c-a7f72c883b62.1714659864250 Timestamp=2024-05-02T16:24:24:250+0200 ThreadID=4164 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=b8dac52e-0f66-4e34-be8c-a7f72c883b62.1714659864250 Timestamp=2024-05-02T16:24:24:251+0200 ThreadID=4164 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=b8dac52e-0f66-4e34-be8c-a7f72c883b62.1714659864250 Timestamp=2024-05-02T16:24:24:251+0200 ThreadID=4164 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=b8dac52e-0f66-4e34-be8c-a7f72c883b62.1714659864250 Timestamp=2024-05-02T16:24:24:251+0200 ThreadID=4164 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=b8dac52e-0f66-4e34-be8c-a7f72c883b62.1714659864250 Timestamp=2024-05-02T16:24:24:252+0200 ThreadID=4164 Component=ngl-lib_NglAppLib Description="SetConf
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):29752
      Entropy (8bit):5.379135190649403
      Encrypted:false
      SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rA:M
      MD5:5EE789EE6E95F1BC1A4942416B6BBA04
      SHA1:7C85C30E237BA16684C8377526110E77D0E96B37
      SHA-256:5192188D6A8E8BAA7B6F1D045D89C1D721DB6E725F3638A06F9CE35E280BA1D6
      SHA-512:C2C73F87C097520B5F78D51A7633BEE40FA1D8017DD4DA1070711BD93BAACD0FC04C91F88C92E0438B1CD85BEAD855E4D178D59B65B51134BA040D8380EC197E
      Malicious:false
      Reputation:low
      Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 647360
      Category:dropped
      Size (bytes):1407294
      Entropy (8bit):7.97605879016224
      Encrypted:false
      SSDEEP:24576:/n5ZwYIGNPzWL07o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07tGZd:xZwZG5WLxB3mlind9i4ufFXpAXkrfUsb
      MD5:E78E4D1CA18BE28748F65C3A192DAFB2
      SHA1:78AD6025CB470EFB9ECA8FF1ED41F617372D1F9F
      SHA-256:F4B25F5C5BE48E151080D9CC24C8A4662CBB591A6B32037DB8D7ADE1828D8849
      SHA-512:E170C9BD3B6BB575244FCD380334D763C30352586F60824A67868EAE8E895BE0601D51670FCC304724BDF321CE8EF64881E606C9CF4C18C5817DFB5A679E44D6
      Malicious:false
      Reputation:low
      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
      Category:dropped
      Size (bytes):1419751
      Entropy (8bit):7.976496077007677
      Encrypted:false
      SSDEEP:24576:/M7ouWLaGZjZwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:RuWLaGZjZwZGk3mlind9i4ufFXpAXkru
      MD5:AE1E8A5D3E7B2198980A0CA16DE5F3D3
      SHA1:A1DB2C58AFC81E6A114A8EB47BE0243956F79460
      SHA-256:8C2E1B13F6658714D51737D6745FE065B87497923945AB3028706A4171C8328F
      SHA-512:5B36CF0982C5AFED5CCEA4B30A0B31A2B5312FBF5438623D53153E076B59F1B4BEF8C08695EA74E086BCA4EF7221889DB977B5DCFF4C684BA0683FDDECDE2EC4
      Malicious:false
      Reputation:low
      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
      Category:dropped
      Size (bytes):386528
      Entropy (8bit):7.9736851559892425
      Encrypted:false
      SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
      MD5:5C48B0AD2FEF800949466AE872E1F1E2
      SHA1:337D617AE142815EDDACB48484628C1F16692A2F
      SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
      SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
      Malicious:false
      Reputation:low
      Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
      Category:dropped
      Size (bytes):758601
      Entropy (8bit):7.98639316555857
      Encrypted:false
      SSDEEP:12288:ONh3P6q21J+Tegs6ZSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3P121MegfZS8lkipdjMMNB1DofjgJJg
      MD5:0E7125DA9D45122B873C42F2BFDF7C61
      SHA1:AAE9AE422E35F3E1DF4635283F2ADA72AF63032D
      SHA-256:A33F6BC4F9E1D0438FDEAFAE12E84CEA41228C8C84E9C7E1442E6687667309C1
      SHA-512:BDDA1BED527B649955E2C0F459200D97FC258C8D41B9102E0B27C306FC22A8AAA9E880A786653C3314ECA9F08C6FC2F87062EE9ED1250438233D0F04F9B1AC8F
      Malicious:false
      Reputation:low
      Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PDF document, version 1.4
      Category:dropped
      Size (bytes):3513
      Entropy (8bit):7.70816494386353
      Encrypted:false
      SSDEEP:48:FHP39VP4JpuERAXUvYKD4D/e6EBKTTemXd8PV7DEMKFJnDrJ4KnWfk7KxfAnSHWH:xPP4JAEfvr2ekUt7PerK47KdAnPVt
      MD5:597E0488DC8E7DFF6691B0047C2B4AEA
      SHA1:995264E2FA3757029FBAF46B1BF70605F5B0BD81
      SHA-256:25C0EE3057DDBE087A1711A71DAD72FFCA6BEA4FBABF5FCA11EED46F874DC4C2
      SHA-512:B636EEFD464F154E1067AFB0237F6F201AEF79055CD600CD243560D57A70EE3669EDF50024ADC7D9A5C3F15BB8D0DCCAC5DD54839FA0297B242F04463597B3C2
      Malicious:false
      Reputation:low
      Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.1...3)./CreationDate (D:20231008032855+03'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PDF document, version 1.4, 3 pages
      Category:dropped
      Size (bytes):322193
      Entropy (8bit):7.847084607044882
      Encrypted:false
      SSDEEP:6144:q+hgoECg38kZ+TKIxHukACcuyFu1wv43ULD+t0yxM3SMVm8:q+gtCg3vyKIkxbo1pcySin8
      MD5:BA602663F1859C71453E5FE85E52DFAF
      SHA1:B3C9408DBFFF7FE96B6649876B3BA96C38BD6BDA
      SHA-256:9680C35EC9F793E34474EE1A24EA2695BAB9561DB8C4641D1766047E90114B8D
      SHA-512:6740C96132797B5F75FDE3A81622C1F8AACF9F9C4424DD5BE238AB65B05A940D28003C512F62D27C65C92AE2C32F70BE09D58E27FB2BC43FABB1CE97F1EF6E12
      Malicious:false
      Reputation:low
      Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.1...3)./CreationDate (D:20231008032855+03'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PDF document, version 1.4, 3 pages
      Category:dropped
      Size (bytes):322193
      Entropy (8bit):7.847084607044882
      Encrypted:false
      SSDEEP:6144:q+hgoECg38kZ+TKIxHukACcuyFu1wv43ULD+t0yxM3SMVm8:q+gtCg3vyKIkxbo1pcySin8
      MD5:BA602663F1859C71453E5FE85E52DFAF
      SHA1:B3C9408DBFFF7FE96B6649876B3BA96C38BD6BDA
      SHA-256:9680C35EC9F793E34474EE1A24EA2695BAB9561DB8C4641D1766047E90114B8D
      SHA-512:6740C96132797B5F75FDE3A81622C1F8AACF9F9C4424DD5BE238AB65B05A940D28003C512F62D27C65C92AE2C32F70BE09D58E27FB2BC43FABB1CE97F1EF6E12
      Malicious:true
      Antivirus:
      • Antivirus: Avira, Detection: 100%
      Reputation:low
      Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.1...3)./CreationDate (D:20231008032855+03'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):146
      Entropy (8bit):4.427935287041452
      Encrypted:false
      SSDEEP:3:qVoB3tURObOb0qHXboAcMBXqWrKb0GklIVLLP61IwcWWGu:q43tIkObRHXiMIWObtklI5LP8IpfGu
      MD5:8EEC510E57F5F732FD2CCE73DF7B73EF
      SHA1:3C0AF39ECB3753C5FEE3B53D063C7286019EAC3B
      SHA-256:55F7D9E99B8E2D4E0E193B2F0275501E6D9C1EBD29CADBEA6A0DA48A8587E3E0
      SHA-512:73BBF698482132B5FD60A0B58926FDDEC9055F8095A53BC52714E211E9340C3419736CEAFD6B279667810114D306BFCCDCFCDDF51C0B67FE9E3C73C54583E574
      Malicious:false
      Reputation:low
      URL:http://jimdo-storage.global.ssl.fastly.net/favicon.ico
      Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PDF document, version 1.4, 3 pages
      Category:downloaded
      Size (bytes):322193
      Entropy (8bit):7.847084607044882
      Encrypted:false
      SSDEEP:6144:q+hgoECg38kZ+TKIxHukACcuyFu1wv43ULD+t0yxM3SMVm8:q+gtCg3vyKIkxbo1pcySin8
      MD5:BA602663F1859C71453E5FE85E52DFAF
      SHA1:B3C9408DBFFF7FE96B6649876B3BA96C38BD6BDA
      SHA-256:9680C35EC9F793E34474EE1A24EA2695BAB9561DB8C4641D1766047E90114B8D
      SHA-512:6740C96132797B5F75FDE3A81622C1F8AACF9F9C4424DD5BE238AB65B05A940D28003C512F62D27C65C92AE2C32F70BE09D58E27FB2BC43FABB1CE97F1EF6E12
      Malicious:false
      Reputation:low
      URL:http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf
      Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.1...3)./CreationDate (D:20231008032855+03'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*
      No static file info
      Icon Hash:b29a8a8e86868381
      TimestampSource PortDest PortSource IPDest IP
      May 2, 2024 16:22:57.860274076 CEST49675443192.168.2.4173.222.162.32
      May 2, 2024 16:22:58.016510963 CEST49678443192.168.2.4104.46.162.224
      May 2, 2024 16:23:07.483906031 CEST49675443192.168.2.4173.222.162.32
      May 2, 2024 16:23:08.225999117 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.279200077 CEST4973780192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.313041925 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.313158989 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.349478960 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.368208885 CEST8049737151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.368314028 CEST4973780192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.438014984 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.439694881 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.440838099 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.440918922 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.440939903 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.440985918 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.441025019 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.441029072 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.441107988 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.441153049 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.441181898 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.441276073 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.441319942 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.441358089 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.441428900 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.441472054 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.441512108 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.445030928 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.445070982 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.445100069 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.449254036 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.449321985 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.449330091 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.453406096 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.453461885 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.453474045 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.457518101 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.457586050 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.457623005 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.462126017 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.462194920 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.462220907 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.465917110 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.465981007 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.466021061 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.470048904 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.470108032 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.470123053 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.474284887 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.474370003 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.474390984 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.478388071 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.478430033 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.478460073 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.482537031 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.482601881 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.527904987 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.527952909 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.528017998 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.529717922 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.529776096 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.529829979 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.533459902 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.533503056 