Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf

Overview

General Information

Sample URL:http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf
Analysis ID:1435396
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Found potential malicious PDF (bad image similarity)
Drops files with a non-matching file extension (content does not match file extension)
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1996,i,7356032450195835472,9200173800373287896,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:/// MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1988,i,15459531492648321926,73943692017131894,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • Acrobat.exe (PID: 6092 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6728 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 5884 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1544,i,12707823887346907515,10968351140534429478,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\Downloads\downloaded.pdf.crdownloadAvira: detection malicious, Label: HTML/Malicious.PDF.Gen2
Source: http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49729 version: TLS 1.0
Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49729 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgS_YJbhGIbKzrEGIjC_ctmlDx7YqMpMx5sM2DgP4-8JlawZxKWBMknbr_T3JOusNUS6noQ2G0-mq239JYwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-05-02-14; NID=513=kwEx4KrgkFEuTqTiVHb9Mfrt4tvphXSr3M6o-xwf4-YjZ6q0_nEGdSsrflFsmbRGvAOPUBc1a8mV9LO7PFVJ8u_b65igg2v1c6RYrPdnJRDDFth_jNRN1jR6O9f4AM7WiwqrHqFukwRt2U573AYoSV7LrtAwqiWO07ZupQRqKj4
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgS_YJbhGIbKzrEGIjB1EW_vl-qdTy4rg5nzC_ZH7PLGov5GNaTYBf5XVILu4QW1fAhuq2iuY0eLCAw7uOIyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-05-02-14; NID=513=YpC-RKooBlSOD762VM_TiB2lc5GO_uifQiSF6V54qbg2n4JDUHD26ejZa-YbITcOJq3050xROnRfhr5l6QNXGaGtq_b1xDEhU6p2fQrui3HmTVDD59bjOlmCb8cUvwrTATugxQzaCo5ODGFckr_jpLBl69C7Gzvjde0kLFKsLBg
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgS_YJbhGIbKzrEGIjAFQcor-5S19X7DrXTPfINS-a6YX-Q-2DXPotl5HRTYFy57jTa18xaABvlRtFqryjkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-05-02-14; NID=513=KfBNQP_EFjBqVTvonbJdvQebl753y5zpBipb34jB1kl3et_gtMCEckto5EJdZDU2ciYLXVkmzcOQzYKHPc3RzdYZYVAhQR1z_BG0Gls-9s1zgRxZLcW5KQ8VCNI8ofT5oUFPpDoksXVIPrMXcdlvnt1eSclEbnKnbqm71APjpPc
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pyLR6UbKhO8dEtW&MD=PxBTmzEf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pyLR6UbKhO8dEtW&MD=PxBTmzEf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: geo2.adobe.comConnection: keep-aliveAccept: application/jsonAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1Host: p13n.adobe.ioConnection: keep-alivesec-ch-ua: "Chromium";v="105"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01x-adobe-uuid: 89d789c4-e7e5-4f75-95a4-57139ab6811fx-adobe-uuid-type: visitorIdx-api-key: AdobeReader9sec-ch-ua-platform: "Windows"Origin: https://rna-resource.acrobat.comAccept-Language: en-US,en;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rna-resource.acrobat.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficHTTP traffic detected: GET /file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf HTTP/1.1Host: jimdo-storage.global.ssl.fastly.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: jimdo-storage.global.ssl.fastly.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdfAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf HTTP/1.1Host: jimdo-storage.global.ssl.fastly.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: jimdo-storage.global.ssl.fastly.net
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1714660597023&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: keep-aliveContent-Length: 146Content-Type: text/htmlStrict-Transport-Security: max-age=15724800; includeSubDomainsVia: 1.1 varnish, 1.1 varnishAccess-Control-Allow-Origin: *Accept-Ranges: bytesAge: 3562Date: Thu, 02 May 2024 14:37:24 GMTX-Served-By: cache-fra-eddf8230094-FRA, cache-lga21978-LGAX-Cache: HIT, HITX-Cache-Hits: 107, 0X-Timer: S1714660644.275830,VS0,VE1
Source: chromecache_161.2.dr, 4285c631-1dd7-4316-b18a-b9f7cc4f00d9.tmp.0.dr, downloaded.pdf.crdownload.0.drString found in binary or memory: https://nabot.yftejum.com/9565112701457389466222?fopulenabatovadalatoludupozalabogufanexebopegopamuj
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49734 version: TLS 1.2

