Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://s3.eu-central-1.amazonaws.com/fiae/Beispiele/ProjektdokumentationFachinformatikerAnwendungsentwicklung2021AndreasKretschmann.pdf

Overview

General Information

Sample URL:http://s3.eu-central-1.amazonaws.com/fiae/Beispiele/ProjektdokumentationFachinformatikerAnwendungsentwicklung2021AndreasKretschmann.pdf
Analysis ID:764046
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Drops files with a non-matching file extension (content does not match file extension)

Classification

  • System is w10x64
  • chrome.exe (PID: 2224 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 5932 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1964 --field-trial-handle=1640,i,10835741753073723708,5021152820849143339,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • AcroRd32.exe (PID: 6764 cmdline: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\Downloads\ProjektdokumentationFachinformatikerAnwendungsentwicklung2021AndreasKretschmann.pdf MD5: B969CF0C7B2C443A99034881E8C8740A)
      • RdrCEF.exe (PID: 6652 cmdline: "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043 MD5: 9AEBA3BACD721484391D15478A4080C7)
  • chrome.exe (PID: 4692 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://s3.eu-central-1.amazonaws.com/fiae/Beispiele/ProjektdokumentationFachinformatikerAnwendungsentwicklung2021AndreasKretschmann.pdf MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownDNS traffic detected: queries for: accounts.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /fiae/Beispiele/ProjektdokumentationFachinformatikerAnwendungsentwicklung2021AndreasKretschmann.pdf HTTP/1.1Host: s3.eu-central-1.amazonaws.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeFile created: C:\Users\user\AppData\Local\Temp\acrord32_sbx\A9R1psdso_vbye37_5bs.tmpJump to behavior
Source: classification engineClassification label: clean0.win@35/49@7/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1964 --field-trial-handle=1640,i,10835741753073723708,5021152820849143339,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://s3.eu-central-1.amazonaws.com/fiae/Beispiele/ProjektdokumentationFachinformatikerAnwendungsentwicklung2021AndreasKretschmann.pdf
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\Downloads\ProjektdokumentationFachinformatikerAnwendungsentwicklung2021AndreasKretschmann.pdf
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1964 --field-trial-handle=1640,i,10835741753073723708,5021152820849143339,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\Downloads\ProjektdokumentationFachinformatikerAnwendungsentwicklung2021AndreasKretschmann.pdfJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://s3.eu-central-1.amazonaws.com/fiae/Beispiele/ProjektdokumentationFachinformatikerAnwendungsentwicklung2021AndreasKretschmann.pdfJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043Jump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\21f6f8e2-c457-4f9e-b65e-185755c07296.tmpJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeFile opened: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\crash_reporter.cfgJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\ProjektdokumentationFachinformatikerAnwendungsentwicklung2021AndreasKretschmann.pdf.crdownloadJump to dropped file
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
13
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 764046 URL: http://s3.eu-central-1.amaz... Startdate: 09/12/2022 Architecture: WINDOWS Score: 0 6 chrome.exe 18 8 2->6         started        9 chrome.exe 2->9         started        dnsIp3 18 192.168.2.1 unknown unknown 6->18 20 239.255.255.250 unknown Reserved 6->20 11 chrome.exe 6->11         started        14 AcroRd32.exe 15 37 6->14         started        process4 dnsIp5 22 clients.l.google.com 142.250.180.174, 443, 49694, 49697 GOOGLEUS United States 11->22 24 www.google.com 142.250.184.100, 443, 49701, 49731 GOOGLEUS United States 11->24 26 4 other IPs or domains 11->26 16 RdrCEF.exe 54 14->16         started        process6

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://s3.eu-central-1.amazonaws.com/fiae/Beispiele/ProjektdokumentationFachinformatikerAnwendungsentwicklung2021AndreasKretschmann.pdf0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
142.250.184.45
truefalse
    high
    www.google.com
    142.250.184.100
    truefalse
      high
      clients.l.google.com
      142.250.180.174
      truefalse
        high
        s3.eu-central-1.amazonaws.com
        52.219.169.25
        truefalse
          high
          clients2.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
              high
              http://s3.eu-central-1.amazonaws.com/fiae/Beispiele/ProjektdokumentationFachinformatikerAnwendungsentwicklung2021AndreasKretschmann.pdffalse
                high
                https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  142.250.184.45
                  accounts.google.comUnited States
                  15169GOOGLEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  52.219.169.25
                  s3.eu-central-1.amazonaws.comUnited States
                  16509AMAZON-02USfalse
                  142.250.184.100
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  142.250.180.174
                  clients.l.google.comUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.1
                  127.0.0.1
                  Joe Sandbox Version:36.0.0 Rainbow Opal
                  Analysis ID:764046
                  Start date and time:2022-12-09 11:05:17 +01:00
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 5m 1s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:http://s3.eu-central-1.amazonaws.com/fiae/Beispiele/ProjektdokumentationFachinformatikerAnwendungsentwicklung2021AndreasKretschmann.pdf
                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                  Number of analysed new started processes analysed:7
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • HDC enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean0.win@35/49@7/7
                  EGA Information:Failed
                  HDC Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, conhost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.184.99, 34.104.35.123, 23.211.4.250, 2.21.22.179, 2.21.22.155, 142.250.180.131
                  • Excluded domains from analysis (whitelisted): ssl.adobe.com.edgekey.net, edgedl.me.gvt1.com, armmf.adobe.com, e4578.dscb.akamaiedge.net, acroipm2.adobe.com.edgesuite.net, a122.dscd.akamai.net, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, acroipm2.adobe.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • Report size getting too big, too many NtWriteVirtualMemory calls found.