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.533552885 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.536925077 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.536981106 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.537030935 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.539647102 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.539684057 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.539735079 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.542136908 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.542177916 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.542232037 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.544590950 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.544678926 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.544730902 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.546736002 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.546838045 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.546890020 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.549046040 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.549084902 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.549154043 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.551239967 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.551294088 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.551367044 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.553271055 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.553311110 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.553358078 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.555329084 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.555367947 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.555418015 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.557389975 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.557427883 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.557480097 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.559298038 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.560231924 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.560271025 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.560296059 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.562172890 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.562211037 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.562248945 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.563987970 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.564063072 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.564070940 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.565767050 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.565835953 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.565854073 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.567620039 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.567672968 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.567673922 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.569247007 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.569308043 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.569333076 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.570960045 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.571013927 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.571016073 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.572582960 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.572640896 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.572664976 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.574315071 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.574363947 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.574364901 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.575808048 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.575846910 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.575875998 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.577526093 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.577596903 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.577693939 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.579036951 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.579073906 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.579097033 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.581017017 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.581083059 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.581168890 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.583410025 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.583482027 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.583534956 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.584235907 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.584300995 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.584346056 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.585378885 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.585418940 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.585433006 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.588941097 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.614980936 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.615022898 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.615061045 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.615705013 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.615792036 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.615809917 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.617703915 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.617759943 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.617891073 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.618848085 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.618911028 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.620176077 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.620629072 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.620682955 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.620704889 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.621789932 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.621841908 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.621859074 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.624183893 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.624243975 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.624310970 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.624829054 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.624876976 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.624943972 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.626868010 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.626924038 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.626943111 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.627516985 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.627566099 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.627631903 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.629182100 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.629252911 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.629261971 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.630029917 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.630072117 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.630085945 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.631793022 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.631875038 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.631890059 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.632505894 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.632563114 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.632589102 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.633789062 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.633846045 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.633868933 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.634973049 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.635030985 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.635044098 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.636154890 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.636225939 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.636240959 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.637388945 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.637449026 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.637471914 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.638533115 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.638587952 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.638624907 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.639619112 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.639672041 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.639708042 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.640655041 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.640708923 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.640733957 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.641765118 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.641819000 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.641855001 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.642916918 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.642971992 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.642978907 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.643889904 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.643950939 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.643990040 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.645031929 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.645100117 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.645122051 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.646038055 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.646096945 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.646109104 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.648351908 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.648411989 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.648427963 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.648834944 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.648888111 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.648910999 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.649908066 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.649971008 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.649971008 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.650778055 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.650801897 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.650820971 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.652199030 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.652213097 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.652256966 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.652714968 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.652757883 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.652761936 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.653695107 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.653707981 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.653740883 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.654624939 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.654664040 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.654678106 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.655762911 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.655816078 