System Summary

barindex
Source: downloaded.pdf.crdownload.0.drStatic PDF information: Image stream: 7
Source: 4285c631-1dd7-4316-b18a-b9f7cc4f00d9.tmp.0.drStatic PDF information: Image stream: 7
Source: chromecache_161.2.drStatic PDF information: Image stream: 7
Source: classification engineClassification label: mal56.win@43/51@6/7
Source: chromecache_161.2.drInitial sample: https://nabot.yftejum.com/9565112701457389466222?fopulenabatovadalatoludupozalabogufanexebopegopamujenavufusefiwovawugekezuzuwubobogegoro=desoxefebovizoluregedolamoliwebererixitebaxivonesajevigekavumupirigaliwalegetokutivemapinozezobefedovefojojagusabumawukifudoxikufaletiviwinujovugodolozupanilalavegabavozusunaritiferibajefakoninavojugedevedifa&keyword=cbt+downward+arrow+worksheet&wupetobigojaritomozupunixezejuwokapezotomigexudugefuraza=xezajajajiwasozeserusuworanebosutamototevafebuwusubipizedibimedekabotudivatawexenokezuxujagipalunegaketizoganoxewivujov
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-05-02 16-38-40-477.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1996,i,7356032450195835472,9200173800373287896,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1988,i,15459531492648321926,73943692017131894,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf"
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1544,i,12707823887346907515,10968351140534429478,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1996,i,7356032450195835472,9200173800373287896,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1988,i,15459531492648321926,73943692017131894,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1544,i,12707823887346907515,10968351140534429478,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfgJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 161
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 161Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Users\user\Downloads\downloaded.pdf.crdownload100%AviraHTML/Malicious.PDF.Gen2
No Antivirus matches
SourceDetectionScannerLabelLink
chrome.cloudflare-dns.com0%VirustotalBrowse
jimdo-storage.global.ssl.fastly.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://chrome.cloudflare-dns.com/dns-query0%URL Reputationsafe
http://jimdo-storage.global.ssl.fastly.net/favicon.ico0%Avira URL Cloudsafe
file:///C:/Users/user/Downloads/downloaded.pdf0%Avira URL Cloudsafe
https://nabot.yftejum.com/9565112701457389466222?fopulenabatovadalatoludupozalabogufanexebopegopamuj0%Avira URL Cloudsafe
http://jimdo-storage.global.ssl.fastly.net/favicon.ico1%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
jimdo-storage.global.ssl.fastly.net
151.101.1.194
truefalseunknown
chrome.cloudflare-dns.com
162.159.61.3
truefalseunknown
www.google.com
142.250.80.68
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    https://www.google.com/async/ddljson?async=ntp:2false
      high
      http://jimdo-storage.global.ssl.fastly.net/favicon.icofalse
      • 1%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdffalse
        unknown
        https://www.google.com/async/newtab_promosfalse
          high
          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
            high
            https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
              high
              https://www.google.com/sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgS_YJbhGIbKzrEGIjC_ctmlDx7YqMpMx5sM2DgP4-8JlawZxKWBMknbr_T3JOusNUS6noQ2G0-mq239JYwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                high
                https://chrome.cloudflare-dns.com/dns-queryfalse
                • URL Reputation: safe
                unknown
                https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgS_YJbhGIbKzrEGIjB1EW_vl-qdTy4rg5nzC_ZH7PLGov5GNaTYBf5XVILu4QW1fAhuq2iuY0eLCAw7uOIyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                  high
                  file:///C:/Users/user/Downloads/downloaded.pdffalse
                  • Avira URL Cloud: safe
                  low
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://nabot.yftejum.com/9565112701457389466222?fopulenabatovadalatoludupozalabogufanexebopegopamujchromecache_161.2.dr, 4285c631-1dd7-4316-b18a-b9f7cc4f00d9.tmp.0.dr, downloaded.pdf.crdownload.0.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  142.250.80.68
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  151.101.1.194
                  jimdo-storage.global.ssl.fastly.netUnited States
                  54113FASTLYUSfalse
                  162.159.61.3
                  chrome.cloudflare-dns.comUnited States
                  13335CLOUDFLARENETUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  23.41.168.139
                  unknownUnited States
                  6461ZAYO-6461USfalse
                  107.22.247.231
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  IP
                  192.168.2.5
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1435396
                  Start date and time:2024-05-02 16:36:05 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 4m 14s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:14
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal56.win@43/51@6/7
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.65.195, 142.250.80.14, 172.253.62.84, 34.104.35.123, 146.19.181.20, 199.232.210.172, 192.229.211.108, 142.251.40.131, 142.251.40.110, 23.223.209.217, 23.223.209.213, 142.250.65.227, 142.250.176.195
                  • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, clientservices.googleapis.com, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, a122.dscd.akamai.net, update.googleapis.com, clients.l.google.com, www.gstatic.com
                  • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):291
                  Entropy (8bit):5.240163065421456
                  Encrypted:false
                  SSDEEP:6:DjHdXN+q2P92nKuAl9OmbnIFUt86jHGJZmw+6jHPtVkwO92nKuAl9OmbjLJ:Dj9XIv4HAahFUt86jU/+6jvT5LHAaSJ
                  MD5:95B8A2BDA7B2FBF01D61249E8731779C
                  SHA1:DCDE6111DD48DEE701697C304543CF37C347E697
                  SHA-256:BF099B36008442FF161823F312D90D3A5AAD4B357A68B0068D7C42FCF4798DD6
                  SHA-512:5795E962A5AB64F82D131E3DDC883A3D6A427378B813330D9638B49BD90A8073D42E20FE2F8B81F30B0E821401A9C032A39DA9B90E639628F809DFCD606051EC
                  Malicious:false
                  Reputation:low
                  Preview:2024/05/02-16:38:37.431 628 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/05/02-16:38:37.432 628 Recovering log #3.2024/05/02-16:38:37.433 628 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):291
                  Entropy (8bit):5.240163065421456
                  Encrypted:false
                  SSDEEP:6:DjHdXN+q2P92nKuAl9OmbnIFUt86jHGJZmw+6jHPtVkwO92nKuAl9OmbjLJ:Dj9XIv4HAahFUt86jU/+6jvT5LHAaSJ
                  MD5:95B8A2BDA7B2FBF01D61249E8731779C
                  SHA1:DCDE6111DD48DEE701697C304543CF37C347E697
                  SHA-256:BF099B36008442FF161823F312D90D3A5AAD4B357A68B0068D7C42FCF4798DD6
                  SHA-512:5795E962A5AB64F82D131E3DDC883A3D6A427378B813330D9638B49BD90A8073D42E20FE2F8B81F30B0E821401A9C032A39DA9B90E639628F809DFCD606051EC
                  Malicious:false
                  Reputation:low
                  Preview:2024/05/02-16:38:37.431 628 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/05/02-16:38:37.432 628 Recovering log #3.2024/05/02-16:38:37.433 628 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):335
                  Entropy (8bit):5.222786286034459
                  Encrypted:false
                  SSDEEP:6:Djoq2P92nKuAl9Ombzo2jMGIFUt86jcZmw+6jy4NDkwO92nKuAl9Ombzo2jMmLJ:Djov4HAa8uFUt86jc/+6jBF5LHAa8RJ
                  MD5:5A5AECE1D4B497EA8EC3AF2C3A0A3C20
                  SHA1:2D7532D6CDAA53A9D5DF8BE60BB63917A3BE0FC1
                  SHA-256:0C309CC6A2F8CDCA7EA133FC77C5A99C8B9A1DA9B22AC120AC674AF52DA1B20C
                  SHA-512:2CFB3D0085C12FA8AAC2F1D3B91A3039EF8A1026BFE23B22031D3ED97891473636CFD9B6730F5C4CA73455A23D9EA6994C65231206E60C2D8BE79EB555951B67
                  Malicious:false
                  Reputation:low
                  Preview:2024/05/02-16:38:37.558 ca4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/05/02-16:38:37.559 ca4 Recovering log #3.2024/05/02-16:38:37.587 ca4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):335
                  Entropy (8bit):5.222786286034459
                  Encrypted:false
                  SSDEEP:6:Djoq2P92nKuAl9Ombzo2jMGIFUt86jcZmw+6jy4NDkwO92nKuAl9Ombzo2jMmLJ:Djov4HAa8uFUt86jc/+6jBF5LHAa8RJ
                  MD5:5A5AECE1D4B497EA8EC3AF2C3A0A3C20
                  SHA1:2D7532D6CDAA53A9D5DF8BE60BB63917A3BE0FC1
                  SHA-256:0C309CC6A2F8CDCA7EA133FC77C5A99C8B9A1DA9B22AC120AC674AF52DA1B20C
                  SHA-512:2CFB3D0085C12FA8AAC2F1D3B91A3039EF8A1026BFE23B22031D3ED97891473636CFD9B6730F5C4CA73455A23D9EA6994C65231206E60C2D8BE79EB555951B67
                  Malicious:false
                  Reputation:low
                  Preview:2024/05/02-16:38:37.558 ca4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/05/02-16:38:37.559 ca4 Recovering log #3.2024/05/02-16:38:37.587 ca4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):4099
                  Entropy (8bit):5.225740405862177
                  Encrypted:false
                  SSDEEP:96:QqBpCqGp3Al+NehBmkID2w6bNMhugoKTNY+No/KTNcygLPGLLUxz/1:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNLK
                  MD5:EE14DAE2938B606FE0F00166AA5B6FEA
                  SHA1:4F44515A569E32F1431856808EC8419D56660599
                  SHA-256:514D899A2922B86DFEF81F5D6E2CFA5FCE2EE261BEC632E1B5FEB4D7E3E99859
                  SHA-512:12F30DD60674345077617F6125FD7D6D8125B0E71BF1911306139AE161D4BC202FFD410ACAFF5B15A9B19B8A016E65E5FDACBFDA0755E2A5AD1778E7F625C30B
                  Malicious:false
                  Reputation:low
                  Preview:*...#................version.1..namespace-.1a.o................next-map-id.1.Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/.0.K..r................next-map-id.2.Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/.1.m.Fr................next-map-id.3.Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.2.8.o................next-map-id.4.Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/.3.A-N^...............Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/-j..^...............Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/[.|.a...............Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/....a...............Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.W.@o................next-map-id.5.Pnamespace-8fb46ac3_c992_47ca_bb04_
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):323
                  Entropy (8bit):5.215251052568346
                  Encrypted:false
                  SSDEEP:6:DjLR9Oq2P92nKuAl9OmbzNMxIFUt86jLT1F3JZmw+6j6VLDkwO92nKuAl9OmbzNq:DjCv4HAa8jFUt86jn1NJ/+6joD5LHAab
                  MD5:95996C62A329813B5EBBCA752FF3DED1
                  SHA1:C786DDB8F76E3EA79526AAAFA12BA53F539AF233
                  SHA-256:E5546DE0608DD707B4BA70C0A999A59D3EF8345396383B0D1432AC27B36CBC91
                  SHA-512:8257E31A2A05F6B8CD54C0F8C796025F96136A7522CBCA0D7451AAD47F7EFC29F6C39BE74F6DAD02B36ED9C1278154156456D1E56FFBCD4EF77BA1157B516507
                  Malicious:false
                  Reputation:low
                  Preview:2024/05/02-16:38:37.848 ca4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/05/02-16:38:37.860 ca4 Recovering log #3.2024/05/02-16:38:37.900 ca4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):323
                  Entropy (8bit):5.215251052568346
                  Encrypted:false
                  SSDEEP:6:DjLR9Oq2P92nKuAl9OmbzNMxIFUt86jLT1F3JZmw+6j6VLDkwO92nKuAl9OmbzNq:DjCv4HAa8jFUt86jn1NJ/+6joD5LHAab
                  MD5:95996C62A329813B5EBBCA752FF3DED1
                  SHA1:C786DDB8F76E3EA79526AAAFA12BA53F539AF233
                  SHA-256:E5546DE0608DD707B4BA70C0A999A59D3EF8345396383B0D1432AC27B36CBC91
                  SHA-512:8257E31A2A05F6B8CD54C0F8C796025F96136A7522CBCA0D7451AAD47F7EFC29F6C39BE74F6DAD02B36ED9C1278154156456D1E56FFBCD4EF77BA1157B516507
                  Malicious:false
                  Reputation:low
                  Preview:2024/05/02-16:38:37.848 ca4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/05/02-16:38:37.860 ca4 Recovering log #3.2024/05/02-16:38:37.900 ca4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                  Category:dropped
                  Size (bytes):65110
                  Entropy (8bit):1.628862959223409
                  Encrypted:false
                  SSDEEP:24:DUUnAVtbXz11xFllFMIqwP4SdD0i4xpD4K:wUn4tLzHvFMIqwP4Sdr4H4K
                  MD5:8918AB593C764CF645A97C8F367E4DDC
                  SHA1:B5002A2ECD629C1EE875D66C415313B99B8A02B7
                  SHA-256:3504E1A3F82D929B488BC90CF843D3748A249FAA984FAB616DFC3682A4C04EDA
                  SHA-512:F09BA013726E50C80DD94A136A3836934AB1B6BFACE611DDD5ACE9A50E30F8713C001055C5658B62454B375454625694AFA891A2AAA1712920B23B88BFD09484
                  Malicious:false
                  Reputation:low
                  Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):295
                  Entropy (8bit):5.343705302165519
                  Encrypted:false
                  SSDEEP:6:YEQXJ2HX3wV28R5vGa+FIbRI6XVW7+0Y1zqUoAvJM3g98kUwPeUkwRe9:YvXKX3wM8jvGPYpW7wzqnGMbLUkee9
                  MD5:D3A9DDE742F0B82E97C5F49378761068
                  SHA1:CA426E30E89F51EFA29DBFFBE5AFDB19B262EF94
                  SHA-256:24D392D349136553E332F00F71ECE7E38E7D5B01E2BBFD649CC4338B5BD5DD15
                  SHA-512:7D514141755A57AF0CE8A6A14A328D2D352AC45100BE90D4C43587F4AD643D1FBC136A92EE5DF706339DA80C39EBBC056113E730F1F1F71CAAA3941BEC1D4816
                  Malicious:false
                  Reputation:low
                  Preview:{"analyticsData":{"responseGUID":"538969b4-b5e1-4924-bd49-0fd8723bfeab","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714840442205,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):294
                  Entropy (8bit):5.282719306494241
                  Encrypted:false
                  SSDEEP:6:YEQXJ2HX3wV28R5vGa+FIbRI6XVW7+0Y1zqUoAvJfBoTfXpnrPeUkwRe9:YvXKX3wM8jvGPYpW7wzqnGWTfXcUkee9
                  MD5:894FB833E014C8A1C4419D795163A6B9
                  SHA1:C84C592406836427854E463201A42D1AD0EAF6EE
                  SHA-256:6E1AB18943E8D813D7B3A85FE32BF4E7CD39E8351A7B2BEA7363EF9725C8FA35
                  SHA-512:07C6A4C8FAEA9FC21665B7BD79D4D86EFC298787632C48526BDE3FCDFD2DEF7FC1130BAEC83C73B8055D23EEFA496221A77C586E4ED29E075A27163C13B09788
                  Malicious:false
                  Reputation:low
                  Preview:{"analyticsData":{"responseGUID":"538969b4-b5e1-4924-bd49-0fd8723bfeab","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714840442205,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):294
                  Entropy (8bit):5.262205875631643
                  Encrypted:false
                  SSDEEP:6:YEQXJ2HX3wV28R5vGa+FIbRI6XVW7+0Y1zqUoAvJfBD2G6UpnrPeUkwRe9:YvXKX3wM8jvGPYpW7wzqnGR22cUkee9
                  MD5:41820E8B5E8083E0BFD8B13354E8C484
                  SHA1:DB029E3B72FD27929C35ED76BC90223ADE836D0E
                  SHA-256:D9FD4B32C6AB8F4259CECC27CCF9E5A84232A4AD210F84DFA0C2D93B6C42A07F
                  SHA-512:1626D93BFF3871074D4B22F735C6A87ED1711D8D08E87EA24AD7B15BDD30C8B74901B3FF6DDE4F81BEA8A61F8B114869AEA26D5293DB620DFE6363ADF3683B12
                  Malicious:false
                  Reputation:low
                  Preview:{"analyticsData":{"responseGUID":"538969b4-b5e1-4924-bd49-0fd8723bfeab","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714840442205,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):285
                  Entropy (8bit):5.3219084224808
                  Encrypted:false
                  SSDEEP:6:YEQXJ2HX3wV28R5vGa+FIbRI6XVW7+0Y1zqUoAvJfPmwrPeUkwRe9:YvXKX3wM8jvGPYpW7wzqnGH56Ukee9
                  MD5:B91A9DBC83D0AE9143F8639D5AB38F1E
                  SHA1:D33E92486978E7CAC810204026606D765D5CCEDC
                  SHA-256:8F9B10CE92D398603646FC8BB148EFF5AAA106FFE827EAE6E29F99FEC50C5469
                  SHA-512:6B2FC220503FAE72494D106D50EF2B2417EC082E14DD74AD4CC342AE81CA7366FA3F1E367B4AC8CDAABA4B704C2CA8ACF58A0B6FCA0404F9AE76E6CBD0E0E3DA
                  Malicious:false
                  Reputation:low
                  Preview:{"analyticsData":{"responseGUID":"538969b4-b5e1-4924-bd49-0fd8723bfeab","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714840442205,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):292
                  Entropy (8bit):5.280914099692598
                  Encrypted:false
                  SSDEEP:6:YEQXJ2HX3wV28R5vGa+FIbRI6XVW7+0Y1zqUoAvJfJWCtMdPeUkwRe9:YvXKX3wM8jvGPYpW7wzqnGBS8Ukee9
                  MD5:19A49E9407191A28CA5F58ACBEC1E1A9
                  SHA1:2625DE3C9909D6433FE604FC4AD6BC0B53EE90A0
                  SHA-256:407C2DE4F94C81E7D0598A6F25533343D38AC1247B73C2D41F5B2D5C472F2325
                  SHA-512:EE658E0218AF047EFA3ADF587E8CBB87E5E3C07FCCFC43C7AFB550AF801545DC4A996039893A0E3414274867FAF318F9C2E3FB53AA615DC14D4B6B70276DBF47
                  Malicious:false
                  Reputation:low
                  Preview:{"analyticsData":{"responseGUID":"538969b4-b5e1-4924-bd49-0fd8723bfeab","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714840442205,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):289
                  Entropy (8bit):5.267878125671436
                  Encrypted:false
                  SSDEEP:6:YEQXJ2HX3wV28R5vGa+FIbRI6XVW7+0Y1zqUoAvJf8dPeUkwRe9:YvXKX3wM8jvGPYpW7wzqnGU8Ukee9
                  MD5:D6BE89DD484E582F214919C26F69B0FA
                  SHA1:0EF91BE8AED197E5C20CBAE6BDDEF0CB74960085
                  SHA-256:12703E496FF5B2DA25F304321813E4B0595C08118272248FDBD29BABD80093D4
                  SHA-512:635C3BA81923BFC25C9B71D82FE9015FC92EA7B1370B8E00592475B4E71947D2C3C3196BB2592DA061ECF48C90B79A0A4F35FE6075E70F8A988CDF43D0777B74
                  Malicious:false
                  Reputation:low
                  Preview:{"analyticsData":{"responseGUID":"538969b4-b5e1-4924-bd49-0fd8723bfeab","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714840442205,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):292
                  Entropy (8bit):5.268872546964706
                  Encrypted:false
                  SSDEEP:6:YEQXJ2HX3wV28R5vGa+FIbRI6XVW7+0Y1zqUoAvJfQ1rPeUkwRe9:YvXKX3wM8jvGPYpW7wzqnGY16Ukee9
                  MD5:70B9AFD2CBA362C1CAC49A68DE0F5E53
                  SHA1:2276FD0107F9B3A97B5E3CE366C51535ED448078
                  SHA-256:4C5DCB6026A2D57BDDE3E5FA0E76C6DD7A28682EAFD36C0BFE58220706FE8A79
                  SHA-512:00F583107BF1BE6046C91511BE92D02CC945BAF07A5822ACCBD277783A86CC74A8357FAF8354F7B34EF0C83B29B774F3B1231C1A3E1E59C9B97A55BE8F02ABB4
                  Malicious:false
                  Reputation:low
                  Preview:{"analyticsData":{"responseGUID":"538969b4-b5e1-4924-bd49-0fd8723bfeab","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714840442205,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):289
                  Entropy (8bit):5.287339330730742
                  Encrypted:false
                  SSDEEP:6:YEQXJ2HX3wV28R5vGa+FIbRI6XVW7+0Y1zqUoAvJfFldPeUkwRe9:YvXKX3wM8jvGPYpW7wzqnGz8Ukee9
                  MD5:30A4DEDC23822015AFA4BD01CB95CB2A
                  SHA1:BA712039EF5ED1A21C6FD20BFC738E877324D5ED
                  SHA-256:7A50BFC1718A69116527CFE147D9024CC39CDFC96768C5673D946B6E9FADC40B
                  SHA-512:0974A2CE47096F6AE9FDD076FFA45224CBA9568B78138E3FC240DC4FD63480C087F8860361BF5BA5CCC78D7D2F283D53DF2508855E9E8981CCD6BD40456F268B
                  Malicious:false
                  Reputation:low
                  Preview:{"analyticsData":{"responseGUID":"538969b4-b5e1-4924-bd49-0fd8723bfeab","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714840442205,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1372
                  Entropy (8bit):5.737289043144257
                  Encrypted:false
                  SSDEEP:24:Yv6XgM8jvG8i9/KLgENRcbrZbq00iCCBrwJo++ns8ct4mFJNHd:YvXiD9/EgigrNt0wSJn+ns8cvFJX
                  MD5:6140845347126C697B8A743F6ED4F784
                  SHA1:48B50356CF8B2581693CB85C2B9D035141B6512F
                  SHA-256:22A10514EB1C0F559DDA13FE7ACC22ED48FCB6222E29BC868E4CDCF562AB66BE
                  SHA-512:28014ADFA62A43130A7D82951187EBC1240A3608C56680FF4ABDE1FCA82C3AD32A5F91BAD2F8F8DF202FDA19A9AC6F0777C82E7FF6ED88D6E534ABC613A3C4AC
                  Malicious:false
                  Reputation:low
                  Preview:{"analyticsData":{"responseGUID":"538969b4-b5e1-4924-bd49-0fd8723bfeab","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714840442205,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"79887_247329ActionBlock_0","campaignId":79887,"containerId":"1","controlGroupId":"","treatmentId":"acc56846-d570-4500-a26e-7f8cf2b4acad","variationId":"247329"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJUcnkgQWNyb2JhdCBQcm8ifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNSIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTMiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIDctZGF5IHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0byBwcmVtaXVtIFBERiBhbmQgZS1zaWduaW5nIHRvb2xzLiIsImJ
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):289
                  Entropy (8bit):5.274794444840753
                  Encrypted:false
                  SSDEEP:6:YEQXJ2HX3wV28R5vGa+FIbRI6XVW7+0Y1zqUoAvJfYdPeUkwRe9:YvXKX3wM8jvGPYpW7wzqnGg8Ukee9
                  MD5:25D2553C854B1922A6D58B87F2A0E8DE
                  SHA1:85E20DF4100DC4DA1BB4CC25B37B04A98FFA0598
                  SHA-256:3170D8F99132841D841D051B68F23091FA11B29CC93289D7758F41ADAA3E8D1F
                  SHA-512:D6CFC809859C53B510C1616D5C1D414D58135187A3CFBF1ACE76301CD2C251BEB3F33B9D273EC6569589B58B8454A7DAE28555FB34EE29DD3AC870839449209E
                  Malicious:false
                  Reputation:low
                  Preview:{"analyticsData":{"responseGUID":"538969b4-b5e1-4924-bd49-0fd8723bfeab","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714840442205,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1395
                  Entropy (8bit):5.775317895910049
                  Encrypted:false
                  SSDEEP:24:Yv6XgM8jvG8i9CrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNvd:YvXiD9CHgDv3W2aYQfgB5OUupHrQ9FJD
                  MD5:8B13D89B8A602E97CEB6C882E57CB8F6
                  SHA1:9DB609A97DA4282271864F7AF5F1BCF1079C2313
                  SHA-256:A98C2AEAF63A93FD40B16F4C6CB40D9DF40DDDA69160E990E658F2661469F43A
                  SHA-512:B68CD7E59F441A5365A0F395A30191A66C6331FDEA7436F8AD9AE16D094B77D6AE767345177155D70A40E64B0C2619CE2218C62D8AE6B59A4C41167535C95305
                  Malicious:false
                  Reputation:low
                  Preview:{"analyticsData":{"responseGUID":"538969b4-b5e1-4924-bd49-0fd8723bfeab","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714840442205,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):291
                  Entropy (8bit):5.258514776570693
                  Encrypted:false
                  SSDEEP:6:YEQXJ2HX3wV28R5vGa+FIbRI6XVW7+0Y1zqUoAvJfbPtdPeUkwRe9:YvXKX3wM8jvGPYpW7wzqnGDV8Ukee9
                  MD5:4B12D63D3CCECE918251F0113C0A362B
                  SHA1:DD4A36C14B0ECD6E773ACFBFEC7492099F6B7D8D
                  SHA-256:18F780D8A0702A1C3E8A109B52452E40D45107A1B19B316B7FFF0C66ECABDCD5
                  SHA-512:D55AA9FEA421CFC892C643FB0A8437F21B2A058A769E62721FE6C69F0D36F668221401D84EBBF0B2989D32C8A7E2D59F9B06B9D0B4E200F5E29315C977049B76
                  Malicious:false
                  Reputation:low
                  Preview:{"analyticsData":{"responseGUID":"538969b4-b5e1-4924-bd49-0fd8723bfeab","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714840442205,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):287
                  Entropy (8bit):5.259524732718871
                  Encrypted:false
                  SSDEEP:6:YEQXJ2HX3wV28R5vGa+FIbRI6XVW7+0Y1zqUoAvJf21rPeUkwRe9:YvXKX3wM8jvGPYpW7wzqnG+16Ukee9
                  MD5:3047F9E97B19653945149EFD00DDF657
                  SHA1:5132C4EECE3E4DA4409FD729F9DA72658D22197B
                  SHA-256:30035F29177D48FA156A0A4F06A92B4539BC11B554BFC491A2414A704635ADD2
                  SHA-512:48C6DDF603574D6FCCD5C82369D81FA764E2143896776EB20C32046D4D7740FF1906F56096846C9A1CA1A4FAE4CCCB4B30749F3E9DA11AE7ADFE341630A9060B
                  Malicious:false
                  Reputation:low
                  Preview:{"analyticsData":{"responseGUID":"538969b4-b5e1-4924-bd49-0fd8723bfeab","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714840442205,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):289
                  Entropy (8bit):5.2816295735989005
                  Encrypted:false
                  SSDEEP:6:YEQXJ2HX3wV28R5vGa+FIbRI6XVW7+0Y1zqUoAvJfbpatdPeUkwRe9:YvXKX3wM8jvGPYpW7wzqnGVat8Ukee9
                  MD5:7DFBFDDA9898708C466A05EB057AF28F
                  SHA1:3D47B3B4A9A672163B5B6453E2DB8C06B11DE15E
                  SHA-256:06B585C646F90DC0CA47F76FAF75BB2EB841B33A2FC2D2E895C12D9F07B4BB5F
                  SHA-512:03CAB4BF3B08548A9DD45BC25804BE5F7789D43552DC3690059BA4A5B87028B863C93496681FC07C977D58D593163FC64CD6DD284AA8F02ACD3D422BA51BA4D5
                  Malicious:false
                  Reputation:low
                  Preview:{"analyticsData":{"responseGUID":"538969b4-b5e1-4924-bd49-0fd8723bfeab","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714840442205,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):286
                  Entropy (8bit):5.234365586959324
                  Encrypted:false
                  SSDEEP:6:YEQXJ2HX3wV28R5vGa+FIbRI6XVW7+0Y1zqUoAvJfshHHrPeUkwRe9:YvXKX3wM8jvGPYpW7wzqnGUUUkee9
                  MD5:B0B717B71BCC3C826DD5718D14BECAE4
                  SHA1:F9EEF020E192DA9E945559CC691B976F8AC5EACC
                  SHA-256:7B0158279500C89DDA527D04D3307E3495747109D05DB33C93AFBA4A11849DC5
                  SHA-512:1D8E15D11E64504742CF56A2420F7EAEFA3C1F6D7DE783EB6B4CA1E1DD8F16F07A18D0E82B80A9AE8C413CB511DD01A8526E5A000F051D208940B69FA17B29B4
                  Malicious:false
                  Reputation:low
                  Preview:{"analyticsData":{"responseGUID":"538969b4-b5e1-4924-bd49-0fd8723bfeab","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714840442205,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):782
                  Entropy (8bit):5.369985435489335
                  Encrypted:false
                  SSDEEP:12:YvXKX3wM8jvGPYpW7wzqnGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhs:Yv6XgM8jvG8i9n168CgEXX5kcIfANhmd
                  MD5:591DDF9C29F8FF16940526E82371BC6B
                  SHA1:593C8F95372661AC88E530EC875912A07705BC6F
                  SHA-256:1A091996F89163921777805006855C82E54EC4F9B3FAF9743F194230FBD53D59
                  SHA-512:3C291AB4A1B8C3DC552DFCAEB97C5C08090128B76ED3E6B8611A9141B00E052AFD3833CA1E2D06E5BC7F188920CE3E16D4BC5BE558E390C61D0BDF55685C6167
                  Malicious:false
                  Reputation:low
                  Preview:{"analyticsData":{"responseGUID":"538969b4-b5e1-4924-bd49-0fd8723bfeab","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1714840442205,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1714660727234}}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):4
                  Entropy (8bit):0.8112781244591328
                  Encrypted:false
                  SSDEEP:3:e:e
                  MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                  SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                  SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                  SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                  Malicious:false
                  Reputation:low
                  Preview:....
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):2814
                  Entropy (8bit):5.136216957418116
                  Encrypted:false
                  SSDEEP:24:Yf4MsqwjCfB34c/H99bVM8aNi/3ayMl8cIP4ddMkSVZjtB76sj0SXhos95gQk2Z9:YidQBF91N+8u2n6+6I4ErxfiY9zD
                  MD5:9F33141EB80DE9E2CA34AC3DA19C12E2
                  SHA1:1008CF966FE9C8BA3C65827ABDACCF18B62648FE
                  SHA-256:3B0548C4B632BA57122863EAF4CE7CDD7D202EF19C34D8281CB0FB094123F5B4
                  SHA-512:1043683E77D35E1D17F1364EAB66FC9BC5668630EF2CA142F19E433810C53D6291375B2E289CCDC6529CB3ABB7EDCD16BA636A592F637CB2CE3C4744496E161A
                  Malicious:false
                  Reputation:low
                  Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"ed80e87a506f9cc69b2fd901ab8397c8","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1714660726000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"636e00bce485cd216f70980d950ba4c5","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1372,"ts":1714660726000},{"id":"Edit_InApp_Aug2020","info":{"dg":"cca85750c72440f2ecac07679982686d","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":1714660726000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"7852043ea4de60a0862bc165495dc65f","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1714660726000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"57f8e8824a08721891855bfaf8cd6348","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1714660726000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"3ac5e9da315cae128f5190ce60d52a0c","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,"ts":1714660726000},
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                  Category:dropped
                  Size (bytes):12288
                  Entropy (8bit):0.9841308050898634
                  Encrypted:false
                  SSDEEP:24:TLHRx/XYKQvGJF7urs6I1RZKHs/Ds/Sph4zJwtNBwtNbRZ6bRZ44F:TVl2GL7ms6ggOVpizutYtp6PR
                  MD5:8E50FB9DFC351AFBE03A0C76D2861843
                  SHA1:6669B039E55A96257D457AAC4791F9AC8E3836A7
                  SHA-256:765AA600CEF3DF56897168891ACEB7351C992C21A0D3A78F9D00B47F0E222CC2
                  SHA-512:467437FCAD1FFFCF23FDD64940A6F1459676FFC461B19144342119F75EB386BB18248DB177463865786E1BF235E8E99757AE5A473CE627E9ECEE9276F8CD25A0
                  Malicious:false
                  Reputation:low
                  Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:SQLite Rollback Journal
                  Category:dropped
                  Size (bytes):8720
                  Entropy (8bit):1.3382482418871138
                  Encrypted:false
                  SSDEEP:24:7+twhAD1RZKHs/Ds/SphPzJwtNBwtNbRZ6bRZWf1RZK+tqLBx/XYKQvGJF7ursv:7MwhGgOVp5zutYtp6PMjqll2GL7msv
                  MD5:8C7FF3BD947CC3D993A91015978A9FB7
                  SHA1:E46A2754DBCBC94593267BEB8FE47AD82F26AFBE
                  SHA-256:E16BB27A31D0A296CDEC79AD13D44CA74EEB4EEF0A12EAA2EE3659A4C9148D61
                  SHA-512:8F19032A55DEBE80B85448D8735A0F2A6B53AEEDEA1D1762A0D6FBBAABC390A7646FD94A069F651B9B9C80860F423C92B720FC19FC7E6E5BA7CA25B81DA5143D
                  Malicious:false
                  Reputation:low
                  Preview:.... .c.....P.W......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):246
                  Entropy (8bit):3.5441332632710916
                  Encrypted:false
                  SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8g6rNaNRw:Qw946cPbiOxDlbYnuRKL0N8S
                  MD5:807DEDD1ED12CEB937AEFB95744B519A
                  SHA1:A4F0BBCB5AC290C841C1173A472234423AAABCB3
                  SHA-256:D605BD637C99621FD34243DA4EEC6C5E0E1CAD273B32E176CD39361AE2368EA0
                  SHA-512:BCD4E1B5D2DBBC7D8502752F2C12C8647CF312F098CCFBB1F94796EA53409FA6C67A3C4D1DD4987BA0AC0971BF272BC7EF856F040FC3409172F42D78C501F3F4
                  Malicious:false
                  Reputation:low
                  Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.2./.0.5./.2.0.2.4. . .1.6.:.3.8.:.4.5. .=.=.=.....
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:ASCII text, with very long lines (393)
                  Category:dropped
                  Size (bytes):16525
                  Entropy (8bit):5.376360055978702
                  Encrypted:false
                  SSDEEP:384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn
                  MD5:1336667A75083BF81E2632FABAA88B67
                  SHA1:46E40800B27D95DAED0DBB830E0D0BA85C031D40
                  SHA-256:F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1
                  SHA-512:D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A
                  Malicious:false
                  Reputation:low
                  Preview:SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:961+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig:
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:ASCII text, with very long lines (393), with CRLF line terminators
                  Category:dropped
                  Size (bytes):15114
                  Entropy (8bit):5.371114661372495
                  Encrypted:false
                  SSDEEP:384:XQEdCSjeHwYlntBrsZE0X8ga0X+nB5cP1Y139j91999N9SxDr1yIsfRepK4NytNw:v1WB1XTHcxfAW
                  MD5:D90F0AB6D0683ADA296F4305AEC6CD10
                  SHA1:B010FDA0DFD3692C2411EB4D77A387209CBEBC72
                  SHA-256:4079C52BC35549C7907E8BBFAC5A379623EC905EA02079387177D43A47A4323F
                  SHA-512:5B160D89A2AF72586D2B6F797AE15BC7389C1E63A7D75EA74B5260351E231C4E3AC6E3C1FFF74E6B90DE65501D8E76BA9FD5C15D03AB13977E62B3DAF7BEFB35
                  Malicious:false
                  Reputation:low
                  Preview:SessionID=756e4f4f-8575-41a8-bf0e-8dfe2567ccb9.1714660720488 Timestamp=2024-05-02T16:38:40:488+0200 ThreadID=4296 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=756e4f4f-8575-41a8-bf0e-8dfe2567ccb9.1714660720488 Timestamp=2024-05-02T16:38:40:489+0200 ThreadID=4296 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=756e4f4f-8575-41a8-bf0e-8dfe2567ccb9.1714660720488 Timestamp=2024-05-02T16:38:40:489+0200 ThreadID=4296 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=756e4f4f-8575-41a8-bf0e-8dfe2567ccb9.1714660720488 Timestamp=2024-05-02T16:38:40:489+0200 ThreadID=4296 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=756e4f4f-8575-41a8-bf0e-8dfe2567ccb9.1714660720488 Timestamp=2024-05-02T16:38:40:490+0200 ThreadID=4296 Component=ngl-lib_NglAppLib Description="SetConf
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):29752
                  Entropy (8bit):5.3898018813995705
                  Encrypted:false
                  SSDEEP:768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGbs:4
                  MD5:83ADB26F6F975C1783343075C9A1855F
                  SHA1:F3CCECE553855FA3F0BD99D9AF32DEDDCA840128
                  SHA-256:551F92CFED1E4409B82F45DF6DBA10321A938EE0EAA77711AA1C96F66009D73A
                  SHA-512:14A2BAA7FD18C02726A5FE7D902BFADF1B5D046BA9CBE5A4CB2F6912B1A385715088CAA35860CD54ECF46835A0ACBDF2914AFC86E05B3A84C5A9357FC5444C84
                  Malicious:false
                  Reputation:low
                  Preview:04-10-2023 02:39:31:.---2---..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Starting NGL..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..04-10-2023 02:39:31:.Closing File..04-10-
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                  Category:dropped
                  Size (bytes):1419751
                  Entropy (8bit):7.976496077007677
                  Encrypted:false
                  SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                  MD5:18E3D04537AF72FDBEB3760B2D10C80E
                  SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
                  SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
                  SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
                  Malicious:false
                  Reputation:low
                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                  Category:dropped
                  Size (bytes):758601
                  Entropy (8bit):7.98639316555857
                  Encrypted:false
                  SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                  MD5:3A49135134665364308390AC398006F1
                  SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                  SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                  SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                  Malicious:false
                  Reputation:low
                  Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                  Category:dropped
                  Size (bytes):1407294
                  Entropy (8bit):7.97605879016224
                  Encrypted:false
                  SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                  MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                  SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                  SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                  SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                  Malicious:false
                  Reputation:low
                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                  Category:dropped
                  Size (bytes):386528
                  Entropy (8bit):7.9736851559892425
                  Encrypted:false