                  TimeTypeDescription
                  11:06:32API Interceptor2x Sleep call for process: RdrCEF.exe modified
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):205
                  Entropy (8bit):5.6159222568163845
                  Encrypted:false
                  SSDEEP:6:men9YOFLvEWdM9Q6lNn5oltVXi7Z+P41:vDRM9BlzafuZi
                  MD5:7B33641428209CB54DADE8D39DB1C4D6
                  SHA1:DFD364777B12414F0267166CA0897A35405306B7
                  SHA-256:64AE46B32F8F6F9AEE36EF690DD055583751CBEDC75629A41CF92A9F289F316E
                  SHA-512:3CB8AB9907FFCD0BA935E3B56308915589B7BFF893B60747D28CC87B2BC8023E39139431E204EFFBF0EF6200687B26840C8AE315D6E7E111AF8BEBF86A61BE4A
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......M..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/reviews/js/plugin.js .....M/....."#.D.>?-...A.A..Eo......w.%.............d.{v.^.G...d.W.:...P..k%..A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):174
                  Entropy (8bit):5.523039701692117
                  Encrypted:false
                  SSDEEP:3:m+lF9NX6v8RzYOCGLvHktWVrulcSQ9koMkt7H1e98fZe/O+/rkwGhkg4m1:mi9NqEYOFLvEkZulcx9kolt7Ho8Be7YV
                  MD5:40877B6EC74554300E3AFB7561CDA0CE
                  SHA1:FFE13518AC922D9DB65135404ACEB7C32F6B5B97
                  SHA-256:DDE0372114C839E2A9A37D4D5A890A8353CDF8F01714121F5638C0D5ED88DBA1
                  SHA-512:60AD4FA0FB3036F725CFB2787A106CA963AF8B22E9ADAC78995907ED9AA2CD2F9E536015035FEF0BB19C6908A48E47E216D4B2CDDA90E7C6096118242E57D6FB
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m............,....._keyhttps://rna-resource.acrobat.com/init.js ..9...M/....."#.D...,...A.A..Eo......z..[.........1.x.'.vI..*|Z..o...+.4....0..A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):246
                  Entropy (8bit):5.580875910527271
                  Encrypted:false
                  SSDEEP:6:mMyEYOFLvEWdVFLBKFjVFLBKFlQhufFlhTGoltO4t/RlUoSjGY1:DyeRVFAFjVFAFDFlUaBtZlUo6
                  MD5:8255BBB451E7033328B07B213709BB9D
                  SHA1:9267C32061294F6DD2AD4F9ABF7E0D89D24715CB
                  SHA-256:4A046C8C3E82EB56E2C2389DFC0E9AC84BE84448FA56F1180DF95884F3BDE3FD
                  SHA-512:4210A1F93A5A4E806AEC33D965ED9BD66AAE52431E258D7F73FDBAA48BEFFA8457EEBDA869ABC067730C80C6E08D0384C13D3C64CA5917DEB3236F3B99C25F73
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......v...n......._keyhttps://rna-resource.acrobat.com/static/js/plugins/tracked-send/js/plugins/tracked-send/js/home-view/selector.js ......M/....."#.D'.2-...A.A..Eo.......V5..........hvDO.N.t@.....n.*...... ....A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):232
                  Entropy (8bit):5.671486775358988
                  Encrypted:false
                  SSDEEP:6:mNtVYOFLvEWdFCi5Rs1ul6koltSzuiWulHyA1:IbRkiDPl6jEjWus
                  MD5:D164A6468C653DF61E59626C6C989468
                  SHA1:00F553DD1CED3757C20A863F79FD061D77DCAB9B
                  SHA-256:3A603743CE211987034A5DE5C8E45591B3C4B92762832423446BCE1F431DCA32
                  SHA-512:BDA08D26DE13B20FA0AF6B60D5F54418EE7E23EDF573CC22BF589921D30AAC5CE2B8C9BC07AECF1522CCA7320200C91C6CFF427F323BBAA7098111588E68AD17