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.655822039 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.656519890 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.656533003 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.656569004 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.657433033 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.657448053 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.657483101 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.658354044 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.658386946 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.658404112 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.659218073 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.659246922 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.659281015 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.660130024 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.660147905 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.660180092 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.661159039 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.661173105 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.661206961 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.661900997 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.661912918 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.661948919 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.665693045 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.665755987 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.666213036 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.666898012 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.666910887 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.666949987 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.667052984 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.667066097 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.667107105 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.667614937 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.667645931 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.667663097 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.667663097 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.667676926 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.667687893 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.667699099 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.667701006 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.667726040 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.667823076 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.667862892 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.667862892 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.668663979 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.668700933 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.668711901 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.669440985 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.669471979 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.669488907 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.670263052 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.670277119 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.670314074 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.671355963 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.671369076 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.671416044 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.671818972 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.671855927 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.671868086 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.672605038 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.672642946 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.672660112 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.673343897 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.673384905 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.673398972 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.674169064 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.674182892 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.674218893 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.674897909 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.674947977 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.674957037 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.675906897 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.675920010 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.675966024 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.702027082 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.702114105 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.702121019 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.702702045 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.702745914 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.702754974 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.703044891 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.703085899 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.703097105 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.704521894 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.704569101 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.704583883 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.704869986 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.704904079 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.704914093 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.707051039 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.707109928 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.707133055 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.707274914 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.707288980 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.707330942 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.707967043 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.707982063 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.708022118 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.708705902 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.708726883 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.708761930 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.709400892 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.709414005 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.709455013 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.710051060 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.710062981 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.710103035 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.710942984 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.710994959 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.710997105 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.711431980 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.711477041 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.711488962 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.712332010 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.712399006 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.712409019 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.712833881 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.712847948 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.712872982 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.713957071 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.714010000 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.714046001 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.714406967 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.714454889 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.714478970 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.714883089 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.714925051 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.714930058 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.714993954 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.715035915 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.716068029 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.716188908 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.716236115 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.716248989 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.716881990 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.716927052 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.716963053 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.717056036 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.717092991 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:08.717775106 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:08.771904945 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:09.081217051 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:09.168159008 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:09.186002970 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:09.186017036 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:09.186060905 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:09.404186964 CEST8049737151.101.1.194192.168.2.4
      May 2, 2024 16:23:09.404236078 CEST4973780192.168.2.4151.101.1.194
      May 2, 2024 16:23:10.356107950 CEST49739443192.168.2.4142.251.40.228
      May 2, 2024 16:23:10.356146097 CEST44349739142.251.40.228192.168.2.4
      May 2, 2024 16:23:10.356549978 CEST49739443192.168.2.4142.251.40.228
      May 2, 2024 16:23:10.357319117 CEST49739443192.168.2.4142.251.40.228
      May 2, 2024 16:23:10.357333899 CEST44349739142.251.40.228192.168.2.4
      May 2, 2024 16:23:10.621629953 CEST44349739142.251.40.228192.168.2.4
      May 2, 2024 16:23:10.718254089 CEST49739443192.168.2.4142.251.40.228
      May 2, 2024 16:23:12.776272058 CEST49739443192.168.2.4142.251.40.228
      May 2, 2024 16:23:12.776302099 CEST44349739142.251.40.228192.168.2.4
      May 2, 2024 16:23:12.777391911 CEST44349739142.251.40.228192.168.2.4
      May 2, 2024 16:23:12.777403116 CEST44349739142.251.40.228192.168.2.4
      May 2, 2024 16:23:12.777465105 CEST49739443192.168.2.4142.251.40.228
      May 2, 2024 16:23:12.819855928 CEST49739443192.168.2.4142.251.40.228
      May 2, 2024 16:23:12.819931030 CEST44349739142.251.40.228192.168.2.4
      May 2, 2024 16:23:12.864063978 CEST49739443192.168.2.4142.251.40.228
      May 2, 2024 16:23:12.864083052 CEST44349739142.251.40.228192.168.2.4
      May 2, 2024 16:23:12.968373060 CEST49739443192.168.2.4142.251.40.228
      May 2, 2024 16:23:13.162117004 CEST49740443192.168.2.469.192.108.161
      May 2, 2024 16:23:13.162153006 CEST4434974069.192.108.161192.168.2.4
      May 2, 2024 16:23:13.162333965 CEST49740443192.168.2.469.192.108.161
      May 2, 2024 16:23:13.164067030 CEST49740443192.168.2.469.192.108.161
      May 2, 2024 16:23:13.164083004 CEST4434974069.192.108.161192.168.2.4
      May 2, 2024 16:23:13.493216991 CEST4434974069.192.108.161192.168.2.4
      May 2, 2024 16:23:13.493297100 CEST49740443192.168.2.469.192.108.161
      May 2, 2024 16:23:13.499532938 CEST49740443192.168.2.469.192.108.161
      May 2, 2024 16:23:13.499542952 CEST4434974069.192.108.161192.168.2.4
      May 2, 2024 16:23:13.499775887 CEST4434974069.192.108.161192.168.2.4
      May 2, 2024 16:23:13.524946928 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.609020948 CEST49740443192.168.2.469.192.108.161