                  SSDEEP:6144:rBgI81ReWQ53+sQ3POSTJJJJEQ6T9UkRm1XX/FLYVbxrr/IxktOQZ1mau4yBwsOo:r+Tegs6lTJJJJv+9UZd1ybxrr/IxkB1m
                  MD5:774036904FF86EB19FCE18B796528E1E
                  SHA1:2BA0EBF3FC7BEF9EF5BFAD32070BD3C785904E16
                  SHA-256:D2FC8EA3DDD3F095F7A469927179B408102471627C91275EDB4D7356F8E453AD
                  SHA-512:9E9662EA15AE3345166C1E51235CDCE3123B27848E4A4651CC4D2173BDD973E4AD2F8994EFF34A221A9F07AA676F52BEB6D90FF374F6CCB0D06FA39C3EFE6B31
                  Malicious:false
                  Reputation:low
                  Preview:...........[l\[.......p.a$..$.K...&%J.J...Wuo..dI.vk4.E..P.u..(.....1.I....A...............0.....$ctg.H.'....@.Zk...~.s.A]M.A..:g?.^{...cjL...X..#.Q{......z...m...K.U]-..^V.........@..P...U.R..z.......?......]nG..O{..n........y...v7...~C#..O.z...:...H&..6M;........c..#.y4u.~6.?...V?.%?SW.....K...[..`N.i.1..:..@?i.Q..O...`.....m.!y.{...?=.. .....Zk......%.6......o<.....yA}......no......u,.....U...a.......[S.n..`.....:...1......X..u.u...`..B=.&M.y..s.....}.i..l.'u]. ...6.s`....zdN.F.>;.d%D..}3..b..~..k.......,hl.j..._...F..p.z..o...C..,.Ss.u.Xd..a.Y.{.p...?.k..t,&..'...........^.f.hg....y..Y...i..m....<..^......yK.......;.5...E...K..Q.;k..|;..B.{m..eS..>b..>...6...wmC.i.....wv..k..{..X...RB.P..?w......1l.H..{{.`g.P.8.Z..v_.G.....f.%+z.....p.P..u}.T.....~r]..W7..._..c.k.....@....y.K...uOSj........^....B..]..~{..;...c....r.J.m.S.}.....k....u*^...5./...{......3.I.p.t...V..........W-..|.K.N.....n.........Bl...#)..;..4.x.....'....A....x..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 2 13:36:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.9750199989119226
                  Encrypted:false
                  SSDEEP:48:8DdTTbr3HnGidAKZdA19ehwiZUklqehay+3:8prcZy
                  MD5:99FDF13B9073E090614E03BE808B5444
                  SHA1:5249BFDE8C650FCD25E32991C3D38E6173EEB25F
                  SHA-256:05053AD81F1C161C2834C41A5DB8890B69170C9417DDB5F5CD441D7C3025813F
                  SHA-512:01D9597B7EE959531510357B957808DF616B3EDAA986D809A192FE1F048DD926C7FE335F83B0459A16643B8B634A219D2460286CEE0AE692D2BA06918A0C07D7
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,....J.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.t....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............d......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 2 13:36:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):3.9893218258710177
                  Encrypted:false
                  SSDEEP:48:81dTTbr3HnGidAKZdA1weh/iZUkAQkqehJy+2:8Lru9QYy
                  MD5:A88ABFAC2ABACE9B32FFFCAF0D760C5C
                  SHA1:4C6193BBEA21AF64B019F3CB19E8F1963E6D685C
                  SHA-256:5064F477EF87A827792DB474B1F31AF5FA41A7C12A2522C2B34DF0120DB28228
                  SHA-512:3C95982737D42DC8CB1519D13550DAA763A172D235A29FB56CEA13CE0CB4B774DACEAEC9EB3E2D6B5C17ACA3311D9C5B3AC34A10DCA96CBBCD515DAE1814E798
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,....L'.-....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.t....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............d......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2693
                  Entropy (8bit):4.00221736250125
                  Encrypted:false
                  SSDEEP:48:8x0dTTbrsHnGidAKZdA14tseh7sFiZUkmgqeh7sfy+BX:8xMrvnFy
                  MD5:D0AD1E5A46221676A85B548037FDBA12
                  SHA1:0A463370BA26425320FA62464E841BC600516DBB
                  SHA-256:645793D5EEAA8D6A08AB31A0B806F88FB2FCA8D0B3B91D21A14A5DBAAF867BCB
                  SHA-512:C6B1862FBECCCEA0402C9CD7EF395C6592D0E9534EBE653F473ADA5ECD428FDE5996DC5C0633DDC780074C7D0AC5F8572A7B5DD1A486E939B7A00DB0C49F8B69
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.t....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............d......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 2 13:36:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):3.9897401191732405
                  Encrypted:false
                  SSDEEP:48:8mdTTbr3HnGidAKZdA1vehDiZUkwqehty+R:8Gr1Hy
                  MD5:F50C443098ED544C83D4E5B39DF6D4AC
                  SHA1:2E1F8A89ED9A1921A2B6745DCE995B7048963DB3
                  SHA-256:D8AD471E52909FE6487390FD4B9E2789429C59A1116CF6A9673CE5DE19049B70
                  SHA-512:3A7E426D03812CF08A0961F033694803FA6FD9D70F71F0A91E35610F27C4942A72ED638D6E82B80AEC33B522E5351F880874024F774F78BCD89FB08AE86DD218
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.....;.-....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.t....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............d......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 2 13:36:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):3.9791786307719033
                  Encrypted:false
                  SSDEEP:48:8HKdTTbr3HnGidAKZdA1hehBiZUk1W1qeh7y+C:8HCrl9by
                  MD5:1288844B0011A1492931300FA6B80C53
                  SHA1:E183DBEE57DE450AD3A878C5DE0AF5C4C665D15A
                  SHA-256:D3C2EC1918B9FFE4219550BD7D0CC0116D38B4DB75C8C562325B5CE2C3FCB148
                  SHA-512:AADA746C69D39DA702B8C594126A42254BD58C5F0BA00835FDA93AA424EE37CDFA9369EBD5119200A323A4A001B03CAF2549FB9637F8736D6757EDDBDFCB7457
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.......-....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.t....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............d......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 2 13:36:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2683
                  Entropy (8bit):3.9897444054464515
                  Encrypted:false
                  SSDEEP:48:8HkdTTbr3HnGidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbFy+yT+:8Hcr5T/TbxWOvTbFy7T
                  MD5:EE824FF3462E2E4F1A92D226036F1BE1
                  SHA1:1B7090B854BD7C92F649262DB24D45CF0F15197C
                  SHA-256:EB24049CE3D4BBEF8BAFF3302F5212200765773DA67D008D58B9AE88F0E64CEB
                  SHA-512:DD7FD963EF13444F8289E1133C65810303BEA9185B42754B4946BF694A0F00C09419B3F8157637604B57ED22B71E0F8EF20B14BDD722F36B8B35FA44C1CCDF56
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,......-....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.t....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............d......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PDF document, version 1.4
                  Category:dropped
                  Size (bytes):114721
                  Entropy (8bit):7.812041821273583
                  Encrypted:false
                  SSDEEP:1536:9ASUXHOvG+xOqngsrpnIV50cuQh2NELjSdqKk/x+7gBPZjwHa+B85LNdHgvXRvDi:q+MqgsVE50g2NELok/x+cUjQuG
                  MD5:2A691ADE380C8F2C6060B03B00A8774D
                  SHA1:4DC5E07972D9E1825AD7E3B106A71BA50AC4BD5E
                  SHA-256:33FEAC6001CA05301992DD696DF55DC0A61353448806EC8F2BC6F0C26CC176F2
                  SHA-512:BAF9D3C0B644339B41DA09A61F35986B35D62CB850EA6DA7F91BB0C50F7CA51B3E4C8378644FA1ED2460D346BC2E1293668C46542BE5074F3EE52D5FBABFDE98
                  Malicious:false
                  Reputation:low
                  Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.1...3)./CreationDate (D:20231008032855+03'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PDF document, version 1.4, 3 pages
                  Category:dropped
                  Size (bytes):322193
                  Entropy (8bit):7.847084607044882
                  Encrypted:false
                  SSDEEP:6144:q+hgoECg38kZ+TKIxHukACcuyFu1wv43ULD+t0yxM3SMVm8:q+gtCg3vyKIkxbo1pcySin8
                  MD5:BA602663F1859C71453E5FE85E52DFAF
                  SHA1:B3C9408DBFFF7FE96B6649876B3BA96C38BD6BDA
                  SHA-256:9680C35EC9F793E34474EE1A24EA2695BAB9561DB8C4641D1766047E90114B8D
                  SHA-512:6740C96132797B5F75FDE3A81622C1F8AACF9F9C4424DD5BE238AB65B05A940D28003C512F62D27C65C92AE2C32F70BE09D58E27FB2BC43FABB1CE97F1EF6E12
                  Malicious:false
                  Reputation:low
                  Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.1...3)./CreationDate (D:20231008032855+03'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PDF document, version 1.4, 3 pages
                  Category:dropped
                  Size (bytes):322193
                  Entropy (8bit):7.847084607044882
                  Encrypted:false
                  SSDEEP:6144:q+hgoECg38kZ+TKIxHukACcuyFu1wv43ULD+t0yxM3SMVm8:q+gtCg3vyKIkxbo1pcySin8
                  MD5:BA602663F1859C71453E5FE85E52DFAF
                  SHA1:B3C9408DBFFF7FE96B6649876B3BA96C38BD6BDA
                  SHA-256:9680C35EC9F793E34474EE1A24EA2695BAB9561DB8C4641D1766047E90114B8D
                  SHA-512:6740C96132797B5F75FDE3A81622C1F8AACF9F9C4424DD5BE238AB65B05A940D28003C512F62D27C65C92AE2C32F70BE09D58E27FB2BC43FABB1CE97F1EF6E12
                  Malicious:true
                  Antivirus:
                  • Antivirus: Avira, Detection: 100%
                  Reputation:low
                  Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.1...3)./CreationDate (D:20231008032855+03'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (3066)
                  Category:downloaded
                  Size (bytes):3071
                  Entropy (8bit):5.858233006318768
                  Encrypted:false
                  SSDEEP:48:rg/a2dKlgZ01LcV+YE0b0KqhfxnZrR5UOn49q8vwVOKvkT9KCNUUuSEqmfQfffo:rg/a2kliblE0b0BftZrIO4QkK8/qfQfY
                  MD5:30ECCAB9600B9E6D1BAAB3F9A8A4367D
                  SHA1:2D0A260DE82D8DDAE0BB60CFEF67ED7A02598936
                  SHA-256:186CAC789DFB5AC2DF839CB4A0A7414E61BB0EEF984BFBB3624E8E22719BF664
                  SHA-512:ADE0EB1793C5093C9EFE4E9FBB61B914E7EFE0BB8521D7D1AE4C70F409F6812BB50BD87C243AE721904FE81019D61855EBEDE58EC8059EDC994B391BAB17AF88
                  Malicious:false
                  Reputation:low
                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                  Preview:)]}'.["",["amazing race season 36","new math driving car wheels fall off","philadelphia eagles","apple iphone alarms","right here right now ghost movie","martinelli apple juice arsenic","san jacinto river flooding","oklahoma tornadoes"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with CRLF line terminators
                  Category:downloaded
                  Size (bytes):146
                  Entropy (8bit):4.427935287041452
                  Encrypted:false
                  SSDEEP:3:qVoB3tURObOb0qHXboAcMBXqWrKb0GklIVLLP61IwcWWGu:q43tIkObRHXiMIWObtklI5LP8IpfGu
                  MD5:8EEC510E57F5F732FD2CCE73DF7B73EF
                  SHA1:3C0AF39ECB3753C5FEE3B53D063C7286019EAC3B
                  SHA-256:55F7D9E99B8E2D4E0E193B2F0275501E6D9C1EBD29CADBEA6A0DA48A8587E3E0
                  SHA-512:73BBF698482132B5FD60A0B58926FDDEC9055F8095A53BC52714E211E9340C3419736CEAFD6B279667810114D306BFCCDCFCDDF51C0B67FE9E3C73C54583E574
                  Malicious:false
                  Reputation:low
                  URL:http://jimdo-storage.global.ssl.fastly.net/favicon.ico
                  Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PDF document, version 1.4, 3 pages
                  Category:downloaded
                  Size (bytes):322193
                  Entropy (8bit):7.847084607044882
                  Encrypted:false
                  SSDEEP:6144:q+hgoECg38kZ+TKIxHukACcuyFu1wv43ULD+t0yxM3SMVm8:q+gtCg3vyKIkxbo1pcySin8
                  MD5:BA602663F1859C71453E5FE85E52DFAF
                  SHA1:B3C9408DBFFF7FE96B6649876B3BA96C38BD6BDA
                  SHA-256:9680C35EC9F793E34474EE1A24EA2695BAB9561DB8C4641D1766047E90114B8D
                  SHA-512:6740C96132797B5F75FDE3A81622C1F8AACF9F9C4424DD5BE238AB65B05A940D28003C512F62D27C65C92AE2C32F70BE09D58E27FB2BC43FABB1CE97F1EF6E12
                  Malicious:false
                  Reputation:low
                  URL:http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf
                  Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.1...3)./CreationDate (D:20231008032855+03'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*
                  No static file info
                  Icon Hash:00b29a8e86828200
                  TimestampSource PortDest PortSource IPDest IP
                  May 2, 2024 16:36:47.428448915 CEST49674443192.168.2.523.1.237.91
                  May 2, 2024 16:36:47.428459883 CEST49675443192.168.2.523.1.237.91
                  May 2, 2024 16:36:47.522228003 CEST49673443192.168.2.523.1.237.91
                  May 2, 2024 16:36:54.373939991 CEST49710443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.373981953 CEST44349710142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.374084949 CEST49711443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.374138117 CEST44349711142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.374166012 CEST49710443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.374209881 CEST49711443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.374344110 CEST49710443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.374352932 CEST44349710142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.374619961 CEST49711443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.374634981 CEST44349711142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.563919067 CEST44349710142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.564188957 CEST49710443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.564212084 CEST44349710142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.565224886 CEST44349710142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.565288067 CEST49710443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.566405058 CEST49710443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.566468954 CEST44349710142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.566878080 CEST49714443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.566909075 CEST44349714142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.567028046 CEST49715443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.567063093 CEST44349715142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.567065001 CEST49714443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.567107916 CEST49715443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.567117929 CEST49710443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.567125082 CEST44349710142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.567501068 CEST49715443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.567514896 CEST44349715142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.567850113 CEST49714443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.567867041 CEST44349714142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.568451881 CEST44349711142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.569284916 CEST49711443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.569298029 CEST44349711142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.570549965 CEST44349711142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.570621967 CEST49711443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.571584940 CEST49711443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.571623087 CEST49711443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.571665049 CEST44349711142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.645703077 CEST49710443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.753633022 CEST44349715142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.753914118 CEST49715443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.753931999 CEST44349715142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.754216909 CEST44349715142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.754532099 CEST49715443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.754589081 CEST44349715142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.754657030 CEST49715443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.756762028 CEST44349714142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.756982088 CEST49714443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.757000923 CEST44349714142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.758052111 CEST44349714142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.758128881 CEST49714443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.758495092 CEST49714443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.758553028 CEST44349714142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.758604050 CEST49714443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.776119947 CEST44349711142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.776452065 CEST49711443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.786520004 CEST44349710142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.786569118 CEST44349710142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.786624908 CEST49710443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.786642075 CEST44349710142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.792145967 CEST44349710142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.792206049 CEST49710443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.792217970 CEST44349710142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.792700052 CEST44349710142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.792747021 CEST49710443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.792814970 CEST49710443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.792828083 CEST44349710142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.800124884 CEST44349715142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.800151110 CEST44349714142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.801928997 CEST49715443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.833183050 CEST49714443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:54.833198071 CEST44349714142.250.80.68192.168.2.5
                  May 2, 2024 16:36:54.942540884 CEST49714443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:55.074908972 CEST44349711142.250.80.68192.168.2.5
                  May 2, 2024 16:36:55.075297117 CEST44349711142.250.80.68192.168.2.5
                  May 2, 2024 16:36:55.075371027 CEST49711443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:55.076165915 CEST49711443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:55.076185942 CEST44349711142.250.80.68192.168.2.5
                  May 2, 2024 16:36:55.078561068 CEST49716443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:55.078583956 CEST44349716142.250.80.68192.168.2.5
                  May 2, 2024 16:36:55.078736067 CEST49716443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:55.079015970 CEST49716443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:55.079030037 CEST44349716142.250.80.68192.168.2.5
                  May 2, 2024 16:36:55.268841982 CEST44349716142.250.80.68192.168.2.5
                  May 2, 2024 16:36:55.277601957 CEST49716443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:55.277611971 CEST44349716142.250.80.68192.168.2.5
                  May 2, 2024 16:36:55.277998924 CEST44349716142.250.80.68192.168.2.5
                  May 2, 2024 16:36:55.279831886 CEST49716443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:55.279903889 CEST44349716142.250.80.68192.168.2.5
                  May 2, 2024 16:36:55.292462111 CEST49716443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:55.340128899 CEST44349716142.250.80.68192.168.2.5
                  May 2, 2024 16:36:55.384058952 CEST44349714142.250.80.68192.168.2.5
                  May 2, 2024 16:36:55.384196997 CEST44349714142.250.80.68192.168.2.5
                  May 2, 2024 16:36:55.384241104 CEST49714443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:55.385735989 CEST49714443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:55.385756969 CEST44349714142.250.80.68192.168.2.5
                  May 2, 2024 16:36:55.451244116 CEST49717443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:55.451280117 CEST44349717142.250.80.68192.168.2.5
                  May 2, 2024 16:36:55.451457977 CEST49717443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:55.452426910 CEST49717443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:55.452441931 CEST44349717142.250.80.68192.168.2.5
                  May 2, 2024 16:36:55.453739882 CEST44349715142.250.80.68192.168.2.5
                  May 2, 2024 16:36:55.453871012 CEST44349715142.250.80.68192.168.2.5
                  May 2, 2024 16:36:55.453934908 CEST49715443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:55.454998970 CEST44349716142.250.80.68192.168.2.5
                  May 2, 2024 16:36:55.455044985 CEST44349716142.250.80.68192.168.2.5
                  May 2, 2024 16:36:55.455070019 CEST44349716142.250.80.68192.168.2.5
                  May 2, 2024 16:36:55.455092907 CEST49716443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:55.455107927 CEST44349716142.250.80.68192.168.2.5
                  May 2, 2024 16:36:55.455153942 CEST49716443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:55.457041979 CEST44349716142.250.80.68192.168.2.5
                  May 2, 2024 16:36:55.457093000 CEST44349716142.250.80.68192.168.2.5
                  May 2, 2024 16:36:55.457181931 CEST49716443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:55.459695101 CEST49716443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:55.459706068 CEST44349716142.250.80.68192.168.2.5
                  May 2, 2024 16:36:55.463823080 CEST49715443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:55.463835955 CEST44349715142.250.80.68192.168.2.5
                  May 2, 2024 16:36:55.646763086 CEST44349717142.250.80.68192.168.2.5
                  May 2, 2024 16:36:55.833756924 CEST49717443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:57.139121056 CEST49674443192.168.2.523.1.237.91
                  May 2, 2024 16:36:57.165421009 CEST49675443192.168.2.523.1.237.91
                  May 2, 2024 16:36:57.165431023 CEST49673443192.168.2.523.1.237.91
                  May 2, 2024 16:36:57.649384022 CEST49717443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:57.649411917 CEST44349717142.250.80.68192.168.2.5
                  May 2, 2024 16:36:57.649909019 CEST44349717142.250.80.68192.168.2.5
                  May 2, 2024 16:36:57.651156902 CEST49718443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:57.651242018 CEST44349718142.250.80.68192.168.2.5
                  May 2, 2024 16:36:57.651312113 CEST49718443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:57.654050112 CEST49717443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:57.654123068 CEST44349717142.250.80.68192.168.2.5
                  May 2, 2024 16:36:57.802207947 CEST49718443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:57.802257061 CEST44349718142.250.80.68192.168.2.5
                  May 2, 2024 16:36:57.802917004 CEST49717443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:57.848120928 CEST44349717142.250.80.68192.168.2.5
                  May 2, 2024 16:36:57.900072098 CEST44349717142.250.80.68192.168.2.5
                  May 2, 2024 16:36:57.900121927 CEST44349717142.250.80.68192.168.2.5
                  May 2, 2024 16:36:57.900144100 CEST44349717142.250.80.68192.168.2.5
                  May 2, 2024 16:36:57.900176048 CEST49717443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:57.900194883 CEST44349717142.250.80.68192.168.2.5
                  May 2, 2024 16:36:57.900235891 CEST49717443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:57.900470972 CEST44349717142.250.80.68192.168.2.5
                  May 2, 2024 16:36:57.900520086 CEST44349717142.250.80.68192.168.2.5
                  May 2, 2024 16:36:57.900562048 CEST49717443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:57.908181906 CEST49717443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:57.908199072 CEST44349717142.250.80.68192.168.2.5
                  May 2, 2024 16:36:57.908226967 CEST49717443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:57.908256054 CEST49717443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:57.992250919 CEST44349718142.250.80.68192.168.2.5
                  May 2, 2024 16:36:57.992758989 CEST49718443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:57.992794037 CEST44349718142.250.80.68192.168.2.5
                  May 2, 2024 16:36:57.993145943 CEST44349718142.250.80.68192.168.2.5
                  May 2, 2024 16:36:57.994118929 CEST49718443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:57.994194984 CEST44349718142.250.80.68192.168.2.5
                  May 2, 2024 16:36:57.994664907 CEST49718443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:58.036144972 CEST44349718142.250.80.68192.168.2.5
                  May 2, 2024 16:36:58.192547083 CEST44349718142.250.80.68192.168.2.5
                  May 2, 2024 16:36:58.192610979 CEST44349718142.250.80.68192.168.2.5
                  May 2, 2024 16:36:58.192656040 CEST44349718142.250.80.68192.168.2.5
                  May 2, 2024 16:36:58.192717075 CEST44349718142.250.80.68192.168.2.5
                  May 2, 2024 16:36:58.192761898 CEST49718443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:58.192761898 CEST49718443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:58.194756985 CEST49718443192.168.2.5142.250.80.68
                  May 2, 2024 16:36:58.194786072 CEST44349718142.250.80.68192.168.2.5
                  May 2, 2024 16:36:58.487587929 CEST4434970323.1.237.91192.168.2.5
                  May 2, 2024 16:36:58.487689972 CEST49703443192.168.2.523.1.237.91
                  May 2, 2024 16:37:01.897540092 CEST49721443192.168.2.569.192.108.161
                  May 2, 2024 16:37:01.897567987 CEST4434972169.192.108.161192.168.2.5
                  May 2, 2024 16:37:01.897648096 CEST49721443192.168.2.569.192.108.161
                  May 2, 2024 16:37:01.900026083 CEST49721443192.168.2.569.192.108.161
                  May 2, 2024 16:37:01.900041103 CEST4434972169.192.108.161192.168.2.5
                  May 2, 2024 16:37:02.230165958 CEST4434972169.192.108.161192.168.2.5
                  May 2, 2024 16:37:02.230242014 CEST49721443192.168.2.569.192.108.161
                  May 2, 2024 16:37:02.277187109 CEST49721443192.168.2.569.192.108.161
                  May 2, 2024 16:37:02.277211905 CEST4434972169.192.108.161192.168.2.5
                  May 2, 2024 16:37:02.277488947 CEST4434972169.192.108.161192.168.2.5
                  May 2, 2024 16:37:02.484121084 CEST4434972169.192.108.161192.168.2.5
                  May 2, 2024 16:37:02.484467983 CEST49721443192.168.2.569.192.108.161
                  May 2, 2024 16:37:04.759095907 CEST49721443192.168.2.569.192.108.161
                  May 2, 2024 16:37:04.804110050 CEST4434972169.192.108.161192.168.2.5
                  May 2, 2024 16:37:04.930541992 CEST4434972169.192.108.161192.168.2.5
                  May 2, 2024 16:37:04.930609941 CEST4434972169.192.108.161192.168.2.5
                  May 2, 2024 16:37:04.930669069 CEST49721443192.168.2.569.192.108.161
                  May 2, 2024 16:37:04.930803061 CEST49721443192.168.2.569.192.108.161
                  May 2, 2024 16:37:04.930825949 CEST4434972169.192.108.161192.168.2.5
                  May 2, 2024 16:37:04.930839062 CEST49721443192.168.2.569.192.108.161
                  May 2, 2024 16:37:04.930845022 CEST4434972169.192.108.161192.168.2.5
                  May 2, 2024 16:37:04.964088917 CEST49722443192.168.2.569.192.108.161
                  May 2, 2024 16:37:04.964122057 CEST4434972269.192.108.161192.168.2.5
                  May 2, 2024 16:37:04.964186907 CEST49722443192.168.2.569.192.108.161
                  May 2, 2024 16:37:04.964448929 CEST49722443192.168.2.569.192.108.161
                  May 2, 2024 16:37:04.964457035 CEST4434972269.192.108.161192.168.2.5
                  May 2, 2024 16:37:05.289427996 CEST4434972269.192.108.161192.168.2.5
                  May 2, 2024 16:37:05.289505005 CEST49722443192.168.2.569.192.108.161
                  May 2, 2024 16:37:05.291248083 CEST49722443192.168.2.569.192.108.161
                  May 2, 2024 16:37:05.291253090 CEST4434972269.192.108.161192.168.2.5
                  May 2, 2024 16:37:05.291469097 CEST4434972269.192.108.161192.168.2.5
                  May 2, 2024 16:37:05.292577028 CEST49722443192.168.2.569.192.108.161
                  May 2, 2024 16:37:05.340115070 CEST4434972269.192.108.161192.168.2.5
                  May 2, 2024 16:37:05.611469030 CEST4434972269.192.108.161192.168.2.5
                  May 2, 2024 16:37:05.611536026 CEST4434972269.192.108.161192.168.2.5
                  May 2, 2024 16:37:05.611670971 CEST49722443192.168.2.569.192.108.161
                  May 2, 2024 16:37:05.658485889 CEST49722443192.168.2.569.192.108.161
                  May 2, 2024 16:37:05.658504963 CEST4434972269.192.108.161192.168.2.5
                  May 2, 2024 16:37:05.658519983 CEST49722443192.168.2.569.192.108.161
                  May 2, 2024 16:37:05.658525944 CEST4434972269.192.108.161192.168.2.5
                  May 2, 2024 16:37:07.472523928 CEST49723443192.168.2.513.85.23.86
                  May 2, 2024 16:37:07.472553015 CEST4434972313.85.23.86192.168.2.5
                  May 2, 2024 16:37:07.472693920 CEST49723443192.168.2.513.85.23.86
                  May 2, 2024 16:37:07.474013090 CEST49723443192.168.2.513.85.23.86
                  May 2, 2024 16:37:07.474026918 CEST4434972313.85.23.86192.168.2.5
                  May 2, 2024 16:37:07.882627964 CEST4434972313.85.23.86192.168.2.5
                  May 2, 2024 16:37:07.882707119 CEST49723443192.168.2.513.85.23.86
                  May 2, 2024 16:37:07.885667086 CEST49723443192.168.2.513.85.23.86
                  May 2, 2024 16:37:07.885674953 CEST4434972313.85.23.86192.168.2.5
                  May 2, 2024 16:37:07.885905027 CEST4434972313.85.23.86192.168.2.5
                  May 2, 2024 16:37:07.942358017 CEST49723443192.168.2.513.85.23.86
                  May 2, 2024 16:37:08.236107111 CEST49723443192.168.2.513.85.23.86
                  May 2, 2024 16:37:08.280121088 CEST4434972313.85.23.86192.168.2.5
                  May 2, 2024 16:37:08.498570919 CEST4434972313.85.23.86192.168.2.5
                  May 2, 2024 16:37:08.498594999 CEST4434972313.85.23.86192.168.2.5
                  May 2, 2024 16:37:08.498601913 CEST4434972313.85.23.86192.168.2.5
                  May 2, 2024 16:37:08.498634100 CEST4434972313.85.23.86192.168.2.5
                  May 2, 2024 16:37:08.498651028 CEST4434972313.85.23.86192.168.2.5
                  May 2, 2024 16:37:08.498667955 CEST4434972313.85.23.86192.168.2.5
                  May 2, 2024 16:37:08.498671055 CEST49723443192.168.2.513.85.23.86
                  May 2, 2024 16:37:08.498697042 CEST4434972313.85.23.86192.168.2.5
                  May 2, 2024 16:37:08.498708963 CEST4434972313.85.23.86192.168.2.5
                  May 2, 2024 16:37:08.498724937 CEST49723443192.168.2.513.85.23.86
                  May 2, 2024 16:37:08.498768091 CEST49723443192.168.2.513.85.23.86
                  May 2, 2024 16:37:08.498774052 CEST4434972313.85.23.86192.168.2.5
                  May 2, 2024 16:37:08.498816013 CEST49723443192.168.2.513.85.23.86
                  May 2, 2024 16:37:08.544532061 CEST49703443192.168.2.523.1.237.91
                  May 2, 2024 16:37:08.544626951 CEST49703443192.168.2.523.1.237.91
                  May 2, 2024 16:37:08.545315981 CEST49729443192.168.2.523.1.237.91
                  May 2, 2024 16:37:08.545341015 CEST4434972923.1.237.91192.168.2.5
                  May 2, 2024 16:37:08.545479059 CEST49729443192.168.2.523.1.237.91
                  May 2, 2024 16:37:08.545810938 CEST49729443192.168.2.523.1.237.91
                  May 2, 2024 16:37:08.545824051 CEST4434972923.1.237.91192.168.2.5
                  May 2, 2024 16:37:08.696851015 CEST4434970323.1.237.91192.168.2.5
                  May 2, 2024 16:37:08.696976900 CEST4434970323.1.237.91192.168.2.5
                  May 2, 2024 16:37:08.708766937 CEST49723443192.168.2.513.85.23.86
                  May 2, 2024 16:37:08.708796024 CEST4434972313.85.23.86192.168.2.5
                  May 2, 2024 16:37:08.860794067 CEST4434972923.1.237.91192.168.2.5
                  May 2, 2024 16:37:08.860872030 CEST49729443192.168.2.523.1.237.91
                  May 2, 2024 16:37:08.945389032 CEST49729443192.168.2.523.1.237.91
                  May 2, 2024 16:37:08.945405006 CEST4434972923.1.237.91192.168.2.5
                  May 2, 2024 16:37:08.945777893 CEST4434972923.1.237.91192.168.2.5
                  May 2, 2024 16:37:08.946022034 CEST49729443192.168.2.523.1.237.91
                  May 2, 2024 16:37:08.946831942 CEST49729443192.168.2.523.1.237.91
                  May 2, 2024 16:37:08.946865082 CEST4434972923.1.237.91192.168.2.5
                  May 2, 2024 16:37:08.947202921 CEST49729443192.168.2.523.1.237.91
                  May 2, 2024 16:37:08.947210073 CEST4434972923.1.237.91192.168.2.5
                  May 2, 2024 16:37:09.241647959 CEST4434972923.1.237.91192.168.2.5
                  May 2, 2024 16:37:09.241758108 CEST49729443192.168.2.523.1.237.91
                  May 2, 2024 16:37:09.242014885 CEST4434972923.1.237.91192.168.2.5
                  May 2, 2024 16:37:09.242055893 CEST49729443192.168.2.523.1.237.91
                  May 2, 2024 16:37:09.242075920 CEST4434972923.1.237.91192.168.2.5
                  May 2, 2024 16:37:09.242124081 CEST49729443192.168.2.523.1.237.91