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......h.....'....._keyhttps://rna-resource.acrobat.com/static/js/plugins/aicuc/js/plugins/rhp/exportpdf-rna-tool-view.js .G....M/....."#.D...,...A.A..Eo......E.............8 P..a...R..Y....7.@..2Dm{..A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):210
                  Entropy (8bit):5.534321326360182
                  Encrypted:false
                  SSDEEP:6:m+yiXYOFLvEWd7VIGXVue+lgAnLdoltF9lcVyh9PT41:pyixRudlgA5arcV41T
                  MD5:550EBAEB14A3DF7F5A6B93EFB1ADE2AB
                  SHA1:2EF0BEC0103460AB2C00ED1078B0B54AE66DE3F2
                  SHA-256:BE83104A07B6363EF12A09BA5E3ED01841A301661403A6D88E4104A56F417A99
                  SHA-512:A8D8048CDEA5B6440771D1B10699AAA3DF37E7DCE469F4968B066B4DA40D4E4EB00B3C45129F0E01D4D7D32BB8F338B4E4EF1163FAB3DC51046B0FBAE55A4AA1
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......R...kP]g...._keyhttps://rna-resource.acrobat.com/static/js/plugins/app-center/js/selector.js ......M/....."#.D..4-...A.A..Eo......Dy.F........k.Q.....-_..y.....O...>..1....A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):216
                  Entropy (8bit):5.591600566739831
                  Encrypted:false
                  SSDEEP:6:mvYOFLvEWdhwjQLllloGoltZV3ZIl6P41:0RhkklllhaDBZ
                  MD5:C420E984F024EA6D8F5336907B7387A5
                  SHA1:0748CC7275C36013B009A3992CC8060C3422B0BC
                  SHA-256:FA6B5CC226E672B3297575BE7D28C247CB354D45DE33820DD94A57CE3D1E058F
                  SHA-512:E706A78F62AFEBB34204FCF9CF4D575756C3914B46D724F0CFC209869EBB06D7ABBEB0686BA43FBB2E7909A02F58DFB5CDB75B38172FE90066ADE0245B6744E1
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......X.....V....._keyhttps://rna-resource.acrobat.com/static/js/plugins/sign-services-auth/js/plugin.js ..d...M/....."#.D...-...A.A..Eo........<..........].>....uUf..N...k......c..l.A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):209
                  Entropy (8bit):5.536951598435399
                  Encrypted:false
                  SSDEEP:3:m+lZd8RzYOCGLvHkWBGKuKjXKX7KoQRA/KVdKLuV5jj/lF9doMktMHljcyxMtv9G:mJYOFLvEWdGQRQOdQC/lHdoltcjD6g1
                  MD5:2355A8FED952988427757A85438A6F50
                  SHA1:21CE838BE16EA1B2468D0745A286183542F2B578
                  SHA-256:27DD563C51A1E887601FEF4C54B5731F352D394028E96CAA4410C77B28CFD336
                  SHA-512:867F3E7449147073BC7356E64AE152B5353F0A86227D79F126CBD236A00CDBEC39D96BEAD33E0F4626EF352023CAA5E2E0AD82CC17A04BCA974738FC6A61432A
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......Q..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-computer/js/plugin.js ......M/....."#.D B4-...A.A..Eo.......).8..........c..y/L....|y.n..C/I.....X7-ne.A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):179
                  Entropy (8bit):5.534553133937308
                  Encrypted:false
                  SSDEEP:3:m+lLp08RzYOCGLvHkfaMMuVel+FRCkoMkttdFllDQMWqg4nRb7om5m1:mOYOFLvECMLel+rCkoltt12uR/41
                  MD5:0CD0D5CB4C80C453C78EE314B73AC68C
                  SHA1:D4D30A4351EB9E39C3C324CB5FB9C58AAFA4E327
                  SHA-256:9D9CD1C04E4158D438A0B557EFB7B2C9D19853FF3D101DC6F3F8B86A17E9E61A