      May 2, 2024 16:23:13.611900091 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.613847971 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.613909006 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.613949060 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.613986015 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.614012957 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.614022970 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.614042044 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.614062071 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.614134073 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.614777088 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.614815950 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.614852905 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.614870071 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.614891052 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.614928961 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.614973068 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.615561962 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.615598917 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.615617037 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.615636110 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.615673065 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.615709066 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.615712881 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.615748882 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.616621971 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.616661072 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.616695881 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.616705894 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.616734982 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.616770983 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.616775036 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.617257118 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.617295027 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.617311001 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.617333889 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.617369890 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.617376089 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.617408037 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.617466927 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.618074894 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.618115902 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.618154049 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.618187904 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.618205070 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.618223906 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.618237972 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.618932962 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.618968964 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.618992090 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.619005919 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.619043112 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.619086981 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.619095087 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.619177103 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.619755983 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.619792938 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.619828939 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.619837046 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.619867086 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.619904995 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.619949102 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.620708942 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.620744944 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.620753050 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.620783091 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.620820045 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.620851040 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.620857000 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.620904922 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.621448994 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.621486902 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.621521950 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.621526957 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.621560097 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.621594906 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.621603012 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.622277021 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.622313023 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.622322083 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.622349977 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.622385025 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.622395992 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.622421026 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.622503996 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.623086929 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.623125076 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.623162031 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.623198032 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.623209953 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.623234987 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.623239994 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.623895884 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.623931885 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.623966932 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.623976946 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.624005079 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.624007940 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.624043941 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.624093056 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.624736071 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.624772072 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.624806881 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.624842882 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.624850988 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.624878883 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.624881983 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.625571966 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.625610113 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.625629902 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.625646114 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.625682116 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.625718117 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.625730038 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.625988960 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.626394987 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.626434088 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.626472950 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.626508951 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.626514912 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.626544952 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.626547098 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.627233982 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.627270937 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.627307892 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.627330065 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.627345085 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.627362967 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.627382994 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.627423048 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.628046036 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.628084898 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.628135920 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.628173113 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.628179073 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.628210068 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.628216028 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.628889084 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.628926039 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.628942966 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.628963947 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.628999949 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.629036903 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.629040003 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.629143953 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.629729986 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.629766941 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.629803896 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.629839897 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.629853964 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.629874945 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.629874945 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.630538940 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.630573988 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.630574942 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.630609989 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.630645990 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.630649090 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.630682945 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.630851984 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.631398916 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.631438017 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.631473064 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.631503105 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.631510019 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.631546974 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.631561995 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.632214069 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.632251024 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.632262945 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.632288933 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.632325888 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.632325888 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.632364035 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.632406950 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.633038998 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.633075953 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.633135080 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.633172035 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.633182049 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.633208990 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.633254051 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.633898973 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.633935928 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.633954048 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.633972883 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.634023905 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.634059906 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.634064913 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.634114981 