                  May 2, 2024 16:37:21.346996069 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.391666889 CEST4973280192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.433983088 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.434060097 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.436167002 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.478610992 CEST8049732151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.478672981 CEST4973280192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.523335934 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.524970055 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.526226044 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.526289940 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.526379108 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.526437998 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.526485920 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.526496887 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.526551962 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.526586056 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.526616096 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.526665926 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.526752949 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.526768923 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.526801109 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.526839972 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.528805017 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.528866053 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.528964996 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.532181025 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.532257080 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.532310963 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.534679890 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.534749031 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.534786940 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.537837982 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.537919044 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.537970066 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.540751934 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.540807962 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.540867090 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.543641090 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.543729067 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.543770075 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.546782970 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.546859026 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.546998024 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.549772024 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.549886942 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.549937963 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.552597046 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.552656889 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.552843094 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.555599928 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.555649042 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.555721998 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.613159895 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.613214016 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.613256931 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.614660025 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.614736080 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.614881039 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.617571115 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.617651939 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.617698908 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.620037079 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.620095968 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.620150089 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.623085976 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.623164892 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.623213053 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.624795914 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.624855995 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.624905109 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.626744986 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.626821041 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.626916885 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.628186941 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.628221989 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.628366947 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.630120039 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.630187035 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.630238056 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.631958961 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.632050991 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.632266998 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.633723021 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.633816957 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.633868933 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.635490894 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.635579109 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.635628939 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.637171984 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.637255907 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.637427092 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.638899088 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.639038086 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.639086008 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.640502930 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.640599012 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.640645981 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.642026901 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.642097950 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.642131090 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.643668890 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.643912077 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.643973112 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.645461082 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.645847082 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.645894051 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.647391081 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.647490978 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.647641897 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.648438931 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.648483992 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.648598909 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.650399923 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.650491953 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.650584936 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.651252985 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.651365042 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.651531935 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.652513027 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.652591944 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.652676105 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.653949022 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.654025078 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.654161930 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.655417919 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.655478001 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.655522108 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.656893015 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.656939030 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.657042980 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.658555031 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.658638954 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.658823013 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.659778118 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.659847021 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.660105944 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.661308050 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.661370039 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.661520004 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.662709951 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.662807941 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.662858963 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.700181007 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.700256109 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.700407028 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.700886965 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.701000929 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.701049089 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.702290058 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.702347994 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.702419043 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.704251051 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.704325914 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.704423904 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.705096006 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.705159903 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.705233097 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.706335068 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.706401110 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.706449986 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.707703114 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.707811117 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.707859993 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.708986044 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.709043026 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.709078074 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.710284948 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.710346937 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.710387945 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.711481094 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.711580992 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.711621046 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.712779999 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.712836981 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.712887049 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.713984013 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.714060068 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.714158058 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.715307951 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.715394020 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.715435028 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.716386080 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.716475964 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.716523886 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.718579054 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.718660116 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.718746901 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.718930960 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.719120026 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.719163895 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.719846964 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.719969988 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.720021009 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.720968008 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.721028090 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.721072912 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.722506046 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.722593069 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.722640038 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.723581076 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.723648071 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.723699093 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.724915028 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.724996090 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.725094080 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.725656986 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.725671053 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.725716114 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.726341963 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.726453066 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.726495981 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.727397919 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.727473021 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.727546930 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.728418112 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.728482008 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.728614092 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.729388952 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.729444027 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.729592085 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.730384111 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.730454922 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.731369019 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.731429100 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.731434107 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.731472969 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.732425928 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.732517958 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.732579947 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.733443022 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.733599901 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.734283924 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.734335899 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.734352112 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.734390020 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.735261917 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.735356092 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.736031055 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.736084938 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.736130953 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.736175060 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.736998081 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.737055063 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.737865925 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.737917900 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.737930059 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.737972021 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.738771915 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.738831997 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.738879919 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.739706039 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.739862919 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.740534067 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.740535021 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.740591049 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.740674019 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.741338968 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.741446018 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.741676092 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.742330074 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.742413998 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.742455959 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.742983103 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.743074894 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.743120909 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.743802071 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.743858099 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.743906975 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.744602919 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.744673967 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.744729996 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.745752096 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.745853901 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.745991945 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.746397018 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.746547937 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.746661901 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.747031927 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.747369051 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.747412920 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.747919083 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.748007059 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.748838902 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.748886108 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.750319958 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.750849009 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.750896931 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.750933886 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.750976086 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.751467943 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.751530886 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.751585007 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.751627922 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.751631975 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.751668930 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.751683950 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.751739979 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.752387047 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.752438068 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.752512932 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.752576113 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.753038883 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.753079891 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.753123045 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.753726006 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.753792048 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.754497051 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.754573107 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.754646063 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.754684925 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.755183935 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.755217075 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.756072044 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.756114006 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.756191015 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.758090019 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.758168936 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.758184910 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.758225918 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.759149075 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.759234905 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.762043953 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.776894093 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.787599087 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.787713051 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.787934065 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.787938118 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.788001060 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.788052082 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.788664103 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.788705111 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.788748980 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.789362907 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.789453030 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.789561987 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.790026903 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.790092945 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.790299892 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.790716887 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.790766954 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.790822983 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.791536093 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.791632891 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.791816950 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.792110920 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.792165995 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.792216063 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.792788982 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.792846918 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.792920113 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.793471098 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.793557882 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.793612003 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.794096947 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.794198990 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.794243097 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.794770956 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.794872999 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.795121908 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.795610905 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.795695066 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.795738935 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.796111107 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.796164989 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.796211958 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.796741962 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.796838999 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.796924114 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.796928883 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.797868967 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.797935009 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.797960043 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.798032045 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.798075914 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.799019098 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.799117088 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.799170017 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.799185038 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.799622059 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.799673080 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.799711943 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.799802065 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.799860954 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.800610065 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.800632000 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:21.800678015 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:21.806902885 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:22.485636950 CEST8049732151.101.1.194192.168.2.5
                  May 2, 2024 16:37:22.488162994 CEST4973280192.168.2.5151.101.1.194
                  May 2, 2024 16:37:24.233200073 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:24.321415901 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:24.322540045 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:24.322599888 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:24.322653055 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:24.935820103 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.022648096 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.024219990 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.024280071 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.024315119 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.024359941 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.024369001 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.024410963 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.024739981 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.024755001 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.024770021 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.024796009 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.025461912 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.025476933 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.025513887 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.025518894 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.025532961 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.025544882 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.025559902 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.025568008 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.025592089 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.026271105 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.026314020 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.026421070 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.026434898 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.026448965 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.026504993 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.026570082 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.026582956 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.026607990 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.027158976 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.027175903 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.027218103 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.027344942 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.027364016 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.027406931 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.027493954 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.027508020 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.027549028 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.028084040 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.028106928 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.028147936 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.028148890 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.028170109 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.028183937 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.028187990 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.028213978 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.028232098 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.028966904 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.029006958 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.029047966 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.029050112 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.029076099 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.029093981 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.029124975 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.029140949 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.029151917 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.029959917 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.029999018 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.030013084 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.030019999 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.030050993 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.030080080 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.030093908 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.030108929 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.030145884 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.030869961 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.030905008 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.030919075 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.030947924 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.030951977 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.030978918 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.030983925 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.030998945 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.031025887 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.031847954 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.031881094 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.031892061 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.031919003 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.031945944 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.031980991 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.031996012 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.032021999 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.032032013 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.032768011 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.032784939 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.032807112 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.032965899 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.032979965 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.033019066 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.033040047 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.033077955 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.033087015 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.033674955 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.033715963 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.033730984 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.033776045 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.033797026 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.033833027 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.033953905 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.033993959 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.034061909 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.034698009 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.034712076 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.034738064 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.034941912 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.034991980 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.035007954 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.035022020 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.035034895 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.035058022 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.035068035 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.035073996 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.035094976 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.037024975 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.037038088 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.037048101 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.037060022 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.037070990 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.037081957 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.037092924 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.037095070 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.037110090 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.037125111 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.037134886 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.037138939 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.037153006 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.037164927 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.037172079 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.037197113 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.037759066 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.037805080 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.037816048 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.037825108 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.037863970 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.037870884 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.037928104 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.037936926 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.037980080 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.038882971 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.038944006 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.039033890 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.039047003 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.039058924 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.039083958 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.039104939 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.039122105 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.039143085 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.039925098 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.039937973 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.039949894 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.039967060 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.039978027 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.039978981 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.039990902 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.040014029 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.040582895 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.040601015 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.040637016 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.040643930 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.040668964 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.040682077 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.040683031 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.040694952 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.040730953 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.041779041 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.041790962 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.041802883 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.041815996 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.041827917 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.041840076 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.041847944 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.041872978 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.042660952 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.042674065 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.042721033 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.042768955 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.042834044 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.042843103 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.042865038 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.042871952 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.042879105 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.042891979 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.042916059 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.042938948 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.043888092 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.043905973 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.043937922 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.044030905 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.044044971 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.044059038 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.044073105 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.044110060 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.044207096 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.044878006 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.044893026 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.044905901 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.044919968 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.044934988 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.044938087 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.044961929 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.044974089 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.045166969 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.045619011 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.045660019 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.045670033 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.045681953 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.045696020 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.045722961 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.045730114 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.045761108 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.045768023 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.046741009 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.046755075 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.046766996 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.046780109 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.046797991 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.046797991 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.046813965 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.046835899 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.046849966 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.047626972 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.047640085 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.047653913 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.047667027 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.047673941 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.047688007 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.047697067 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.047761917 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.047769070 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.048417091 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.048450947 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.048494101 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.048512936 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.048527956 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.048552036 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.048573971 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.048594952 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.048609972 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.049438953 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.049453974 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.049485922 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.049498081 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.049530983 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.049556017 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.049570084 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.049583912 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.049608946 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.050327063 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.050342083 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.050369978 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.050618887 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.050678015 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.050705910 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.050708055 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.050721884 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.050745010 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.050781965 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.050816059 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.050832987 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.051630974 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.051645994 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.051671982 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.051728010 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.051748037 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.051759005 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.051762104 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.051775932 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.051811934 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.052525043 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.052540064 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.052592993 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.052607059 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.052617073 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.052628994 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.052654028 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.052669048 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.052689075 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.053459883 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.053473949 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.053508043 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.053523064 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.053535938 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.053548098 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.053561926 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.053596973 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.053600073 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.054363966 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.054397106 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.054435015 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.054445028 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.054471970 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.054481030 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.054497004 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.054522038 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.054558039 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.055351973 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.055363894 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.055391073 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.055393934 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.055406094 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.055418015 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.055424929 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.055454969 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.111217976 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.111284018 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.111351967 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.111388922 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.111406088 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.111423016 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.112565041 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.112711906 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.112791061 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.112839937 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.112850904 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.112906933 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.112947941 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.113357067 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.113503933 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.113549948 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.113574028 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.113610983 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.113636017 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.113678932 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.113730907 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.113770008 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.113807917 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.113818884 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.113847017 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.114592075 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.114653111 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.114674091 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.114767075 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.114779949 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.114819050 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.114849091 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.114888906 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.114912033 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.115494967 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.115509033 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.115551949 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.115569115 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.115581989 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.115602970 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.115638971 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.115677118 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.115700960 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.116204023 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.116313934 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.116374969 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.116446972 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.116525888 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.116573095 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.116619110 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.116643906 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.117232084 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.117273092 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.117275953 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.117307901 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.117332935 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.117384911 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.117398024 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.117446899 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.117465973 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.117479086 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.117505074 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.118809938 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.118860960 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.118944883 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.118993044 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.119168043 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.119206905 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.119215965 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.119251013 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:25.119275093 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:37:25.192558050 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:37:50.121299982 CEST49734443192.168.2.513.85.23.86
                  May 2, 2024 16:37:50.121340036 CEST4434973413.85.23.86192.168.2.5
                  May 2, 2024 16:37:50.121401072 CEST49734443192.168.2.513.85.23.86
                  May 2, 2024 16:37:50.122195959 CEST49734443192.168.2.513.85.23.86
                  May 2, 2024 16:37:50.122209072 CEST4434973413.85.23.86192.168.2.5
                  May 2, 2024 16:37:50.528770924 CEST4434973413.85.23.86192.168.2.5
                  May 2, 2024 16:37:50.528841019 CEST49734443192.168.2.513.85.23.86
                  May 2, 2024 16:37:50.535154104 CEST49734443192.168.2.513.85.23.86
                  May 2, 2024 16:37:50.535164118 CEST4434973413.85.23.86192.168.2.5
                  May 2, 2024 16:37:50.535430908 CEST4434973413.85.23.86192.168.2.5
                  May 2, 2024 16:37:50.560142040 CEST49734443192.168.2.513.85.23.86
                  May 2, 2024 16:37:50.608114004 CEST4434973413.85.23.86192.168.2.5
                  May 2, 2024 16:37:50.928103924 CEST4434973413.85.23.86192.168.2.5
                  May 2, 2024 16:37:50.928128958 CEST4434973413.85.23.86192.168.2.5
                  May 2, 2024 16:37:50.928144932 CEST4434973413.85.23.86192.168.2.5
                  May 2, 2024 16:37:50.928203106 CEST49734443192.168.2.513.85.23.86
                  May 2, 2024 16:37:50.928220034 CEST4434973413.85.23.86192.168.2.5
                  May 2, 2024 16:37:50.928232908 CEST4434973413.85.23.86192.168.2.5
                  May 2, 2024 16:37:50.928261042 CEST49734443192.168.2.513.85.23.86
                  May 2, 2024 16:37:50.928265095 CEST4434973413.85.23.86192.168.2.5
                  May 2, 2024 16:37:50.928272963 CEST4434973413.85.23.86192.168.2.5
                  May 2, 2024 16:37:50.928284883 CEST49734443192.168.2.513.85.23.86
                  May 2, 2024 16:37:50.928316116 CEST49734443192.168.2.513.85.23.86
                  May 2, 2024 16:37:50.928323984 CEST4434973413.85.23.86192.168.2.5
                  May 2, 2024 16:37:50.928364038 CEST49734443192.168.2.513.85.23.86
                  May 2, 2024 16:37:50.933521986 CEST49734443192.168.2.513.85.23.86
                  May 2, 2024 16:37:50.933537006 CEST4434973413.85.23.86192.168.2.5
                  May 2, 2024 16:37:50.933547020 CEST49734443192.168.2.513.85.23.86
                  May 2, 2024 16:37:50.933552027 CEST4434973413.85.23.86192.168.2.5
                  May 2, 2024 16:37:58.848151922 CEST49736443192.168.2.5142.250.80.68
                  May 2, 2024 16:37:58.848186970 CEST44349736142.250.80.68192.168.2.5
                  May 2, 2024 16:37:58.848368883 CEST49736443192.168.2.5142.250.80.68
                  May 2, 2024 16:37:58.848920107 CEST49736443192.168.2.5142.250.80.68
                  May 2, 2024 16:37:58.848938942 CEST44349736142.250.80.68192.168.2.5
                  May 2, 2024 16:37:59.045432091 CEST44349736142.250.80.68192.168.2.5
                  May 2, 2024 16:37:59.046272039 CEST49736443192.168.2.5142.250.80.68
                  May 2, 2024 16:37:59.046283007 CEST44349736142.250.80.68192.168.2.5
                  May 2, 2024 16:37:59.046729088 CEST44349736142.250.80.68192.168.2.5
                  May 2, 2024 16:37:59.047780037 CEST49736443192.168.2.5142.250.80.68
                  May 2, 2024 16:37:59.047852993 CEST44349736142.250.80.68192.168.2.5
                  May 2, 2024 16:37:59.100374937 CEST49736443192.168.2.5142.250.80.68
                  May 2, 2024 16:38:06.489012003 CEST4973280192.168.2.5151.101.1.194
                  May 2, 2024 16:38:06.576111078 CEST8049732151.101.1.194192.168.2.5
                  May 2, 2024 16:38:09.056041956 CEST44349736142.250.80.68192.168.2.5
                  May 2, 2024 16:38:09.056106091 CEST44349736142.250.80.68192.168.2.5
                  May 2, 2024 16:38:09.056181908 CEST49736443192.168.2.5142.250.80.68
                  May 2, 2024 16:38:10.123680115 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:38:10.210452080 CEST8049731151.101.1.194192.168.2.5
                  May 2, 2024 16:38:10.764010906 CEST49736443192.168.2.5142.250.80.68
                  May 2, 2024 16:38:10.764027119 CEST44349736142.250.80.68192.168.2.5
                  May 2, 2024 16:38:23.285959005 CEST4973280192.168.2.5151.101.1.194
                  May 2, 2024 16:38:23.372765064 CEST8049732151.101.1.194192.168.2.5
                  May 2, 2024 16:38:23.372771978 CEST8049732151.101.1.194192.168.2.5
                  May 2, 2024 16:38:23.372840881 CEST4973280192.168.2.5151.101.1.194
                  May 2, 2024 16:38:43.875963926 CEST49739443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:43.875998974 CEST44349739162.159.61.3192.168.2.5
                  May 2, 2024 16:38:43.876166105 CEST49739443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:43.876697063 CEST49739443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:43.876705885 CEST44349739162.159.61.3192.168.2.5
                  May 2, 2024 16:38:43.877279997 CEST49740443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:43.877307892 CEST44349740162.159.61.3192.168.2.5
                  May 2, 2024 16:38:43.877368927 CEST49740443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:43.877564907 CEST49740443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:43.877580881 CEST44349740162.159.61.3192.168.2.5
                  May 2, 2024 16:38:44.061686039 CEST44349740162.159.61.3192.168.2.5
                  May 2, 2024 16:38:44.067126989 CEST44349739162.159.61.3192.168.2.5
                  May 2, 2024 16:38:44.080737114 CEST49740443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:44.080749035 CEST44349740162.159.61.3192.168.2.5
                  May 2, 2024 16:38:44.081105947 CEST49739443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:44.081120014 CEST44349739162.159.61.3192.168.2.5
                  May 2, 2024 16:38:44.081820965 CEST44349740162.159.61.3192.168.2.5
                  May 2, 2024 16:38:44.081887960 CEST49740443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:44.082684040 CEST44349739162.159.61.3192.168.2.5
                  May 2, 2024 16:38:44.082736969 CEST49739443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:44.448507071 CEST49740443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:44.448692083 CEST44349740162.159.61.3192.168.2.5
                  May 2, 2024 16:38:44.448898077 CEST49740443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:44.448913097 CEST44349740162.159.61.3192.168.2.5
                  May 2, 2024 16:38:44.449626923 CEST49739443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:44.449815035 CEST44349739162.159.61.3192.168.2.5
                  May 2, 2024 16:38:44.449860096 CEST49739443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:44.492121935 CEST44349739162.159.61.3192.168.2.5
                  May 2, 2024 16:38:44.492763996 CEST49740443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:44.492774010 CEST49739443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:44.492789030 CEST44349739162.159.61.3192.168.2.5
                  May 2, 2024 16:38:44.626552105 CEST44349740162.159.61.3192.168.2.5
                  May 2, 2024 16:38:44.626630068 CEST44349740162.159.61.3192.168.2.5
                  May 2, 2024 16:38:44.626812935 CEST49740443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:44.627124071 CEST44349739162.159.61.3192.168.2.5
                  May 2, 2024 16:38:44.627177000 CEST49739443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:44.627249002 CEST49740443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:44.627259016 CEST44349740162.159.61.3192.168.2.5
                  May 2, 2024 16:38:44.627974033 CEST49739443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:44.627990961 CEST44349739162.159.61.3192.168.2.5
                  May 2, 2024 16:38:44.888317108 CEST49741443192.168.2.523.41.168.139
                  May 2, 2024 16:38:44.888349056 CEST4434974123.41.168.139192.168.2.5
                  May 2, 2024 16:38:44.888672113 CEST49741443192.168.2.523.41.168.139
                  May 2, 2024 16:38:44.888873100 CEST49741443192.168.2.523.41.168.139
                  May 2, 2024 16:38:44.888885975 CEST4434974123.41.168.139192.168.2.5
                  May 2, 2024 16:38:45.162214994 CEST4434974123.41.168.139192.168.2.5
                  May 2, 2024 16:38:45.162452936 CEST49741443192.168.2.523.41.168.139
                  May 2, 2024 16:38:45.162468910 CEST4434974123.41.168.139192.168.2.5
                  May 2, 2024 16:38:45.163434029 CEST4434974123.41.168.139192.168.2.5
                  May 2, 2024 16:38:45.163495064 CEST49741443192.168.2.523.41.168.139
                  May 2, 2024 16:38:45.165169954 CEST49741443192.168.2.523.41.168.139
                  May 2, 2024 16:38:45.165227890 CEST4434974123.41.168.139192.168.2.5
                  May 2, 2024 16:38:45.165982008 CEST49741443192.168.2.523.41.168.139
                  May 2, 2024 16:38:45.165992022 CEST4434974123.41.168.139192.168.2.5
                  May 2, 2024 16:38:45.254368067 CEST49741443192.168.2.523.41.168.139
                  May 2, 2024 16:38:45.255783081 CEST4434974123.41.168.139192.168.2.5
                  May 2, 2024 16:38:45.255929947 CEST4434974123.41.168.139192.168.2.5
                  May 2, 2024 16:38:45.256133080 CEST49741443192.168.2.523.41.168.139
                  May 2, 2024 16:38:45.258445024 CEST49741443192.168.2.523.41.168.139
                  May 2, 2024 16:38:45.258460045 CEST4434974123.41.168.139192.168.2.5
                  May 2, 2024 16:38:46.467808962 CEST49742443192.168.2.5107.22.247.231
                  May 2, 2024 16:38:46.467845917 CEST44349742107.22.247.231192.168.2.5
                  May 2, 2024 16:38:46.467916012 CEST49742443192.168.2.5107.22.247.231
                  May 2, 2024 16:38:46.468183994 CEST49742443192.168.2.5107.22.247.231
                  May 2, 2024 16:38:46.468197107 CEST44349742107.22.247.231192.168.2.5
                  May 2, 2024 16:38:46.671179056 CEST44349742107.22.247.231192.168.2.5
                  May 2, 2024 16:38:46.671482086 CEST49742443192.168.2.5107.22.247.231
                  May 2, 2024 16:38:46.671494961 CEST44349742107.22.247.231192.168.2.5
                  May 2, 2024 16:38:46.672519922 CEST44349742107.22.247.231192.168.2.5
                  May 2, 2024 16:38:46.672595024 CEST49742443192.168.2.5107.22.247.231
                  May 2, 2024 16:38:46.672604084 CEST44349742107.22.247.231192.168.2.5
                  May 2, 2024 16:38:46.672662020 CEST49742443192.168.2.5107.22.247.231
                  May 2, 2024 16:38:46.674770117 CEST49742443192.168.2.5107.22.247.231
                  May 2, 2024 16:38:46.674834013 CEST44349742107.22.247.231192.168.2.5
                  May 2, 2024 16:38:46.675338984 CEST49742443192.168.2.5107.22.247.231
                  May 2, 2024 16:38:46.675349951 CEST44349742107.22.247.231192.168.2.5
                  May 2, 2024 16:38:46.758229971 CEST49742443192.168.2.5107.22.247.231
                  May 2, 2024 16:38:46.854326963 CEST44349742107.22.247.231192.168.2.5
                  May 2, 2024 16:38:46.854590893 CEST44349742107.22.247.231192.168.2.5
                  May 2, 2024 16:38:46.854677916 CEST49742443192.168.2.5107.22.247.231
                  May 2, 2024 16:38:46.857604027 CEST49742443192.168.2.5107.22.247.231
                  May 2, 2024 16:38:46.857615948 CEST44349742107.22.247.231192.168.2.5
                  May 2, 2024 16:38:46.860152006 CEST49743443192.168.2.5107.22.247.231
                  May 2, 2024 16:38:46.860239029 CEST44349743107.22.247.231192.168.2.5
                  May 2, 2024 16:38:46.860332966 CEST49743443192.168.2.5107.22.247.231
                  May 2, 2024 16:38:46.860476017 CEST49743443192.168.2.5107.22.247.231
                  May 2, 2024 16:38:46.860512972 CEST44349743107.22.247.231192.168.2.5
                  May 2, 2024 16:38:47.052803993 CEST44349743107.22.247.231192.168.2.5
                  May 2, 2024 16:38:47.053101063 CEST49743443192.168.2.5107.22.247.231
                  May 2, 2024 16:38:47.053127050 CEST44349743107.22.247.231192.168.2.5
                  May 2, 2024 16:38:47.054198027 CEST44349743107.22.247.231192.168.2.5
                  May 2, 2024 16:38:47.054265022 CEST49743443192.168.2.5107.22.247.231
                  May 2, 2024 16:38:47.054281950 CEST44349743107.22.247.231192.168.2.5
                  May 2, 2024 16:38:47.054420948 CEST49743443192.168.2.5107.22.247.231
                  May 2, 2024 16:38:47.054585934 CEST49743443192.168.2.5107.22.247.231
                  May 2, 2024 16:38:47.054657936 CEST44349743107.22.247.231192.168.2.5
                  May 2, 2024 16:38:47.054806948 CEST49743443192.168.2.5107.22.247.231
                  May 2, 2024 16:38:47.054836035 CEST44349743107.22.247.231192.168.2.5
                  May 2, 2024 16:38:47.193571091 CEST49743443192.168.2.5107.22.247.231
                  May 2, 2024 16:38:47.291843891 CEST44349743107.22.247.231192.168.2.5
                  May 2, 2024 16:38:47.291867971 CEST44349743107.22.247.231192.168.2.5
                  May 2, 2024 16:38:47.291929007 CEST49743443192.168.2.5107.22.247.231
                  May 2, 2024 16:38:47.291930914 CEST44349743107.22.247.231192.168.2.5
                  May 2, 2024 16:38:47.291986942 CEST49743443192.168.2.5107.22.247.231
                  May 2, 2024 16:38:47.293615103 CEST49743443192.168.2.5107.22.247.231
                  May 2, 2024 16:38:47.293637991 CEST44349743107.22.247.231192.168.2.5
                  May 2, 2024 16:38:51.759455919 CEST49744443192.168.2.523.41.168.139
                  May 2, 2024 16:38:51.759485960 CEST4434974423.41.168.139192.168.2.5
                  May 2, 2024 16:38:51.759565115 CEST49744443192.168.2.523.41.168.139
                  May 2, 2024 16:38:51.781620979 CEST49744443192.168.2.523.41.168.139
                  May 2, 2024 16:38:51.781637907 CEST4434974423.41.168.139192.168.2.5
                  May 2, 2024 16:38:52.052261114 CEST4434974423.41.168.139192.168.2.5
                  May 2, 2024 16:38:52.052627087 CEST49744443192.168.2.523.41.168.139
                  May 2, 2024 16:38:52.052649021 CEST4434974423.41.168.139192.168.2.5
                  May 2, 2024 16:38:52.053669930 CEST4434974423.41.168.139192.168.2.5
                  May 2, 2024 16:38:52.053729057 CEST49744443192.168.2.523.41.168.139
                  May 2, 2024 16:38:52.055725098 CEST49744443192.168.2.523.41.168.139
                  May 2, 2024 16:38:52.055780888 CEST4434974423.41.168.139192.168.2.5
                  May 2, 2024 16:38:52.056037903 CEST49744443192.168.2.523.41.168.139
                  May 2, 2024 16:38:52.056044102 CEST4434974423.41.168.139192.168.2.5
                  May 2, 2024 16:38:52.109863043 CEST49744443192.168.2.523.41.168.139
                  May 2, 2024 16:38:52.145457983 CEST4434974423.41.168.139192.168.2.5
                  May 2, 2024 16:38:52.145615101 CEST4434974423.41.168.139192.168.2.5
                  May 2, 2024 16:38:52.145663023 CEST49744443192.168.2.523.41.168.139
                  May 2, 2024 16:38:52.145950079 CEST49744443192.168.2.523.41.168.139
                  May 2, 2024 16:38:52.145965099 CEST4434974423.41.168.139192.168.2.5
                  May 2, 2024 16:38:52.145975113 CEST49744443192.168.2.523.41.168.139
                  May 2, 2024 16:38:52.146003008 CEST49744443192.168.2.523.41.168.139
                  May 2, 2024 16:38:55.219333887 CEST4973180192.168.2.5151.101.1.194
                  May 2, 2024 16:38:55.306135893 CEST8049731151.101.1.194192.168.2.5
                  TimestampSource PortDest PortSource IPDest IP
                  May 2, 2024 16:36:53.281277895 CEST53570591.1.1.1192.168.2.5
                  May 2, 2024 16:36:53.286485910 CEST53543171.1.1.1192.168.2.5
                  May 2, 2024 16:36:54.236363888 CEST6141953192.168.2.51.1.1.1
                  May 2, 2024 16:36:54.236787081 CEST5410853192.168.2.51.1.1.1
                  May 2, 2024 16:36:54.287975073 CEST53548621.1.1.1192.168.2.5
                  May 2, 2024 16:36:54.324942112 CEST53541081.1.1.1192.168.2.5
                  May 2, 2024 16:36:54.324986935 CEST53614191.1.1.1192.168.2.5
                  May 2, 2024 16:37:11.776601076 CEST53514121.1.1.1192.168.2.5
                  May 2, 2024 16:37:21.254829884 CEST5374753192.168.2.51.1.1.1
                  May 2, 2024 16:37:21.255356073 CEST6377853192.168.2.51.1.1.1
                  May 2, 2024 16:37:21.345515013 CEST53637781.1.1.1192.168.2.5
                  May 2, 2024 16:37:21.346379995 CEST53537471.1.1.1192.168.2.5
                  May 2, 2024 16:37:33.114738941 CEST53648431.1.1.1192.168.2.5
                  May 2, 2024 16:37:54.582487106 CEST53543301.1.1.1192.168.2.5
                  May 2, 2024 16:37:58.936445951 CEST53553071.1.1.1192.168.2.5
                  May 2, 2024 16:38:27.961400986 CEST53634171.1.1.1192.168.2.5
                  May 2, 2024 16:38:43.765177965 CEST5312553192.168.2.51.1.1.1
                  May 2, 2024 16:38:43.870956898 CEST53531251.1.1.1192.168.2.5
                  May 2, 2024 16:38:44.690037012 CEST56488443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:44.780190945 CEST44356488162.159.61.3192.168.2.5
                  May 2, 2024 16:38:44.780493021 CEST44356488162.159.61.3192.168.2.5
                  May 2, 2024 16:38:44.780513048 CEST44356488162.159.61.3192.168.2.5
                  May 2, 2024 16:38:44.786900043 CEST56488443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:44.793514967 CEST56488443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:44.793683052 CEST56488443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:44.794068098 CEST56488443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:44.882251024 CEST44356488162.159.61.3192.168.2.5
                  May 2, 2024 16:38:44.882278919 CEST44356488162.159.61.3192.168.2.5
                  May 2, 2024 16:38:44.882627964 CEST56488443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:44.882649899 CEST44356488162.159.61.3192.168.2.5
                  May 2, 2024 16:38:44.882667065 CEST44356488162.159.61.3192.168.2.5
                  May 2, 2024 16:38:44.882800102 CEST56488443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:44.883564949 CEST44356488162.159.61.3192.168.2.5
                  May 2, 2024 16:38:44.886972904 CEST44356488162.159.61.3192.168.2.5
                  May 2, 2024 16:38:44.912138939 CEST56488443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:44.971194983 CEST44356488162.159.61.3192.168.2.5
                  May 2, 2024 16:38:44.997448921 CEST56488443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:46.370582104 CEST56488443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:46.461847067 CEST44356488162.159.61.3192.168.2.5
                  May 2, 2024 16:38:46.462662935 CEST44356488162.159.61.3192.168.2.5
                  May 2, 2024 16:38:46.492228985 CEST56488443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:51.369211912 CEST56488443192.168.2.5162.159.61.3
                  May 2, 2024 16:38:51.459440947 CEST44356488162.159.61.3192.168.2.5
                  May 2, 2024 16:38:51.460818052 CEST44356488162.159.61.3192.168.2.5
                  May 2, 2024 16:38:51.623300076 CEST44356488162.159.61.3192.168.2.5
                  May 2, 2024 16:38:51.751888037 CEST56488443192.168.2.5162.159.61.3
                  May 2, 2024 16:39:05.173629999 CEST6358253192.168.2.51.1.1.1
                  May 2, 2024 16:39:05.262203932 CEST53635821.1.1.1192.168.2.5
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  May 2, 2024 16:36:54.236363888 CEST192.168.2.51.1.1.10xbfdfStandard query (0)www.google.comA (IP address)IN (0x0001)false
                  May 2, 2024 16:36:54.236787081 CEST192.168.2.51.1.1.10x6c1Standard query (0)www.google.com65IN (0x0001)false
                  May 2, 2024 16:37:21.254829884 CEST192.168.2.51.1.1.10x3946Standard query (0)jimdo-storage.global.ssl.fastly.netA (IP address)IN (0x0001)false
                  May 2, 2024 16:37:21.255356073 CEST192.168.2.51.1.1.10xe9beStandard query (0)jimdo-storage.global.ssl.fastly.net65IN (0x0001)false
                  May 2, 2024 16:38:43.765177965 CEST192.168.2.51.1.1.10xbd6fStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                  May 2, 2024 16:39:05.173629999 CEST192.168.2.51.1.1.10xb0eStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  May 2, 2024 16:36:54.324942112 CEST1.1.1.1192.168.2.50x6c1No error (0)www.google.com65IN (0x0001)false
                  May 2, 2024 16:36:54.324986935 CEST1.1.1.1192.168.2.50xbfdfNo error (0)www.google.com142.250.80.68A (IP address)IN (0x0001)false
                  May 2, 2024 16:37:21.346379995 CEST1.1.1.1192.168.2.50x3946No error (0)jimdo-storage.global.ssl.fastly.net151.101.1.194A (IP address)IN (0x0001)false
                  May 2, 2024 16:37:21.346379995 CEST1.1.1.1192.168.2.50x3946No error (0)jimdo-storage.global.ssl.fastly.net151.101.65.194A (IP address)IN (0x0001)false
                  May 2, 2024 16:37:21.346379995 CEST1.1.1.1192.168.2.50x3946No error (0)jimdo-storage.global.ssl.fastly.net151.101.129.194A (IP address)IN (0x0001)false
                  May 2, 2024 16:37:21.346379995 CEST1.1.1.1192.168.2.50x3946No error (0)jimdo-storage.global.ssl.fastly.net151.101.193.194A (IP address)IN (0x0001)false
                  May 2, 2024 16:38:43.870956898 CEST1.1.1.1192.168.2.50xbd6fNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                  May 2, 2024 16:38:43.870956898 CEST1.1.1.1192.168.2.50xbd6fNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                  May 2, 2024 16:39:05.262203932 CEST1.1.1.1192.168.2.50xb0eNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                  May 2, 2024 16:39:05.262203932 CEST1.1.1.1192.168.2.50xb0eNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                  • www.google.com
                  • fs.microsoft.com
                  • slscr.update.microsoft.com
                  • https:
                    • www.bing.com
                    • p13n.adobe.io
                  • chrome.cloudflare-dns.com
                  • geo2.adobe.com
                  • armmf.adobe.com
                  • jimdo-storage.global.ssl.fastly.net
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.549731151.101.1.194806156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  May 2, 2024 16:37:21.436167002 CEST532OUTGET /file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf HTTP/1.1
                  Host: jimdo-storage.global.ssl.fastly.net
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  May 2, 2024 16:37:21.524970055 CEST583INHTTP/1.1 200 OK
                  Connection: keep-alive
                  Content-Length: 322193
                  Content-Type: application/pdf
                  referrer-policy: same-origin
                  cache-control: max-age=31536000,public
                  x-frame-options: DENY
                  content-language: en
                  x-content-type-options: nosniff
                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                  Via: 1.1 varnish, 1.1 varnish
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  Age: 1210861
                  Date: Thu, 02 May 2024 14:37:21 GMT
                  X-Served-By: cache-fra-etou8220078-FRA, cache-lga21978-LGA
                  X-Cache: MISS, HIT
                  X-Cache-Hits: 0, 0
                  X-Timer: S1714660641.477706,VS0,VE1
                  May 2, 2024 16:37:21.526226044 CEST1289INData Raw: 25 50 44 46 2d 31 2e 34 0a 25 c3 a2 c3 a3 0a 31 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 69 74 6c 65 20 28 29 0a 2f 43 72 65 61 74 6f 72 20 28 fe ff 00 77 00 6b 00 68 00 74 00 6d 00 6c 00 74 00 6f 00 70 00 64 00 66 00 20 00 30 00 2e 00 31 00 32 00 2e
                  Data Ascii: %PDF-1.4%1 0 obj<</Title ()/Creator (wkhtmltopdf 0.12.5)/Producer (Qt 5.11.3)/CreationDate (D:20231008032855+03'00')>>endobj2 0 obj<</Type /Catalog/Pages 3 0 R>>endobj4 0 obj<</Type /ExtGSta
                  May 2, 2024 16:37:21.526379108 CEST1289INData Raw: fa 63 fc f3 4d 6c 4b dd 2f eb a7 63 9d 9b e1 07 86 d2 43 9d 39 49 72 48 53 73 29 2d eb fc 5f ca 9a 3e 0c 78 75 65 04 d8 12 1f 24 8f 3a 63 e9 df 77 15 d3 ba 85 70 39 03 1b 71 db eb e8 33 48 9b c4 6d 80 e1 87 76 39 38 1e 98 eb fc fa 50 b6 29 bb cb
                  Data Ascii: cMlK/cC9IrHSs)-_>xue$:cwp9q3Hmv98P)Ts?|4gqw7i370'POL!s@?'9/fL%C 93ryp~nMfqL4R2Wfc8
                  May 2, 2024 16:37:21.526437998 CEST1289INData Raw: d7 87 22 04 36 9c 24 c3 f7 9e 5c 0e 49 e3 e6 eb 83 8f 7c 57 4b 18 d9 33 0d ea 59 8f 7e 31 fd 7a e7 f2 eb ea a4 b4 05 d8 21 2a 07 23 1c e3 3c 90 07 24 f7 fc a9 be c2 8b da 4f a5 ff 00 af eb fc ce 64 fc 22 f0 fc b2 02 9a 73 fc 8d c6 2e e6 00 91 c0
                  Data Ascii: "6$\I|WK3Y~1z!*#<$Od"s.Up~lzS.y;HR6y0?uBA,@JEG3{n:>oilVIo\ww*m@BG_O^VVa%)#J~=v9xsk
                  May 2, 2024 16:37:21.526496887 CEST1289INData Raw: a4 04 24 0f 5e d9 f4 ff 00 1a 58 47 ef 09 57 0e ad 95 e4 8e 3a 71 f9 e6 81 ab df 5f eb fa fe bc f9 a3 f0 73 c3 6f 20 df a6 ed 00 e3 fe 3e 26 c7 5e 3f 8b d4 ff 00 9e 70 37 c2 5d 02 4c ee b0 3b 58 82 36 cd 37 1e c7 e6 e9 9c 57 4c 30 80 11 9c 07 e7
                  Data Ascii: $^XGW:q_so >&^?p7]L;X67WL0#B(bAaLsMAv]9h'zSeG)_/W8?p7sOV9H|]~xj@i'nCZX>x~JXsJ}7u}N<
                  May 2, 2024 16:37:21.526551962 CEST1289INData Raw: d9 24 10 30 e5 9b 90 9c 72 41 cf 19 c7 23 af 5e 9d e9 32 24 95 b6 b1 c0 1b 58 1e 7b 76 ed 9f d3 9a 22 1e 52 6d d9 b6 46 cf dd e8 3b fb 64 64 ff 00 fa a8 b0 39 5f 44 3b 76 1a 43 91 86 21 57 60 3c 1e e3 8e fe ff 00 4a 54 50 55 b0 0e d6 c9 20 f4 c7
                  Data Ascii: $0rA#^2$X{v"RmF;dd9_D;vC!W`<JTPU 3Nxs1**#9/9}}~B0*NdL28=d$;8T@rF<?COFteNzm*J,iz8y[&
                  May 2, 2024 16:37:21.526616096 CEST1289INData Raw: 18 48 48 ce d0 dc 74 04 36 47 ff 00 af f5 a8 fe 58 27 45 79 23 5f 37 e5 8f 76 14 b9 00 93 f5 c8 52 71 8e d9 a4 68 c8 84 37 2a d1 a9 55 dd 93 f9 e4 ff 00 3f 6e 7b d3 b1 31 6d 5d a5 eb fd 7c ef ff 00 0e 4c e3 c9 8d 48 52 c1 14 9c 92 06 07 f9 fc 38
                  Data Ascii: HHt6GX'Ey#_7vRqh7*U?n{1m]|LHR8M%fA9sBm%W#ryfF I<T=ShB?SfKE==5".s-2[JfD\`c#< ?t?f
                  May 2, 2024 16:37:21.526665926 CEST1214INData Raw: b6 df b1 6f 03 a9 2c c5 8f 2b d3 23 f1 fe 86 88 95 16 dd 48 00 2a f2 a7 af 1e b9 e7 b7 7e f9 af 2c ff 00 86 b1 f0 c4 52 ba 2e 9f ad 32 ff 00 08 fb 3c 41 48 eb d0 c9 df 39 e9 df 9e 94 df f8 6b bf 0f 43 0b 95 b0 d7 18 a9 c0 fd cc 4c 47 3c 1e 24 27
                  Data Ascii: o,+#H*~,R.2<AH9kCLG<$'MZw=Y8i499yb~^Z,D=(Hln+bcih^`+zF8^<+zs^W7q7El<i'|4f[/V,
                  May 2, 2024 16:37:21.526768923 CEST1289INData Raw: c7 e8 28 00 79 6d 99 32 4f 42 3a 01 9e 3f 4c 0a 5c f9 51 33 32 1c 0c ed 20 e4 e0 d1 7e 82 51 5b fc ff 00 e1 ed e4 20 da 8a db 40 50 e4 b3 70 09 3d 3f 3e 28 dc 18 92 7f e5 9b 65 7d ba f1 cf e3 fe 34 65 89 0a a1 95 9f 82 76 f0 bf d3 34 c9 26 fb 39
                  Data Ascii: (ym2OB:?L\Q32 ~Q[ @Pp=?>(e}4ev4&91*4V^CpYN;:fu98TFb[lQ[m*#6/N?^?4,r~yMPqtpvNp;=})\k_EO=
                  May 2, 2024 16:37:21.526801109 CEST1289INData Raw: 1f 75 3c d7 17 03 f1 cd 0c e5 cb 0f c8 e1 52 2a ed 6e 9a ee 9f e9 f9 9f 5d 9a 65 15 30 b6 9b 92 69 ed d3 5f 35 e4 7a ff 00 ec f5 ff 00 05 83 f8 a7 fb 39 7e ce 9a ef c3 bd 3e e7 ed f6 9a 8c 6c 96 37 97 0c 64 9f 4a 52 3e 65 43 c8 da 54 9e b9 23 23
                  Data Ascii: u<R*n]e0i_5z9~>l7dJR>eCT##})^\\xfy[I=~)k8x==k{$(9#F>q+1eRPrij2LV6;^.2dy&e9aqzT|
                  May 2, 2024 16:37:21.528805017 CEST1289INData Raw: 6f c2 f7 7c 2f ca be bf 7b 1c 70 6a 4d ad f3 63 0e a4 64 64 02 07 a6 3d 7f fa d4 f6 32 56 95 a4 bf af eb 6f f8 61 8d 3a dd 94 20 6f eb b5 80 fb bd b3 9f 5c 1a 91 9c 2b 87 1b 78 05 47 6c 63 fa 71 42 28 90 02 4a c9 9e 01 c7 63 8e f9 f6 cf e3 42 b1
                  Data Ascii: o|/{pjMcdd=2Voa: o\+xGlcqB(JcB!FbrHY~t-]k.FF:;rpNO~=sO'h%$9Q})(BH!GcS|TC&1#&k_(qdLno*C>h >})%<[8?#
                  May 2, 2024 16:37:24.233200073 CEST496OUTGET /favicon.ico HTTP/1.1
                  Host: jimdo-storage.global.ssl.fastly.net
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Referer: http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  May 2, 2024 16:37:24.322540045 CEST431INHTTP/1.1 404 Not Found
                  Connection: keep-alive
                  Content-Length: 146
                  Content-Type: text/html
                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                  Via: 1.1 varnish, 1.1 varnish
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  Age: 3562
                  Date: Thu, 02 May 2024 14:37:24 GMT
                  X-Served-By: cache-fra-eddf8230094-FRA, cache-lga21978-LGA
                  X-Cache: HIT, HIT
                  X-Cache-Hits: 107, 0
                  X-Timer: S1714660644.275830,VS0,VE1
                  May 2, 2024 16:37:24.935820103 CEST357OUTGET /file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf HTTP/1.1
                  Host: jimdo-storage.global.ssl.fastly.net
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  May 2, 2024 16:37:25.024219990 CEST583INHTTP/1.1 200 OK
                  Connection: keep-alive
                  Content-Length: 322193
                  Content-Type: application/pdf
                  referrer-policy: same-origin
                  cache-control: max-age=31536000,public
                  x-frame-options: DENY
                  content-language: en
                  x-content-type-options: nosniff
                  Strict-Transport-Security: max-age=15724800; includeSubDomains
                  Via: 1.1 varnish, 1.1 varnish
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  Date: Thu, 02 May 2024 14:37:24 GMT
                  Age: 1210864
                  X-Served-By: cache-fra-etou8220078-FRA, cache-lga21978-LGA
                  X-Cache: MISS, HIT
                  X-Cache-Hits: 0, 1
                  X-Timer: S1714660645.977039,VS0,VE1