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.634710073 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.634747982 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.634783030 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.634784937 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.634819984 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.634856939 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.634860992 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.635555983 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.635591984 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.635627031 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.635638952 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.635663986 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.635699987 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.635706902 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.636217117 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.636379004 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.636415958 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.636447906 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.636451006 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.636488914 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.636523962 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.636534929 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.637253046 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.637295008 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.637309074 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.637331009 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.637367964 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.637377024 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.637404919 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.637456894 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.638060093 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.638098001 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.638133049 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.638169050 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.638179064 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.638205051 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.638248920 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.638976097 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.639065981 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.639077902 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.639102936 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.639138937 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.639177084 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.639187098 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.639220953 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.639749050 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.639786005 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.639821053 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.639857054 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.639863968 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.639893055 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.639935970 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.640583038 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.640623093 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.640659094 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.640671968 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.640696049 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.640701056 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.640733957 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.640980005 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.641376972 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.641416073 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.641452074 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.641486883 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.641493082 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.641525984 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.641542912 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.642222881 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.642260075 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.642271996 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.642297029 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.642333984 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.642370939 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.642374039 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.642477036 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.643086910 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.643125057 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.643162966 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.643193007 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.643201113 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.643238068 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.643285990 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.643953085 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.643990040 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.644000053 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.644026041 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.644062996 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.644067049 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.644115925 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.644166946 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.644695044 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.644731998 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.644768953 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.644804955 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.644820929 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.644841909 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.644896030 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.645530939 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.645566940 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.645576000 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.645603895 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.645641088 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.645648956 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.645678997 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.646159887 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.646374941 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.646413088 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.646449089 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.646481037 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.646486998 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.646523952 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.646528006 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.647175074 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.647211075 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.647217989 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.647248030 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.647284031 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.647290945 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.673595905 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.701299906 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.701339960 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.701350927 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.701378107 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.701448917 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.701940060 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.701977015 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.702013016 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.702024937 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.702050924 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.702086926 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.702095985 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.702124119 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.702159882 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.702682018 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.702780008 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.702822924 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.702863932 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.702899933 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.703025103 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.703609943 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.703648090 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.703685045 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.703732967 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.703732967 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.703789949 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.703818083 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.703826904 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.703867912 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.704418898 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.704457045 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.704493046 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.704530001 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.704538107 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.704566956 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.704595089 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.704603910 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.704648972 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.706160069 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.706214905 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.706248999 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.706285000 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.706294060 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.706321955 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.706351042 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.706376076 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.706418991 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.707026005 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.707214117 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.707251072 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.707262993 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.707288027 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.707324028 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.707333088 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.707361937 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.707397938 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.707401037 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.708214045 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.708250046 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.708261013 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.708287001 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.708323956 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.708332062 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.708359957 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.708396912 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.708412886 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.708434105 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.708478928 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.709276915 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.709357023 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.709394932 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:23:13.709443092 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.712187052 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.712973118 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:13.738661051 CEST49740443192.168.2.469.192.108.161