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.549732151.101.1.194806156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  May 2, 2024 16:38:06.489012003 CEST6OUTData Raw: 00
                  Data Ascii:


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.549710142.250.80.684436156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-02 14:36:54 UTC615OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                  Host: www.google.com
                  Connection: keep-alive
                  X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-05-02 14:36:54 UTC1191INHTTP/1.1 200 OK
                  Date: Thu, 02 May 2024 14:36:54 GMT
                  Pragma: no-cache
                  Expires: -1
                  Cache-Control: no-cache, must-revalidate
                  Content-Type: text/javascript; charset=UTF-8
                  Strict-Transport-Security: max-age=31536000
                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-maU0c26pLQ6QoFEYbOfimA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                  Accept-CH: Sec-CH-UA-Platform
                  Accept-CH: Sec-CH-UA-Platform-Version
                  Accept-CH: Sec-CH-UA-Full-Version
                  Accept-CH: Sec-CH-UA-Arch
                  Accept-CH: Sec-CH-UA-Model
                  Accept-CH: Sec-CH-UA-Bitness
                  Accept-CH: Sec-CH-UA-Full-Version-List
                  Accept-CH: Sec-CH-UA-WoW64
                  Permissions-Policy: unload=()
                  Content-Disposition: attachment; filename="f.txt"
                  Server: gws
                  X-XSS-Protection: 0
                  X-Frame-Options: SAMEORIGIN
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Accept-Ranges: none
                  Vary: Accept-Encoding
                  Connection: close
                  Transfer-Encoding: chunked
                  2024-05-02 14:36:54 UTC64INData Raw: 36 34 33 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 61 6d 61 7a 69 6e 67 20 72 61 63 65 20 73 65 61 73 6f 6e 20 33 36 22 2c 22 6e 65 77 20 6d 61 74 68 20 64 72 69 76 69 6e 67 20 63 61 72 20 77 68
                  Data Ascii: 643)]}'["",["amazing race season 36","new math driving car wh
                  2024-05-02 14:36:54 UTC1255INData Raw: 65 65 6c 73 20 66 61 6c 6c 20 6f 66 66 22 2c 22 70 68 69 6c 61 64 65 6c 70 68 69 61 20 65 61 67 6c 65 73 22 2c 22 61 70 70 6c 65 20 69 70 68 6f 6e 65 20 61 6c 61 72 6d 73 22 2c 22 72 69 67 68 74 20 68 65 72 65 20 72 69 67 68 74 20 6e 6f 77 20 67 68 6f 73 74 20 6d 6f 76 69 65 22 2c 22 6d 61 72 74 69 6e 65 6c 6c 69 20 61 70 70 6c 65 20 6a 75 69 63 65 20 61 72 73 65 6e 69 63 22 2c 22 73 61 6e 20 6a 61 63 69 6e 74 6f 20 72 69 76 65 72 20 66 6c 6f 6f 64 69 6e 67 22 2c 22 6f 6b 6c 61 68 6f 6d 61 20 74 6f 72 6e 61 64 6f 65 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22
                  Data Ascii: eels fall off","philadelphia eagles","apple iphone alarms","right here right now ghost movie","martinelli apple juice arsenic","san jacinto river flooding","oklahoma tornadoes"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"
                  2024-05-02 14:36:54 UTC291INData Raw: 30 56 56 5a 6e 64 51 5a 45 59 7a 64 43 74 73 56 30 39 48 51 6e 5a 5a 62 6d 6c 6d 61 6d 4a 55 54 6d 52 36 57 55 5a 68 4d 55 77 34 55 45 64 52 56 31 52 70 56 33 6c 48 62 6d 39 56 51 33 64 50 5a 30 6c 53 4f 47 52 76 4e 55 30 76 54 45 68 36 64 6d 70 75 62 54 64 33 4d 45 74 4b 51 6b 4a 51 5a 6d 39 36 53 6e 4a 76 4b 32 68 4d 5a 53 38 76 63 6b 34 77 4d 7a 49 77 56 44 4a 6e 59 56 63 31 4e 57 78 34 56 32 78 4c 52 53 39 6f 63 55 52 42 62 30 68 4d 63 31 59 35 63 6d 39 32 61 54 63 31 4e 30 70 45 59 31 42 33 4c 31 49 78 62 6e 46 44 51 57 68 53 51 57 74 43 4d 32 78 61 63 55 45 76 4f 44 67 7a 52 6c 49 76 59 32 46 30 53 32 38 35 4f 44 5a 56 5a 6c 64 31 5a 31 56 73 52 57 70 6e 64 32 4a 68 51 6b 70 6e 4d 6d 6f 31 56 6a 46 56 4c 32 31 59 56 6b 4a 47 4f 54 41 79 65 6b 70 54
                  Data Ascii: 0VVZndQZEYzdCtsV09HQnZZbmlmamJUTmR6WUZhMUw4UEdRV1RpV3lHbm9VQ3dPZ0lSOGRvNU0vTEh6dmpubTd3MEtKQkJQZm96SnJvK2hMZS8vck4wMzIwVDJnYVc1NWx4V2xLRS9ocURBb0hMc1Y5cm92aTc1N0pEY1B3L1IxbnFDQWhSQWtCM2xacUEvODgzRlIvY2F0S285ODZVZld1Z1VsRWpnd2JhQkpnMmo1VjFVL21YVkJGOTAyekpT
                  2024-05-02 14:36:54 UTC91INData Raw: 35 35 0d 0a 6c 35 53 55 70 51 51 57 4e 76 62 55 46 54 59 30 67 7a 53 44 6c 59 4d 33 64 51 52 48 70 6b 4b 32 6c 59 57 46 4e 33 52 6c 68 78 5a 55 59 31 63 45 56 5a 59 32 67 7a 62 53 39 74 51 58 52 45 55 55 46 35 4b 32 55 7a 4d 33 59 78 56 32 35 51 64 33 68 4e 54 6e 52 0d 0a
                  Data Ascii: 55l5SUpQQWNvbUFTY0gzSDlYM3dQRHpkK2lYWFN3RlhxZUY1cEVZY2gzbS9tQXREUUF5K2UzM3YxV25Qd3hNTnR
                  2024-05-02 14:36:54 UTC1255INData Raw: 35 36 37 0d 0a 71 4c 7a 6c 30 5a 54 64 53 65 58 46 35 65 6d 46 6e 54 6b 46 5a 64 57 6b 34 4d 31 41 72 62 6a 5a 68 64 31 6f 32 62 55 5a 32 63 45 68 6e 4d 6e 56 54 4c 33 4e 6e 5a 54 45 76 51 55 68 48 5a 32 6b 72 55 6b 6c 47 51 6d 5a 4c 4d 33 5a 56 4d 48 49 34 55 32 35 33 62 54 64 47 54 7a 68 77 54 58 42 6e 59 53 38 35 4e 6e 46 50 57 57 78 56 54 46 68 54 63 6e 6f 7a 61 6a 56 43 54 47 70 49 52 7a 4e 72 63 45 4a 4b 5a 6a 5a 44 4f 56 68 4a 64 30 4e 4d 52 32 63 72 62 6c 52 71 63 31 4e 57 57 47 51 33 62 30 52 44 54 6c 64 53 57 46 55 77 56 44 56 6c 53 47 51 34 59 6b 5a 47 56 47 6f 79 53 32 35 34 59 30 38 33 4d 6a 52 61 55 30 6c 45 57 56 6b 76 5a 6a 46 47 4e 6d 70 6c 63 6b 64 71 61 57 74 4e 64 44 4d 30 65 45 56 51 62 54 51 30 63 54 4d 79 52 55 68 54 4d 56 42 73 51
                  Data Ascii: 567qLzl0ZTdSeXF5emFnTkFZdWk4M1ArbjZhd1o2bUZ2cEhnMnVTL3NnZTEvQUhHZ2krUklGQmZLM3ZVMHI4U253bTdGTzhwTXBnYS85NnFPWWxVTFhTcnozajVCTGpIRzNrcEJKZjZDOVhJd0NMR2crblRqc1NWWGQ3b0RDTldSWFUwVDVlSGQ4YkZGVGoyS254Y083MjRaU0lEWVkvZjFGNmplckdqaWtNdDM0eEVQbTQ0cTMyRUhTMVBsQ
                  2024-05-02 14:36:54 UTC135INData Raw: 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 45 4e 54 49 54 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 5d 7d 5d 0d 0a
                  Data Ascii: 3,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","ENTITY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                  2024-05-02 14:36:54 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.549711142.250.80.684436156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-02 14:36:54 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                  Host: www.google.com
                  Connection: keep-alive
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-05-02 14:36:55 UTC1303INHTTP/1.1 302 Found
                  Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgS_YJbhGIbKzrEGIjC_ctmlDx7YqMpMx5sM2DgP4-8JlawZxKWBMknbr_T3JOusNUS6noQ2G0-mq239JYwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                  x-hallmonitor-challenge: CgsIh8rOsQYQu43SBxIEv2CW4Q
                  Content-Type: text/html; charset=UTF-8
                  Strict-Transport-Security: max-age=31536000
                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                  Permissions-Policy: unload=()
                  P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                  Date: Thu, 02 May 2024 14:36:55 GMT
                  Server: gws
                  Content-Length: 427
                  X-XSS-Protection: 0
                  X-Frame-Options: SAMEORIGIN
                  Set-Cookie: 1P_JAR=2024-05-02-14; expires=Sat, 01-Jun-2024 14:36:55 GMT; path=/; domain=.google.com; Secure; SameSite=none
                  Set-Cookie: NID=513=kwEx4KrgkFEuTqTiVHb9Mfrt4tvphXSr3M6o-xwf4-YjZ6q0_nEGdSsrflFsmbRGvAOPUBc1a8mV9LO7PFVJ8u_b65igg2v1c6RYrPdnJRDDFth_jNRN1jR6O9f4AM7WiwqrHqFukwRt2U573AYoSV7LrtAwqiWO07ZupQRqKj4; expires=Fri, 01-Nov-2024 14:36:54 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close
                  2024-05-02 14:36:55 UTC427INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 64 64 6c 6a 73 6f 6e 25 33 46 61 73 79 6e
                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/ddljson%3Fasyn


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.549715142.250.80.684436156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-02 14:36:54 UTC518OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                  Host: www.google.com
                  Connection: keep-alive
                  X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-05-02 14:36:55 UTC1331INHTTP/1.1 302 Found
                  Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgS_YJbhGIbKzrEGIjAFQcor-5S19X7DrXTPfINS-a6YX-Q-2DXPotl5HRTYFy57jTa18xaABvlRtFqryjkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                  x-hallmonitor-challenge: CgwIh8rOsQYQ66b8uwESBL9gluE
                  Content-Type: text/html; charset=UTF-8
                  Strict-Transport-Security: max-age=31536000
                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                  Permissions-Policy: unload=()
                  P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                  Date: Thu, 02 May 2024 14:36:55 GMT
                  Server: gws
                  Content-Length: 458
                  X-XSS-Protection: 0
                  X-Frame-Options: SAMEORIGIN
                  Set-Cookie: 1P_JAR=2024-05-02-14; expires=Sat, 01-Jun-2024 14:36:55 GMT; path=/; domain=.google.com; Secure; SameSite=none
                  Set-Cookie: NID=513=KfBNQP_EFjBqVTvonbJdvQebl753y5zpBipb34jB1kl3et_gtMCEckto5EJdZDU2ciYLXVkmzcOQzYKHPc3RzdYZYVAhQR1z_BG0Gls-9s1zgRxZLcW5KQ8VCNI8ofT5oUFPpDoksXVIPrMXcdlvnt1eSclEbnKnbqm71APjpPc; expires=Fri, 01-Nov-2024 14:36:54 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close
                  2024-05-02 14:36:55 UTC458INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 25 33 46 68
                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fh


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.549714142.250.80.684436156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-02 14:36:54 UTC353OUTGET /async/newtab_promos HTTP/1.1
                  Host: www.google.com
                  Connection: keep-alive
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-05-02 14:36:55 UTC1249INHTTP/1.1 302 Found
                  Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgS_YJbhGIbKzrEGIjB1EW_vl-qdTy4rg5nzC_ZH7PLGov5GNaTYBf5XVILu4QW1fAhuq2iuY0eLCAw7uOIyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                  x-hallmonitor-challenge: CgwIh8rOsQYQ-bjymgESBL9gluE
                  Content-Type: text/html; charset=UTF-8
                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                  Permissions-Policy: unload=()
                  P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                  Date: Thu, 02 May 2024 14:36:55 GMT
                  Server: gws
                  Content-Length: 417
                  X-XSS-Protection: 0
                  X-Frame-Options: SAMEORIGIN
                  Set-Cookie: 1P_JAR=2024-05-02-14; expires=Sat, 01-Jun-2024 14:36:55 GMT; path=/; domain=.google.com; Secure; SameSite=none
                  Set-Cookie: NID=513=YpC-RKooBlSOD762VM_TiB2lc5GO_uifQiSF6V54qbg2n4JDUHD26ejZa-YbITcOJq3050xROnRfhr5l6QNXGaGtq_b1xDEhU6p2fQrui3HmTVDD59bjOlmCb8cUvwrTATugxQzaCo5ODGFckr_jpLBl69C7Gzvjde0kLFKsLBg; expires=Fri, 01-Nov-2024 14:36:54 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close
                  2024-05-02 14:36:55 UTC6INData Raw: 3c 48 54 4d 4c 3e
                  Data Ascii: <HTML>
                  2024-05-02 14:36:55 UTC411INData Raw: 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 26 61 6d 70 3b 71 3d
                  Data Ascii: <HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&amp;q=


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.549716142.250.80.684436156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-02 14:36:55 UTC742OUTGET /sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgS_YJbhGIbKzrEGIjC_ctmlDx7YqMpMx5sM2DgP4-8JlawZxKWBMknbr_T3JOusNUS6noQ2G0-mq239JYwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                  Host: www.google.com
                  Connection: keep-alive
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: 1P_JAR=2024-05-02-14; NID=513=kwEx4KrgkFEuTqTiVHb9Mfrt4tvphXSr3M6o-xwf4-YjZ6q0_nEGdSsrflFsmbRGvAOPUBc1a8mV9LO7PFVJ8u_b65igg2v1c6RYrPdnJRDDFth_jNRN1jR6O9f4AM7WiwqrHqFukwRt2U573AYoSV7LrtAwqiWO07ZupQRqKj4
                  2024-05-02 14:36:55 UTC356INHTTP/1.1 429 Too Many Requests
                  Date: Thu, 02 May 2024 14:36:55 GMT
                  Pragma: no-cache
                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                  Cache-Control: no-store, no-cache, must-revalidate
                  Content-Type: text/html
                  Server: HTTP server (unknown)
                  Content-Length: 3131
                  X-XSS-Protection: 0
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close
                  2024-05-02 14:36:55 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 64 64 6c 6a 73 6f 6e 3f 61 73 79 6e 63 3d 6e 74 70 3a 32 3c 2f 74 69 74 6c 65 3e
                  Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/ddljson?async=ntp:2</title>
                  2024-05-02 14:36:55 UTC1255INData Raw: 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 41 59 66 4d 31 55 2d 63 47 75 65 4f 54 53 7a 78 74 79 6c 65 34 30 54 6c 74 53 43
                  Data Ascii: tCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="AYfM1U-cGueOTSzxtyle40TltSC
                  2024-05-02 14:36:55 UTC977INData Raw: 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e
                  Data Ascii: ears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the mean