      May 2, 2024 16:23:13.784122944 CEST4434974069.192.108.161192.168.2.4
      May 2, 2024 16:23:13.900239944 CEST4434974069.192.108.161192.168.2.4
      May 2, 2024 16:23:13.900299072 CEST4434974069.192.108.161192.168.2.4
      May 2, 2024 16:23:13.900357962 CEST49740443192.168.2.469.192.108.161
      May 2, 2024 16:23:13.919508934 CEST49740443192.168.2.469.192.108.161
      May 2, 2024 16:23:13.919528961 CEST4434974069.192.108.161192.168.2.4
      May 2, 2024 16:23:13.919539928 CEST49740443192.168.2.469.192.108.161
      May 2, 2024 16:23:13.919544935 CEST4434974069.192.108.161192.168.2.4
      May 2, 2024 16:23:18.618810892 CEST49741443192.168.2.469.192.108.161
      May 2, 2024 16:23:18.618841887 CEST4434974169.192.108.161192.168.2.4
      May 2, 2024 16:23:18.618918896 CEST49741443192.168.2.469.192.108.161
      May 2, 2024 16:23:18.620302916 CEST49741443192.168.2.469.192.108.161
      May 2, 2024 16:23:18.620317936 CEST4434974169.192.108.161192.168.2.4
      May 2, 2024 16:23:18.945552111 CEST4434974169.192.108.161192.168.2.4
      May 2, 2024 16:23:18.945635080 CEST49741443192.168.2.469.192.108.161
      May 2, 2024 16:23:18.946966887 CEST49741443192.168.2.469.192.108.161
      May 2, 2024 16:23:18.946975946 CEST4434974169.192.108.161192.168.2.4
      May 2, 2024 16:23:18.947182894 CEST4434974169.192.108.161192.168.2.4
      May 2, 2024 16:23:18.948266983 CEST49741443192.168.2.469.192.108.161
      May 2, 2024 16:23:18.996109009 CEST4434974169.192.108.161192.168.2.4
      May 2, 2024 16:23:19.266669989 CEST4434974169.192.108.161192.168.2.4
      May 2, 2024 16:23:19.266716003 CEST4434974169.192.108.161192.168.2.4
      May 2, 2024 16:23:19.267191887 CEST49741443192.168.2.469.192.108.161
      May 2, 2024 16:23:19.354610920 CEST49741443192.168.2.469.192.108.161
      May 2, 2024 16:23:19.354635000 CEST4434974169.192.108.161192.168.2.4
      May 2, 2024 16:23:19.354645967 CEST49741443192.168.2.469.192.108.161
      May 2, 2024 16:23:19.354650974 CEST4434974169.192.108.161192.168.2.4
      May 2, 2024 16:23:20.624398947 CEST44349739142.251.40.228192.168.2.4
      May 2, 2024 16:23:20.624450922 CEST44349739142.251.40.228192.168.2.4
      May 2, 2024 16:23:20.624500990 CEST49739443192.168.2.4142.251.40.228
      May 2, 2024 16:23:22.679388046 CEST49739443192.168.2.4142.251.40.228
      May 2, 2024 16:23:22.679416895 CEST44349739142.251.40.228192.168.2.4
      May 2, 2024 16:23:53.379407883 CEST4973780192.168.2.4151.101.1.194
      May 2, 2024 16:23:53.466766119 CEST8049737151.101.1.194192.168.2.4
      May 2, 2024 16:23:58.715594053 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:23:58.802684069 CEST8049736151.101.1.194192.168.2.4
      May 2, 2024 16:24:10.033442020 CEST4973780192.168.2.4151.101.1.194
      May 2, 2024 16:24:10.120944977 CEST8049737151.101.1.194192.168.2.4
      May 2, 2024 16:24:10.120960951 CEST8049737151.101.1.194192.168.2.4
      May 2, 2024 16:24:10.121000051 CEST4973780192.168.2.4151.101.1.194
      May 2, 2024 16:24:10.287946939 CEST49751443192.168.2.4142.251.40.228
      May 2, 2024 16:24:10.287982941 CEST44349751142.251.40.228192.168.2.4
      May 2, 2024 16:24:10.288053989 CEST49751443192.168.2.4142.251.40.228
      May 2, 2024 16:24:10.288527012 CEST49751443192.168.2.4142.251.40.228
      May 2, 2024 16:24:10.288542986 CEST44349751142.251.40.228192.168.2.4
      May 2, 2024 16:24:10.543895006 CEST44349751142.251.40.228192.168.2.4
      May 2, 2024 16:24:10.544153929 CEST49751443192.168.2.4142.251.40.228
      May 2, 2024 16:24:10.544167995 CEST44349751142.251.40.228192.168.2.4
      May 2, 2024 16:24:10.544466019 CEST44349751142.251.40.228192.168.2.4
      May 2, 2024 16:24:10.544773102 CEST49751443192.168.2.4142.251.40.228
      May 2, 2024 16:24:10.544828892 CEST44349751142.251.40.228192.168.2.4
      May 2, 2024 16:24:10.597213984 CEST49751443192.168.2.4142.251.40.228
      May 2, 2024 16:24:17.021078110 CEST4972380192.168.2.4199.232.214.172
      May 2, 2024 16:24:17.021418095 CEST4972480192.168.2.4199.232.214.172
      May 2, 2024 16:24:17.108047009 CEST8049723199.232.214.172192.168.2.4
      May 2, 2024 16:24:17.108066082 CEST8049723199.232.214.172192.168.2.4
      May 2, 2024 16:24:17.108104944 CEST4972380192.168.2.4199.232.214.172
      May 2, 2024 16:24:17.108118057 CEST8049724199.232.214.172192.168.2.4
      May 2, 2024 16:24:17.108128071 CEST8049724199.232.214.172192.168.2.4
      May 2, 2024 16:24:17.108174086 CEST4972480192.168.2.4199.232.214.172
      May 2, 2024 16:24:20.553575039 CEST44349751142.251.40.228192.168.2.4
      May 2, 2024 16:24:20.553628922 CEST44349751142.251.40.228192.168.2.4
      May 2, 2024 16:24:20.553677082 CEST49751443192.168.2.4142.251.40.228
      May 2, 2024 16:24:21.344398975 CEST49751443192.168.2.4142.251.40.228
      May 2, 2024 16:24:21.344424963 CEST44349751142.251.40.228192.168.2.4
      May 2, 2024 16:24:28.143695116 CEST49752443192.168.2.4162.159.61.3
      May 2, 2024 16:24:28.143719912 CEST44349752162.159.61.3192.168.2.4
      May 2, 2024 16:24:28.143784046 CEST49752443192.168.2.4162.159.61.3
      May 2, 2024 16:24:28.144695044 CEST49752443192.168.2.4162.159.61.3
      May 2, 2024 16:24:28.144702911 CEST44349752162.159.61.3192.168.2.4
      May 2, 2024 16:24:28.147602081 CEST49753443192.168.2.4162.159.61.3
      May 2, 2024 16:24:28.147627115 CEST44349753162.159.61.3192.168.2.4
      May 2, 2024 16:24:28.147682905 CEST49753443192.168.2.4162.159.61.3
      May 2, 2024 16:24:28.147861004 CEST49753443192.168.2.4162.159.61.3
      May 2, 2024 16:24:28.147871971 CEST44349753162.159.61.3192.168.2.4
      May 2, 2024 16:24:28.327348948 CEST44349752162.159.61.3192.168.2.4
      May 2, 2024 16:24:28.327681065 CEST49752443192.168.2.4162.159.61.3
      May 2, 2024 16:24:28.327692032 CEST44349752162.159.61.3192.168.2.4
      May 2, 2024 16:24:28.328571081 CEST44349752162.159.61.3192.168.2.4
      May 2, 2024 16:24:28.328675985 CEST49752443192.168.2.4162.159.61.3
      May 2, 2024 16:24:28.328727007 CEST44349753162.159.61.3192.168.2.4
      May 2, 2024 16:24:28.330408096 CEST49753443192.168.2.4162.159.61.3
      May 2, 2024 16:24:28.330420971 CEST44349753162.159.61.3192.168.2.4
      May 2, 2024 16:24:28.331435919 CEST44349753162.159.61.3192.168.2.4
      May 2, 2024 16:24:28.331599951 CEST49753443192.168.2.4162.159.61.3
      May 2, 2024 16:24:28.435748100 CEST49752443192.168.2.4162.159.61.3
      May 2, 2024 16:24:28.435811996 CEST44349752162.159.61.3192.168.2.4
      May 2, 2024 16:24:28.436115980 CEST49753443192.168.2.4162.159.61.3
      May 2, 2024 16:24:28.436199903 CEST44349753162.159.61.3192.168.2.4
      May 2, 2024 16:24:28.436481953 CEST49752443192.168.2.4162.159.61.3
      May 2, 2024 16:24:28.436490059 CEST44349752162.159.61.3192.168.2.4
      May 2, 2024 16:24:28.437839031 CEST49753443192.168.2.4162.159.61.3
      May 2, 2024 16:24:28.437849998 CEST44349753162.159.61.3192.168.2.4
      May 2, 2024 16:24:28.499473095 CEST49752443192.168.2.4162.159.61.3
      May 2, 2024 16:24:28.543793917 CEST44349752162.159.61.3192.168.2.4
      May 2, 2024 16:24:28.543839931 CEST44349752162.159.61.3192.168.2.4
      May 2, 2024 16:24:28.544059038 CEST49752443192.168.2.4162.159.61.3
      May 2, 2024 16:24:28.545238972 CEST49752443192.168.2.4162.159.61.3
      May 2, 2024 16:24:28.545248032 CEST44349752162.159.61.3192.168.2.4
      May 2, 2024 16:24:28.548944950 CEST44349753162.159.61.3192.168.2.4
      May 2, 2024 16:24:28.549068928 CEST49753443192.168.2.4162.159.61.3
      May 2, 2024 16:24:28.550760984 CEST49753443192.168.2.4162.159.61.3
      May 2, 2024 16:24:28.550770998 CEST44349753162.159.61.3192.168.2.4
      May 2, 2024 16:24:30.141103029 CEST49755443192.168.2.423.22.254.206
      May 2, 2024 16:24:30.141132116 CEST4434975523.22.254.206192.168.2.4
      May 2, 2024 16:24:30.141190052 CEST49755443192.168.2.423.22.254.206
      May 2, 2024 16:24:30.141537905 CEST49755443192.168.2.423.22.254.206
      May 2, 2024 16:24:30.141552925 CEST4434975523.22.254.206192.168.2.4
      May 2, 2024 16:24:30.338728905 CEST4434975523.22.254.206192.168.2.4
      May 2, 2024 16:24:30.339132071 CEST49755443192.168.2.423.22.254.206
      May 2, 2024 16:24:30.339148045 CEST4434975523.22.254.206192.168.2.4
      May 2, 2024 16:24:30.340183020 CEST4434975523.22.254.206192.168.2.4
      May 2, 2024 16:24:30.340559959 CEST49755443192.168.2.423.22.254.206
      May 2, 2024 16:24:30.340568066 CEST4434975523.22.254.206192.168.2.4
      May 2, 2024 16:24:30.340673923 CEST49755443192.168.2.423.22.254.206
      May 2, 2024 16:24:30.342499971 CEST49755443192.168.2.423.22.254.206
      May 2, 2024 16:24:30.342499971 CEST49755443192.168.2.423.22.254.206
      May 2, 2024 16:24:30.342511892 CEST4434975523.22.254.206192.168.2.4
      May 2, 2024 16:24:30.342571020 CEST4434975523.22.254.206192.168.2.4
      May 2, 2024 16:24:30.490515947 CEST49755443192.168.2.423.22.254.206
      May 2, 2024 16:24:30.490528107 CEST4434975523.22.254.206192.168.2.4
      May 2, 2024 16:24:30.523914099 CEST4434975523.22.254.206192.168.2.4
      May 2, 2024 16:24:30.524009943 CEST49755443192.168.2.423.22.254.206
      May 2, 2024 16:24:30.525621891 CEST49755443192.168.2.423.22.254.206
      May 2, 2024 16:24:30.525640011 CEST4434975523.22.254.206192.168.2.4
      May 2, 2024 16:24:30.527328968 CEST49756443192.168.2.423.22.254.206
      May 2, 2024 16:24:30.527355909 CEST4434975623.22.254.206192.168.2.4
      May 2, 2024 16:24:30.527534962 CEST49756443192.168.2.423.22.254.206
      May 2, 2024 16:24:30.527652979 CEST49756443192.168.2.423.22.254.206
      May 2, 2024 16:24:30.527662992 CEST4434975623.22.254.206192.168.2.4
      May 2, 2024 16:24:30.720757008 CEST4434975623.22.254.206192.168.2.4
      May 2, 2024 16:24:30.721191883 CEST49756443192.168.2.423.22.254.206
      May 2, 2024 16:24:30.721203089 CEST4434975623.22.254.206192.168.2.4
      May 2, 2024 16:24:30.722053051 CEST4434975623.22.254.206192.168.2.4
      May 2, 2024 16:24:30.722155094 CEST49756443192.168.2.423.22.254.206
      May 2, 2024 16:24:30.722161055 CEST4434975623.22.254.206192.168.2.4
      May 2, 2024 16:24:30.722331047 CEST49756443192.168.2.423.22.254.206
      May 2, 2024 16:24:30.722593069 CEST49756443192.168.2.423.22.254.206
      May 2, 2024 16:24:30.722649097 CEST4434975623.22.254.206192.168.2.4
      May 2, 2024 16:24:30.722850084 CEST49756443192.168.2.423.22.254.206
      May 2, 2024 16:24:30.722860098 CEST4434975623.22.254.206192.168.2.4
      May 2, 2024 16:24:30.898511887 CEST49756443192.168.2.423.22.254.206
      May 2, 2024 16:24:30.977708101 CEST4434975623.22.254.206192.168.2.4
      May 2, 2024 16:24:30.977720022 CEST4434975623.22.254.206192.168.2.4
      May 2, 2024 16:24:30.977756977 CEST4434975623.22.254.206192.168.2.4
      May 2, 2024 16:24:30.977809906 CEST49756443192.168.2.423.22.254.206
      May 2, 2024 16:24:30.981364012 CEST49756443192.168.2.423.22.254.206
      May 2, 2024 16:24:30.985238075 CEST49756443192.168.2.423.22.254.206
      May 2, 2024 16:24:30.985246897 CEST4434975623.22.254.206192.168.2.4
      May 2, 2024 16:24:34.680541992 CEST49757443192.168.2.423.41.168.139
      May 2, 2024 16:24:34.680573940 CEST4434975723.41.168.139192.168.2.4
      May 2, 2024 16:24:34.680691957 CEST49757443192.168.2.423.41.168.139
      May 2, 2024 16:24:34.680872917 CEST49757443192.168.2.423.41.168.139
      May 2, 2024 16:24:34.680887938 CEST4434975723.41.168.139192.168.2.4
      May 2, 2024 16:24:34.949660063 CEST4434975723.41.168.139192.168.2.4
      May 2, 2024 16:24:34.950056076 CEST49757443192.168.2.423.41.168.139
      May 2, 2024 16:24:34.950073004 CEST4434975723.41.168.139192.168.2.4
      May 2, 2024 16:24:34.950972080 CEST4434975723.41.168.139192.168.2.4
      May 2, 2024 16:24:34.951095104 CEST49757443192.168.2.423.41.168.139
      May 2, 2024 16:24:34.952802896 CEST49757443192.168.2.423.41.168.139
      May 2, 2024 16:24:34.952863932 CEST4434975723.41.168.139192.168.2.4
      May 2, 2024 16:24:34.953212023 CEST49757443192.168.2.423.41.168.139
      May 2, 2024 16:24:34.953218937 CEST4434975723.41.168.139192.168.2.4
      May 2, 2024 16:24:35.003633976 CEST49757443192.168.2.423.41.168.139
      May 2, 2024 16:24:35.042565107 CEST4434975723.41.168.139192.168.2.4
      May 2, 2024 16:24:35.042717934 CEST4434975723.41.168.139192.168.2.4
      May 2, 2024 16:24:35.042768002 CEST49757443192.168.2.423.41.168.139
      May 2, 2024 16:24:35.043004990 CEST49757443192.168.2.423.41.168.139
      May 2, 2024 16:24:35.043020010 CEST4434975723.41.168.139192.168.2.4
      May 2, 2024 16:24:35.043028116 CEST49757443192.168.2.423.41.168.139
      May 2, 2024 16:24:35.043068886 CEST49757443192.168.2.423.41.168.139
      May 2, 2024 16:24:43.816220999 CEST4973680192.168.2.4151.101.1.194
      May 2, 2024 16:24:43.903191090 CEST8049736151.101.1.194192.168.2.4
      TimestampSource PortDest PortSource IPDest IP
      May 2, 2024 16:23:05.914669037 CEST53536721.1.1.1192.168.2.4
      May 2, 2024 16:23:05.930918932 CEST53500151.1.1.1192.168.2.4
      May 2, 2024 16:23:06.472651005 CEST53642701.1.1.1192.168.2.4
      May 2, 2024 16:23:08.133198977 CEST6326153192.168.2.41.1.1.1
      May 2, 2024 16:23:08.133336067 CEST5427053192.168.2.41.1.1.1
      May 2, 2024 16:23:08.224857092 CEST53632611.1.1.1192.168.2.4
      May 2, 2024 16:23:08.225574017 CEST53542701.1.1.1192.168.2.4
      May 2, 2024 16:23:10.231127024 CEST6111953192.168.2.41.1.1.1
      May 2, 2024 16:23:10.233838081 CEST5828353192.168.2.41.1.1.1
      May 2, 2024 16:23:10.320456982 CEST53611191.1.1.1192.168.2.4
      May 2, 2024 16:23:10.322304964 CEST53582831.1.1.1192.168.2.4
      May 2, 2024 16:23:28.544948101 CEST138138192.168.2.4192.168.2.255
      May 2, 2024 16:23:28.871551037 CEST53639531.1.1.1192.168.2.4
      May 2, 2024 16:23:51.440289021 CEST53558071.1.1.1192.168.2.4
      May 2, 2024 16:24:05.448978901 CEST53608601.1.1.1192.168.2.4
      May 2, 2024 16:24:14.387725115 CEST53555131.1.1.1192.168.2.4
      May 2, 2024 16:24:28.044939041 CEST5702953192.168.2.41.1.1.1
      May 2, 2024 16:24:28.133164883 CEST53570291.1.1.1192.168.2.4
      May 2, 2024 16:24:29.939655066 CEST52686443192.168.2.4162.159.61.3
      May 2, 2024 16:24:30.028873920 CEST44352686162.159.61.3192.168.2.4
      May 2, 2024 16:24:30.029083967 CEST44352686162.159.61.3192.168.2.4
      May 2, 2024 16:24:30.029097080 CEST44352686162.159.61.3192.168.2.4
      May 2, 2024 16:24:30.030798912 CEST52686443192.168.2.4162.159.61.3
      May 2, 2024 16:24:30.046303988 CEST52686443192.168.2.4162.159.61.3
      May 2, 2024 16:24:30.047766924 CEST52686443192.168.2.4162.159.61.3
      May 2, 2024 16:24:30.048636913 CEST52686443192.168.2.4162.159.61.3
      May 2, 2024 16:24:30.133826017 CEST44352686162.159.61.3192.168.2.4
      May 2, 2024 16:24:30.133841991 CEST44352686162.159.61.3192.168.2.4
      May 2, 2024 16:24:30.133857965 CEST44352686162.159.61.3192.168.2.4
      May 2, 2024 16:24:30.133907080 CEST44352686162.159.61.3192.168.2.4
      May 2, 2024 16:24:30.134423018 CEST52686443192.168.2.4162.159.61.3
      May 2, 2024 16:24:30.134495974 CEST52686443192.168.2.4162.159.61.3
      May 2, 2024 16:24:30.135152102 CEST44352686162.159.61.3192.168.2.4
      May 2, 2024 16:24:30.136965990 CEST44352686162.159.61.3192.168.2.4
      May 2, 2024 16:24:30.139339924 CEST44352686162.159.61.3192.168.2.4
      May 2, 2024 16:24:30.165887117 CEST52686443192.168.2.4162.159.61.3
      May 2, 2024 16:24:30.221996069 CEST44352686162.159.61.3192.168.2.4
      May 2, 2024 16:24:30.248648882 CEST52686443192.168.2.4162.159.61.3
      May 2, 2024 16:24:34.589101076 CEST52686443192.168.2.4162.159.61.3
      May 2, 2024 16:24:34.678055048 CEST44352686162.159.61.3192.168.2.4
      May 2, 2024 16:24:34.679950953 CEST44352686162.159.61.3192.168.2.4
      May 2, 2024 16:24:34.706688881 CEST52686443192.168.2.4162.159.61.3
      May 2, 2024 16:24:48.561644077 CEST53548061.1.1.1192.168.2.4
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      May 2, 2024 16:23:08.133198977 CEST192.168.2.41.1.1.10xc92cStandard query (0)jimdo-storage.global.ssl.fastly.netA (IP address)IN (0x0001)false
      May 2, 2024 16:23:08.133336067 CEST192.168.2.41.1.1.10xdbc8Standard query (0)jimdo-storage.global.ssl.fastly.net65IN (0x0001)false
      May 2, 2024 16:23:10.231127024 CEST192.168.2.41.1.1.10xd29fStandard query (0)www.google.comA (IP address)IN (0x0001)false
      May 2, 2024 16:23:10.233838081 CEST192.168.2.41.1.1.10x7f50Standard query (0)www.google.com65IN (0x0001)false
      May 2, 2024 16:24:28.044939041 CEST192.168.2.41.1.1.10x31baStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      May 2, 2024 16:23:08.224857092 CEST1.1.1.1192.168.2.40xc92cNo error (0)jimdo-storage.global.ssl.fastly.net151.101.1.194A (IP address)IN (0x0001)false
      May 2, 2024 16:23:08.224857092 CEST1.1.1.1192.168.2.40xc92cNo error (0)jimdo-storage.global.ssl.fastly.net151.101.65.194A (IP address)IN (0x0001)false
      May 2, 2024 16:23:08.224857092 CEST1.1.1.1192.168.2.40xc92cNo error (0)jimdo-storage.global.ssl.fastly.net151.101.129.194A (IP address)IN (0x0001)false
      May 2, 2024 16:23:08.224857092 CEST1.1.1.1192.168.2.40xc92cNo error (0)jimdo-storage.global.ssl.fastly.net151.101.193.194A (IP address)IN (0x0001)false
      May 2, 2024 16:23:10.320456982 CEST1.1.1.1192.168.2.40xd29fNo error (0)www.google.com142.251.40.228A (IP address)IN (0x0001)false
      May 2, 2024 16:23:10.322304964 CEST1.1.1.1192.168.2.40x7f50No error (0)www.google.com65IN (0x0001)false
      May 2, 2024 16:23:23.632884979 CEST1.1.1.1192.168.2.40xa4d8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      May 2, 2024 16:23:23.632884979 CEST1.1.1.1192.168.2.40xa4d8No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
      May 2, 2024 16:23:39.462985992 CEST1.1.1.1192.168.2.40x5144No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      May 2, 2024 16:23:39.462985992 CEST1.1.1.1192.168.2.40x5144No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
      May 2, 2024 16:24:06.579515934 CEST1.1.1.1192.168.2.40xf627No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      May 2, 2024 16:24:06.579515934 CEST1.1.1.1192.168.2.40xf627No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
      May 2, 2024 16:24:28.133164883 CEST1.1.1.1192.168.2.40x31baNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
      May 2, 2024 16:24:28.133164883 CEST1.1.1.1192.168.2.40x31baNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
      • fs.microsoft.com
      • chrome.cloudflare-dns.com
      • https:
        • p13n.adobe.io
      • armmf.adobe.com
      • jimdo-storage.global.ssl.fastly.net
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.449736151.101.1.194804324C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      May 2, 2024 16:23:08.349478960 CEST532OUTGET /file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf HTTP/1.1
      Host: jimdo-storage.global.ssl.fastly.net
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9
      May 2, 2024 16:23:08.439694881 CEST583INHTTP/1.1 200 OK
      Connection: keep-alive
      Content-Length: 322193
      Content-Type: application/pdf
      referrer-policy: same-origin
      cache-control: max-age=31536000,public
      x-frame-options: DENY
      content-language: en
      x-content-type-options: nosniff
      Strict-Transport-Security: max-age=15724800; includeSubDomains
      Via: 1.1 varnish, 1.1 varnish
      Access-Control-Allow-Origin: *
      Accept-Ranges: bytes
      Age: 1210008
      Date: Thu, 02 May 2024 14:23:08 GMT
      X-Served-By: cache-fra-etou8220078-FRA, cache-lga21923-LGA
      X-Cache: MISS, HIT
      X-Cache-Hits: 0, 0
      X-Timer: S1714659788.392986,VS0,VE1
      May 2, 2024 16:23:08.440838099 CEST1289INData Raw: 25 50 44 46 2d 31 2e 34 0a 25 c3 a2 c3 a3 0a 31 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 69 74 6c 65 20 28 29 0a 2f 43 72 65 61 74 6f 72 20 28 fe ff 00 77 00 6b 00 68 00 74 00 6d 00 6c 00 74 00 6f 00 70 00 64 00 66 00 20 00 30 00 2e 00 31 00 32 00 2e
      Data Ascii: %PDF-1.4%1 0 obj<</Title ()/Creator (wkhtmltopdf 0.12.5)/Producer (Qt 5.11.3)/CreationDate (D:20231008032855+03'00')>>endobj2 0 obj<</Type /Catalog/Pages 3 0 R>>endobj4 0 obj<</Type /ExtGSta
      May 2, 2024 16:23:08.440918922 CEST1289INData Raw: fa 63 fc f3 4d 6c 4b dd 2f eb a7 63 9d 9b e1 07 86 d2 43 9d 39 49 72 48 53 73 29 2d eb fc 5f ca 9a 3e 0c 78 75 65 04 d8 12 1f 24 8f 3a 63 e9 df 77 15 d3 ba 85 70 39 03 1b 71 db eb e8 33 48 9b c4 6d 80 e1 87 76 39 38 1e 98 eb fc fa 50 b6 29 bb cb
      Data Ascii: cMlK/cC9IrHSs)-_>xue$:cwp9q3Hmv98P)Ts?|4gqw7i370'POL!s@?'9/fL%C 93ryp~nMfqL4R2Wfc8
      May 2, 2024 16:23:08.440985918 CEST1289INData Raw: d7 87 22 04 36 9c 24 c3 f7 9e 5c 0e 49 e3 e6 eb 83 8f 7c 57 4b 18 d9 33 0d ea 59 8f 7e 31 fd 7a e7 f2 eb ea a4 b4 05 d8 21 2a 07 23 1c e3 3c 90 07 24 f7 fc a9 be c2 8b da 4f a5 ff 00 af eb fc ce 64 fc 22 f0 fc b2 02 9a 73 fc 8d c6 2e e6 00 91 c0
      Data Ascii: "6$\I|WK3Y~1z!*#<$Od"s.Up~lzS.y;HR6y0?uBA,@JEG3{n:>oilVIo\ww*m@BG_O^VVa%)#J~=v9xsk
      May 2, 2024 16:23:08.441025019 CEST1289INData Raw: a4 04 24 0f 5e d9 f4 ff 00 1a 58 47 ef 09 57 0e ad 95 e4 8e 3a 71 f9 e6 81 ab df 5f eb fa fe bc f9 a3 f0 73 c3 6f 20 df a6 ed 00 e3 fe 3e 26 c7 5e 3f 8b d4 ff 00 9e 70 37 c2 5d 02 4c ee b0 3b 58 82 36 cd 37 1e c7 e6 e9 9c 57 4c 30 80 11 9c 07 e7
      Data Ascii: $^XGW:q_so >&^?p7]L;X67WL0#B(bAaLsMAv]9h'zSeG)_/W8?p7sOV9H|]~xj@i'nCZX>x~JXsJ}7u}N<
      May 2, 2024 16:23:08.441107988 CEST1289INData Raw: d9 24 10 30 e5 9b 90 9c 72 41 cf 19 c7 23 af 5e 9d e9 32 24 95 b6 b1 c0 1b 58 1e 7b 76 ed 9f d3 9a 22 1e 52 6d d9 b6 46 cf dd e8 3b fb 64 64 ff 00 fa a8 b0 39 5f 44 3b 76 1a 43 91 86 21 57 60 3c 1e e3 8e fe ff 00 4a 54 50 55 b0 0e d6 c9 20 f4 c7
      Data Ascii: $0rA#^2$X{v"RmF;dd9_D;vC!W`<JTPU 3Nxs1**#9/9}}~B0*NdL28=d$;8T@rF<?COFteNzm*J,iz8y[&
      May 2, 2024 16:23:08.441181898 CEST1289INData Raw: 18 48 48 ce d0 dc 74 04 36 47 ff 00 af f5 a8 fe 58 27 45 79 23 5f 37 e5 8f 76 14 b9 00 93 f5 c8 52 71 8e d9 a4 68 c8 84 37 2a d1 a9 55 dd 93 f9 e4 ff 00 3f 6e 7b d3 b1 31 6d 5d a5 eb fd 7c ef ff 00 0e 4c e3 c9 8d 48 52 c1 14 9c 92 06 07 f9 fc 38
      Data Ascii: HHt6GX'Ey#_7vRqh7*U?n{1m]|LHR8M%fA9sBm%W#ryfF I<T=ShB?SfKE==5".s-2[JfD\`c#< ?t?f
      May 2, 2024 16:23:08.441276073 CEST1289INData Raw: b6 df b1 6f 03 a9 2c c5 8f 2b d3 23 f1 fe 86 88 95 16 dd 48 00 2a f2 a7 af 1e b9 e7 b7 7e f9 af 2c ff 00 86 b1 f0 c4 52 ba 2e 9f ad 32 ff 00 08 fb 3c 41 48 eb d0 c9 df 39 e9 df 9e 94 df f8 6b bf 0f 43 0b 95 b0 d7 18 a9 c0 fd cc 4c 47 3c 1e 24 27
      Data Ascii: o,+#H*~,R.2<AH9kCLG<$'MZw=Y8i499yb~^Z,D=(Hln+bcih^`+zF8^<+zs^W7q7El<i'|4f[/V,
      May 2, 2024 16:23:08.441358089 CEST1289INData Raw: bf d3 34 c9 26 fb 39 0a cd 99 31 bc 2a 8c 90 be c3 bd 34 0e 56 d5 ed fd 7f 5e a0 00 89 dc 81 b5 43 12 fe 8d c1 eb 9f f3 c0 a7 00 cf 9d aa 19 94 70 59 4e 3b e3 b7 e8 3a 66 94 b9 75 04 e3 39 18 38 07 df d7 db fc f5 a5 f2 88 54 46 62 5b a9 ea 01 e7
      Data Ascii: 4&91*4V^CpYN;:fu98TFb[lQ[m*#6/N?^?4,r~yMPqtpvNp;=})\k_EO=7mVg#8jX?sjY ?hw1$Nv