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.549717142.250.80.684436156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-02 14:36:57 UTC738OUTGET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgS_YJbhGIbKzrEGIjB1EW_vl-qdTy4rg5nzC_ZH7PLGov5GNaTYBf5XVILu4QW1fAhuq2iuY0eLCAw7uOIyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                  Host: www.google.com
                  Connection: keep-alive
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: 1P_JAR=2024-05-02-14; NID=513=YpC-RKooBlSOD762VM_TiB2lc5GO_uifQiSF6V54qbg2n4JDUHD26ejZa-YbITcOJq3050xROnRfhr5l6QNXGaGtq_b1xDEhU6p2fQrui3HmTVDD59bjOlmCb8cUvwrTATugxQzaCo5ODGFckr_jpLBl69C7Gzvjde0kLFKsLBg
                  2024-05-02 14:36:57 UTC356INHTTP/1.1 429 Too Many Requests
                  Date: Thu, 02 May 2024 14:36:57 GMT
                  Pragma: no-cache
                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                  Cache-Control: no-store, no-cache, must-revalidate
                  Content-Type: text/html
                  Server: HTTP server (unknown)
                  Content-Length: 3113
                  X-XSS-Protection: 0
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close
                  2024-05-02 14:36:57 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64
                  Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_promos</title></head
                  2024-05-02 14:36:57 UTC1255INData Raw: 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 32 63 69 41 2d 30 74 70 76 49 6f 5f 42 57 64 4a 69 31 4a 32 75 61 6e 32 66 71 79 33 79 33 6c 67 4e
                  Data Ascii: ack = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="2ciA-0tpvIo_BWdJi1J2uan2fqy3y3lgN
                  2024-05-02 14:36:57 UTC959INData Raw: 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e 74 69 6d 65 2c 20 73 6f 6c 76 69 6e
                  Data Ascii: ogle automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the meantime, solvin


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  6192.168.2.549718142.250.80.684436156C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-05-02 14:36:57 UTC920OUTGET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgS_YJbhGIbKzrEGIjAFQcor-5S19X7DrXTPfINS-a6YX-Q-2DXPotl5HRTYFy57jTa18xaABvlRtFqryjkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                  Host: www.google.com
                  Connection: keep-alive
                  X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: 1P_JAR=2024-05-02-14; NID=513=KfBNQP_EFjBqVTvonbJdvQebl753y5zpBipb34jB1kl3et_gtMCEckto5EJdZDU2ciYLXVkmzcOQzYKHPc3RzdYZYVAhQR1z_BG0Gls-9s1zgRxZLcW5KQ8VCNI8ofT5oUFPpDoksXVIPrMXcdlvnt1eSclEbnKnbqm71APjpPc
                  2024-05-02 14:36:58 UTC356INHTTP/1.1 429 Too Many Requests
                  Date: Thu, 02 May 2024 14:36:58 GMT
                  Pragma: no-cache
                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                  Cache-Control: no-store, no-cache, must-revalidate
                  Content-Type: text/html
                  Server: HTTP server (unknown)
                  Content-Length: 3185
                  X-XSS-Protection: 0
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close
                  2024-05-02 14:36:58 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 3f 68 6c 3d 65 6e 2d 55 53 26 61 6d 70 3b 61 73 79
                  Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_ogb?hl=en-US&amp;asy
                  2024-05-02 14:36:58 UTC1255INData Raw: 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 46 61 39 6e 52 76 6b 61 4e
                  Data Ascii: <script>var submitCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="Fa9nRvkaN
                  2024-05-02 14:36:58 UTC1031INData Raw: 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 22 3e 0a 54 68 69 73 20 70 61 67 65 20 61 70 70 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74
                  Data Ascii: ; line-height:1.4em;">This page appears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly aft


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  7192.168.2.54972169.192.108.161443
                  TimestampBytes transferredDirectionData
                  2024-05-02 14:37:04 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-05-02 14:37:04 UTC466INHTTP/1.1 200 OK
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (chd/079C)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-eus-z1
                  Cache-Control: public, max-age=39633
                  Date: Thu, 02 May 2024 14:37:04 GMT
                  Connection: close
                  X-CID: 2


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  8192.168.2.54972269.192.108.161443
                  TimestampBytes transferredDirectionData
                  2024-05-02 14:37:05 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                  Range: bytes=0-2147483646
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-05-02 14:37:05 UTC530INHTTP/1.1 200 OK
                  Content-Type: application/octet-stream
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  ApiVersion: Distribute 1.1
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                  Cache-Control: public, max-age=59113
                  Date: Thu, 02 May 2024 14:37:05 GMT
                  Content-Length: 55
                  Connection: close
                  X-CID: 2
                  2024-05-02 14:37:05 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  9192.168.2.54972313.85.23.86443
                  TimestampBytes transferredDirectionData
                  2024-05-02 14:37:08 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pyLR6UbKhO8dEtW&MD=PxBTmzEf HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                  Host: slscr.update.microsoft.com
                  2024-05-02 14:37:08 UTC560INHTTP/1.1 200 OK
                  Cache-Control: no-cache
                  Pragma: no-cache
                  Content-Type: application/octet-stream
                  Expires: -1
                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                  MS-CorrelationId: 46ca703d-2240-4c5f-a10f-d412ae9c4a37
                  MS-RequestId: 1eb39a72-3092-40c1-aa54-e0f4612a44ca
                  MS-CV: OIeIYWO/lEux+D3l.0
                  X-Microsoft-SLSClientCache: 2880
                  Content-Disposition: attachment; filename=environment.cab
                  X-Content-Type-Options: nosniff
                  Date: Thu, 02 May 2024 14:37:07 GMT
                  Connection: close
                  Content-Length: 24490
                  2024-05-02 14:37:08 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                  2024-05-02 14:37:08 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                  Session IDSource IPSource PortDestination IPDestination Port
                  10192.168.2.54972923.1.237.91443
                  TimestampBytes transferredDirectionData
                  2024-05-02 14:37:08 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                  Origin: https://www.bing.com
                  Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                  Accept: */*
                  Accept-Language: en-CH
                  Content-type: text/xml
                  X-Agent-DeviceId: 01000A410900D492
                  X-BM-CBT: 1696428841
                  X-BM-DateFormat: dd/MM/yyyy
                  X-BM-DeviceDimensions: 784x984
                  X-BM-DeviceDimensionsLogical: 784x984
                  X-BM-DeviceScale: 100
                  X-BM-DTZ: 120
                  X-BM-Market: CH
                  X-BM-Theme: 000000;0078d7
                  X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                  X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                  X-Device-isOptin: false
                  X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                  X-Device-OSSKU: 48
                  X-Device-Touch: false
                  X-DeviceID: 01000A410900D492
                  X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                  X-MSEdge-ExternalExpType: JointCoord
                  X-PositionerType: Desktop
                  X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                  X-Search-CortanaAvailableCapabilities: None
                  X-Search-SafeSearch: Moderate
                  X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                  X-UserAgeClass: Unknown
                  Accept-Encoding: gzip, deflate, br
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                  Host: www.bing.com
                  Content-Length: 2484
                  Connection: Keep-Alive
                  Cache-Control: no-cache
                  Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1714660597023&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                  2024-05-02 14:37:08 UTC1OUTData Raw: 3c
                  Data Ascii: <
                  2024-05-02 14:37:08 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                  Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                  2024-05-02 14:37:09 UTC475INHTTP/1.1 204 No Content
                  Access-Control-Allow-Origin: *
                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                  X-MSEdge-Ref: Ref A: BD3FD72C6F02414396B098A800FC4367 Ref B: BY3EDGE0507 Ref C: 2024-05-02T14:37:09Z
                  Date: Thu, 02 May 2024 14:37:09 GMT
                  Connection: close
                  Alt-Svc: h3=":443"; ma=93600
                  X-CDN-TraceID: 0.57ed0117.1714660629.93abc90


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  11192.168.2.54973413.85.23.86443
                  TimestampBytes transferredDirectionData
                  2024-05-02 14:37:50 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pyLR6UbKhO8dEtW&MD=PxBTmzEf HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                  Host: slscr.update.microsoft.com
                  2024-05-02 14:37:50 UTC560INHTTP/1.1 200 OK
                  Cache-Control: no-cache
                  Pragma: no-cache
                  Content-Type: application/octet-stream
                  Expires: -1
                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                  ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                  MS-CorrelationId: 29daacbb-d485-4447-934a-02192b41cbac
                  MS-RequestId: bcbc3839-2802-42b4-b2ac-88977c3ccbdd
                  MS-CV: 5LEl8BBmCUeEP5ci.0
                  X-Microsoft-SLSClientCache: 2160
                  Content-Disposition: attachment; filename=environment.cab
                  X-Content-Type-Options: nosniff
                  Date: Thu, 02 May 2024 14:37:50 GMT
                  Connection: close
                  Content-Length: 25457
                  2024-05-02 14:37:50 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                  Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                  2024-05-02 14:37:50 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                  Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  12192.168.2.549740162.159.61.34435884C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  TimestampBytes transferredDirectionData
                  2024-05-02 14:38:44 UTC245OUTPOST /dns-query HTTP/1.1
                  Host: chrome.cloudflare-dns.com
                  Connection: keep-alive
                  Content-Length: 128
                  Accept: application/dns-message
                  Accept-Language: *
                  User-Agent: Chrome
                  Accept-Encoding: identity
                  Content-Type: application/dns-message
                  2024-05-02 14:38:44 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii: wwwgstaticcom)TP
                  2024-05-02 14:38:44 UTC247INHTTP/1.1 200 OK
                  Server: cloudflare
                  Date: Thu, 02 May 2024 14:38:44 GMT
                  Content-Type: application/dns-message
                  Connection: close
                  Access-Control-Allow-Origin: *
                  Content-Length: 468
                  CF-RAY: 87d8c1b81ace0f95-EWR
                  alt-svc: h3=":443"; ma=86400
                  2024-05-02 14:38:44 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 84 00 04 8e fa 41 e3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii: wwwgstaticcomA)


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  13192.168.2.549739162.159.61.34435884C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  TimestampBytes transferredDirectionData
                  2024-05-02 14:38:44 UTC245OUTPOST /dns-query HTTP/1.1
                  Host: chrome.cloudflare-dns.com
                  Connection: keep-alive
                  Content-Length: 128
                  Accept: application/dns-message
                  Accept-Language: *
                  User-Agent: Chrome
                  Accept-Encoding: identity
                  Content-Type: application/dns-message
                  2024-05-02 14:38:44 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii: wwwgstaticcom)TP
                  2024-05-02 14:38:44 UTC247INHTTP/1.1 200 OK
                  Server: cloudflare
                  Date: Thu, 02 May 2024 14:38:44 GMT
                  Content-Type: application/dns-message
                  Connection: close
                  Access-Control-Allow-Origin: *
                  Content-Length: 468
                  CF-RAY: 87d8c1b818cf238a-EWR
                  alt-svc: h3=":443"; ma=86400
                  2024-05-02 14:38:44 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 e9 00 04 8e fa b0 c3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii: wwwgstaticcom)


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  14192.168.2.54974123.41.168.1394435884C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  TimestampBytes transferredDirectionData
                  2024-05-02 14:38:45 UTC378OUTGET / HTTP/1.1
                  Host: geo2.adobe.com
                  Connection: keep-alive
                  Accept: application/json
                  Accept-Language: en-US
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  2024-05-02 14:38:45 UTC219INHTTP/1.1 200 OK
                  Content-Length: 50
                  Date: Thu, 02 May 2024 14:38:45 GMT
                  Connection: close
                  Content-Type: application/json
                  Throughput: vhigh
                  Network-Type:
                  Country: US
                  Cross-Origin-Resource-Policy: cross-origin
                  2024-05-02 14:38:45 UTC50INData Raw: 43 6f 75 6e 74 72 79 3a 20 22 55 53 22 20 73 74 61 74 65 3a 20 22 4e 59 22 20 41 63 63 65 70 74 2d 4c 61 6e 67 75 61 67 65 3a 20 22 65 6e 2d 55 53 22
                  Data Ascii: Country: "US" state: "NY" Accept-Language: "en-US"


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  15192.168.2.549742107.22.247.2314435884C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  TimestampBytes transferredDirectionData
                  2024-05-02 14:38:46 UTC1353OUTOPTIONS /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1
                  Host: p13n.adobe.io
                  Connection: keep-alive
                  Accept: */*
                  Access-Control-Request-Method: GET
                  Access-Control-Request-Headers: x-adobe-uuid,x-adobe-uuid-type,x-api-key
                  Origin: https://rna-resource.acrobat.com
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Dest: empty
                  Referer: https://rna-resource.acrobat.com/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-05-02 14:38:46 UTC508INHTTP/1.1 204 No Content
                  Server: openresty
                  Date: Thu, 02 May 2024 14:38:46 GMT
                  Content-Type: text/plain
                  Content-Length: 0
                  Connection: close
                  Access-Control-Allow-Origin: *
                  Access-Control-Allow-Methods: GET, OPTIONS
                  Access-Control-Allow-Headers: Authorization,Content-Type,X-Api-Key,cache-control,User-Agent,If-None-Match,x-adobe-uuid,x-adobe-uuid-type, X-Request-Id
                  Access-Control-Allow-Credentials: true
                  Access-Control-Expose-Headers: x-request-id
                  X-Request-Id: ZmOBKggBsM51OInK1EAswRHrgyACMPaj


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  16192.168.2.549743107.22.247.2314435884C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  TimestampBytes transferredDirectionData
                  2024-05-02 14:38:47 UTC1473OUTGET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1
                  Host: p13n.adobe.io
                  Connection: keep-alive
                  sec-ch-ua: "Chromium";v="105"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                  Accept: application/json, text/javascript, */*; q=0.01
                  x-adobe-uuid: 89d789c4-e7e5-4f75-95a4-57139ab6811f
                  x-adobe-uuid-type: visitorId
                  x-api-key: AdobeReader9
                  sec-ch-ua-platform: "Windows"
                  Origin: https://rna-resource.acrobat.com
                  Accept-Language: en-US,en;q=0.9
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://rna-resource.acrobat.com/
                  Accept-Encoding: gzip, deflate, br
                  2024-05-02 14:38:47 UTC544INHTTP/1.1 200
                  Server: openresty
                  Date: Thu, 02 May 2024 14:38:47 GMT
                  Content-Type: application/json;charset=UTF-8
                  Content-Length: 3120
                  Connection: close
                  x-request-id: 2COWhoRDjE9DditDFKZuiE60jCcGaY7T
                  vary: accept-encoding
                  Access-Control-Allow-Origin: *
                  Access-Control-Allow-Methods: GET, OPTIONS
                  Access-Control-Allow-Headers: Authorization,Content-Type,X-Api-Key,cache-control,User-Agent,If-None-Match,x-adobe-uuid,x-adobe-uuid-type, X-Request-Id
                  Access-Control-Allow-Credentials: true
                  Access-Control-Expose-Headers: x-request-id
                  2024-05-02 14:38:47 UTC3120INData Raw: 7b 22 73 75 72 66 61 63 65 73 22 3a 7b 22 44 43 5f 52 65 61 64 65 72 5f 52 48 50 5f 42 61 6e 6e 65 72 22 3a 7b 22 63 6f 6e 74 61 69 6e 65 72 73 22 3a 5b 7b 22 63 6f 6e 74 61 69 6e 65 72 49 64 22 3a 31 2c 22 63 6f 6e 74 61 69 6e 65 72 4c 61 62 65 6c 22 3a 22 4a 53 4f 4e 20 66 6f 72 20 52 65 61 64 65 72 20 44 43 20 52 48 50 20 42 61 6e 6e 65 72 22 2c 22 64 61 74 61 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 22 64 61 74 61 22 3a 22 65 79 4a 6a 64 47 45 69 4f 6e 73 69 64 48 6c 77 5a 53 49 36 49 6d 4a 31 64 48 52 76 62 69 49 73 49 6e 52 6c 65 48 51 69 4f 69 4a 47 63 6d 56 6c 49 44 63 74 52 47 46 35 49 46 52 79 61 57 46 73 49 69 77 69 5a 32 39 66 64 58 4a 73 49 6a 6f 69 61 48 52 30 63 48 4d 36 4c 79 39 68 59 33 4a 76 59 6d 46 30
                  Data Ascii: {"surfaces":{"DC_Reader_RHP_Banner":{"containers":[{"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","dataType":"application/json","data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  17192.168.2.54974423.41.168.1394435884C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  TimestampBytes transferredDirectionData
                  2024-05-02 14:38:52 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                  Host: armmf.adobe.com
                  Connection: keep-alive
                  Accept-Language: en-US,en;q=0.9
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  If-None-Match: "78-5faa31cce96da"
                  If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                  2024-05-02 14:38:52 UTC198INHTTP/1.1 304 Not Modified
                  Content-Type: text/plain; charset=UTF-8
                  Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                  ETag: "78-5faa31cce96da"
                  Date: Thu, 02 May 2024 14:38:52 GMT
                  Connection: close


                  Click to jump to process

                  Click to jump to process

                  Click to dive into process behavior distribution

                  Click to jump to process

                  Target ID:0
                  Start time:16:36:47
                  Start date:02/05/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff715980000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:16:36:51
                  Start date:02/05/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1996,i,7356032450195835472,9200173800373287896,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff715980000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:16:36:52
                  Start date:02/05/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
                  Imagebase:0x7ff715980000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  Target ID:4
                  Start time:16:36:52
                  Start date:02/05/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1988,i,15459531492648321926,73943692017131894,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff715980000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  Target ID:7
                  Start time:16:37:20
                  Start date:02/05/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jimdo-storage.global.ssl.fastly.net/file/a45fef49-77a5-4e4b-b081-f19dd1b9626e/b0aa30c8-07ba-4acf-a6e6-856aaa7da320.pdf"
                  Imagebase:0x7ff715980000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  Target ID:9
                  Start time:16:38:36
                  Start date:02/05/2024
                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
                  Imagebase:0x7ff686a00000
                  File size:5'641'176 bytes
                  MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:10
                  Start time:16:38:37
                  Start date:02/05/2024
                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                  Imagebase:0x7ff6413e0000
                  File size:3'581'912 bytes
                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:11
                  Start time:16:38:37
                  Start date:02/05/2024
                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1544,i,12707823887346907515,10968351140534429478,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                  Imagebase:0x7ff6413e0000
                  File size:3'581'912 bytes
                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  No disassembly