      May 2, 2024 16:23:08.441428900 CEST1289INData Raw: c8 da 54 9e b9 23 23 18 c5 7d f9 ff 00 06 cc f8 8a f3 c5 7f 05 be 29 5e df 5c dc 5c df dd 78 95 66 96 79 cf 98 d2 b3 5b c6 49 3d f9 e3 ad 7e 29 bd c0 f3 1f 6b b2 b9 38 1b 0e 78 ee 09 c0 c9 ea 0e 3d 3d 6b f6 83 fe 0d 7b 91 24 f8 03 f1 28 96 39 1e
      Data Ascii: T##})^\\xfy[I=~)k8x==k{$(9#F>q+1eRPrij2LV6;^.2dy&e9aqzT|Qnfd<+3jF]IP\?Z0UpC18
      May 2, 2024 16:23:08.441512108 CEST1289INData Raw: 8e f9 f6 cf e3 42 b1 8f 21 46 e6 62 72 48 da 59 bb 7e 83 af b5 1a 74 2d 5d 6b 2e a2 46 a8 ac c1 46 3a 3b 72 70 4e 4f af 7e 3d 73 9f d5 15 4f 99 85 27 68 25 b2 09 24 e7 39 e7 9f 51 8c 7d 29 cf 18 28 42 85 1b 48 21 47 63 d4 53 7c c2 f2 16 54 43 26
      Data Ascii: B!FbrHY~t-]k.FF:;rpNO~=sO'h%$9Q})(BH!GcS|TC&1#&k_(qdLno*C>h >})%<[8?#}p:vCrFA#!6yoc O>t^=)A|
      May 2, 2024 16:23:09.081217051 CEST496OUTGET /favicon.ico HTTP/1.1
      Host: jimdo-storage.global.ssl.fastly.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Referer: http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9
      May 2, 2024 16:23:09.186002970 CEST432INHTTP/1.1 404 Not Found
      Connection: keep-alive
      Content-Length: 146
      Content-Type: text/html
      Strict-Transport-Security: max-age=15724800; includeSubDomains
      Via: 1.1 varnish, 1.1 varnish
      Access-Control-Allow-Origin: *
      Accept-Ranges: bytes
      Age: 2707
      Date: Thu, 02 May 2024 14:23:09 GMT
      X-Served-By: cache-fra-eddf8230094-FRA, cache-lga21923-LGA
      X-Cache: HIT, HIT
      X-Cache-Hits: 107, 0
      X-Timer: S1714659789.122654,VS0,VE18
      May 2, 2024 16:23:13.524946928 CEST357OUTGET /file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf HTTP/1.1
      Host: jimdo-storage.global.ssl.fastly.net
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9
      May 2, 2024 16:23:13.613847971 CEST583INHTTP/1.1 200 OK
      Connection: keep-alive
      Content-Length: 322193
      Content-Type: application/pdf
      referrer-policy: same-origin
      cache-control: max-age=31536000,public
      x-frame-options: DENY
      content-language: en
      x-content-type-options: nosniff
      Strict-Transport-Security: max-age=15724800; includeSubDomains
      Via: 1.1 varnish, 1.1 varnish
      Access-Control-Allow-Origin: *
      Accept-Ranges: bytes
      Date: Thu, 02 May 2024 14:23:13 GMT
      Age: 1210013
      X-Served-By: cache-fra-etou8220078-FRA, cache-lga21923-LGA
      X-Cache: MISS, HIT
      X-Cache-Hits: 0, 1
      X-Timer: S1714659794.566474,VS0,VE2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.449737151.101.1.194804324C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      May 2, 2024 16:23:53.379407883 CEST6OUTData Raw: 00
      Data Ascii:


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.44974069.192.108.161443
      TimestampBytes transferredDirectionData
      2024-05-02 14:23:13 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-05-02 14:23:13 UTC466INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (chd/079C)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-eus-z1
      Cache-Control: public, max-age=40464
      Date: Thu, 02 May 2024 14:23:13 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.44974169.192.108.161443
      TimestampBytes transferredDirectionData
      2024-05-02 14:23:18 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-05-02 14:23:19 UTC530INHTTP/1.1 200 OK
      Content-Type: application/octet-stream
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
      Cache-Control: public, max-age=59999
      Date: Thu, 02 May 2024 14:23:19 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-05-02 14:23:19 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.449752162.159.61.34433204C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      TimestampBytes transferredDirectionData
      2024-05-02 14:24:28 UTC245OUTPOST /dns-query HTTP/1.1
      Host: chrome.cloudflare-dns.com
      Connection: keep-alive
      Content-Length: 128
      Accept: application/dns-message
      Accept-Language: *
      User-Agent: Chrome
      Accept-Encoding: identity
      Content-Type: application/dns-message
      2024-05-02 14:24:28 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Data Ascii: wwwgstaticcom)TP
      2024-05-02 14:24:28 UTC247INHTTP/1.1 200 OK
      Server: cloudflare
      Date: Thu, 02 May 2024 14:24:28 GMT
      Content-Type: application/dns-message
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 468
      CF-RAY: 87d8acd21e117d26-EWR
      alt-svc: h3=":443"; ma=86400
      2024-05-02 14:24:28 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 2b 00 04 8e fa 50 43 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Data Ascii: wwwgstaticcom+PC)


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.449753162.159.61.34433204C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      TimestampBytes transferredDirectionData
      2024-05-02 14:24:28 UTC245OUTPOST /dns-query HTTP/1.1
      Host: chrome.cloudflare-dns.com
      Connection: keep-alive
      Content-Length: 128
      Accept: application/dns-message
      Accept-Language: *
      User-Agent: Chrome
      Accept-Encoding: identity
      Content-Type: application/dns-message
      2024-05-02 14:24:28 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Data Ascii: wwwgstaticcom)TP
      2024-05-02 14:24:28 UTC247INHTTP/1.1 200 OK
      Server: cloudflare
      Date: Thu, 02 May 2024 14:24:28 GMT
      Content-Type: application/dns-message
      Connection: close
      Access-Control-Allow-Origin: *
      Content-Length: 468
      CF-RAY: 87d8acd21c8f198e-EWR
      alt-svc: h3=":443"; ma=86400
      2024-05-02 14:24:28 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 22 00 04 8e fb 28 e3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Data Ascii: wwwgstaticcom"()


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      4192.168.2.44975523.22.254.2064433204C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      TimestampBytes transferredDirectionData
      2024-05-02 14:24:30 UTC1353OUTOPTIONS /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1
      Host: p13n.adobe.io
      Connection: keep-alive
      Accept: */*
      Access-Control-Request-Method: GET
      Access-Control-Request-Headers: x-adobe-uuid,x-adobe-uuid-type,x-api-key
      Origin: https://rna-resource.acrobat.com
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
      Sec-Fetch-Mode: cors
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Dest: empty
      Referer: https://rna-resource.acrobat.com/
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-05-02 14:24:30 UTC508INHTTP/1.1 204 No Content
      Server: openresty
      Date: Thu, 02 May 2024 14:24:30 GMT
      Content-Type: text/plain
      Content-Length: 0
      Connection: close
      Access-Control-Allow-Origin: *
      Access-Control-Allow-Methods: GET, OPTIONS
      Access-Control-Allow-Headers: Authorization,Content-Type,X-Api-Key,cache-control,User-Agent,If-None-Match,x-adobe-uuid,x-adobe-uuid-type, X-Request-Id
      Access-Control-Allow-Credentials: true
      Access-Control-Expose-Headers: x-request-id
      X-Request-Id: hJeb2KahYO0ctrBhGLHkpdfxtfc6aB1T


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      5192.168.2.44975623.22.254.2064433204C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      TimestampBytes transferredDirectionData
      2024-05-02 14:24:30 UTC1473OUTGET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1
      Host: p13n.adobe.io
      Connection: keep-alive
      sec-ch-ua: "Chromium";v="105"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
      Accept: application/json, text/javascript, */*; q=0.01
      x-adobe-uuid: a4ecfc44-3976-4051-8c45-0a7e26b55a37
      x-adobe-uuid-type: visitorId
      x-api-key: AdobeReader9
      sec-ch-ua-platform: "Windows"
      Origin: https://rna-resource.acrobat.com
      Accept-Language: en-US,en;q=0.9
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: cors
      Sec-Fetch-Dest: empty
      Referer: https://rna-resource.acrobat.com/
      Accept-Encoding: gzip, deflate, br
      2024-05-02 14:24:30 UTC544INHTTP/1.1 200
      Server: openresty
      Date: Thu, 02 May 2024 14:24:30 GMT
      Content-Type: application/json;charset=UTF-8
      Content-Length: 3120
      Connection: close
      x-request-id: LqJYBrKLGAo3R5UXcWXHTVzZejkvm9EA
      vary: accept-encoding
      Access-Control-Allow-Origin: *
      Access-Control-Allow-Methods: GET, OPTIONS
      Access-Control-Allow-Headers: Authorization,Content-Type,X-Api-Key,cache-control,User-Agent,If-None-Match,x-adobe-uuid,x-adobe-uuid-type, X-Request-Id
      Access-Control-Allow-Credentials: true
      Access-Control-Expose-Headers: x-request-id
      2024-05-02 14:24:30 UTC3120INData Raw: 7b 22 73 75 72 66 61 63 65 73 22 3a 7b 22 44 43 5f 52 65 61 64 65 72 5f 52 48 50 5f 42 61 6e 6e 65 72 22 3a 7b 22 63 6f 6e 74 61 69 6e 65 72 73 22 3a 5b 7b 22 63 6f 6e 74 61 69 6e 65 72 49 64 22 3a 31 2c 22 63 6f 6e 74 61 69 6e 65 72 4c 61 62 65 6c 22 3a 22 4a 53 4f 4e 20 66 6f 72 20 52 65 61 64 65 72 20 44 43 20 52 48 50 20 42 61 6e 6e 65 72 22 2c 22 64 61 74 61 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 22 64 61 74 61 22 3a 22 65 79 4a 6a 64 47 45 69 4f 6e 73 69 64 48 6c 77 5a 53 49 36 49 6d 4a 31 64 48 52 76 62 69 49 73 49 6e 52 6c 65 48 51 69 4f 69 4a 47 63 6d 56 6c 49 44 63 74 52 47 46 35 49 46 52 79 61 57 46 73 49 69 77 69 5a 32 39 66 64 58 4a 73 49 6a 6f 69 61 48 52 30 63 48 4d 36 4c 79 39 68 59 33 4a 76 59 6d 46 30
      Data Ascii: {"surfaces":{"DC_Reader_RHP_Banner":{"containers":[{"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","dataType":"application/json","data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      6192.168.2.44975723.41.168.1394433204C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      TimestampBytes transferredDirectionData
      2024-05-02 14:24:34 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
      Host: armmf.adobe.com
      Connection: keep-alive
      Accept-Language: en-US,en;q=0.9
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: empty
      Accept-Encoding: gzip, deflate, br
      If-None-Match: "78-5faa31cce96da"
      If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
      2024-05-02 14:24:35 UTC198INHTTP/1.1 304 Not Modified
      Content-Type: text/plain; charset=UTF-8
      Last-Modified: Mon, 01 May 2023 15:02:33 GMT
      ETag: "78-5faa31cce96da"
      Date: Thu, 02 May 2024 14:24:34 GMT
      Connection: close


      Click to jump to process

      Click to jump to process

      Click to dive into process behavior distribution

      Click to jump to process

      Target ID:0
      Start time:16:22:59
      Start date:02/05/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:16:23:03
      Start date:02/05/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2020,i,14378566819949752466,8443063879488141184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:16:23:05
      Start date:02/05/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      Target ID:7
      Start time:16:24:19
      Start date:02/05/2024
      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
      Imagebase:0x7ff6bc1b0000
      File size:5'641'176 bytes
      MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:8
      Start time:16:24:21
      Start date:02/05/2024
      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
      Imagebase:0x7ff74bb60000
      File size:3'581'912 bytes
      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:9
      Start time:16:24:21
      Start date:02/05/2024
      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1572,i,7696756996481466979,377290051609145949,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
      Imagebase:0x7ff74bb60000
      File size:3'581'912 bytes
      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      No disassembly