                  SHA-512:A9FA70AF0393FCE063BD5B5D0AC975726DCCAF881C6B6FF53286BD7C737711F43CC80CD40CC1F30374F9689380C2E72004020A788119545E44E676976B3F7A90
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......3....<lb...._keyhttps://rna-resource.acrobat.com/base_uris.js .1V...M/....."#.D..,...A.A..Eo......;.'8.........y...L<?W.Xi..A\Q3...J.}...d..~G.A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):214
                  Entropy (8bit):5.532441048627083
                  Encrypted:false
                  SSDEEP:6:m4fPYOFLvEWdtu0ulZKGGoltZE3by0zBUKSAA1:pRDulZKGGaDWb
                  MD5:5A625C9159C101DFF930CB88EB12BC53
                  SHA1:E19BA2E1F6A7375EC043B23F07A83F5C920C5F78
                  SHA-256:3F691A4D5BB059EFAD764680FFD553C631B75D88716535E08FFE2C1309642EFC
                  SHA-512:CEB5E1571F9E02455CEAD10874D0B6A47FEFBA81772FD8FEEB9485B113DABC357A71723CF4D5EF3A4EE7907F5D64A35902D898D6705D80798AB0C975B27B4A52
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......V..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/search-summary/js/selector.js ......M/....."#.D).4-...A.A..Eo......K.Q........Q..E.=....=h`t..t..3%A.F$..w..A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):177
                  Entropy (8bit):5.450764729626921
                  Encrypted:false
                  SSDEEP:3:m+l64HXlA8RzYOCGLvHkjXMLOWFvwquldCJnokoMktRtlWd1dn76KohyP5m1:md4HXXYOFLvEjMSWFvwqulAnokolt7ks
                  MD5:55DF571219E2D0E5653640E45F5DDAC9
                  SHA1:358424BC1AF6CFE8BE1D86BFFEEEDCE1B80ED686
                  SHA-256:723F03AD36A379BE381DFB34AECE4834A48595255265916AFF65E1397CA40EAA
                  SHA-512:679E56EAADA3E383E6139F3A3A4E52133DD7928C9844582F5076690A3813558FBF63F648B7DBA65E43D1381925F8AFC2B236BD41FCE6AC3726CFC25BDA1062F3
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......1......5...._keyhttps://rna-resource.acrobat.com/plugins.js ..;...M/....."#.D..,...A.A..Eo.......^Un.........PU ....t^.....a.k..u.7.M.BW6#}..A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):187
                  Entropy (8bit):5.562642110688597
                  Encrypted:false
                  SSDEEP:3:m+lpSUlIv8RzYOCGLvHkWBGKuK2fKVLKo/lvoMktDlljUPqf9tsDMaPV44m1:mkl9YOFLvEWsfOLKolvolt5loPqVyM+e
                  MD5:7F0896654F5A43CFA082D5A29CCA86B2
                  SHA1:FC31232FC5507F3CAB4ED2E97A3900FBBDC17350
                  SHA-256:0C6C026B556E61C06F6F8AE456470961B8B4B0A42D466D7F9DF953AB5445823F
                  SHA-512:21D8DA8A299058CCD6CF13507BC12FE05917FAF1FD1B276BF2A23CBBC7898E2E0915430160DC1DAD27C17D3E4F9E341F16612EE5FDAFE6870E56B832CB35A014
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......;...I......._keyhttps://rna-resource.acrobat.com/static/js/desktop.js ......M/....."#.D...,...A.A..Eo........{...........q.O...j....._y..L^z...?..@N..A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):244
                  Entropy (8bit):5.559046432023821
                  Encrypted:false
                  SSDEEP:6:mt9YOFLvEWdVFLBKFjVFLBKFly4liqxfolt1lgtwSeKaT9pr1:URVFAFjVFAFTlJpabitwSeKaTL
                  MD5:7A60A11927CD794649DEBEDAFFD7D810
                  SHA1:F6CB5C64F2424394D710548F5797A5C0B0703035
                  SHA-256:D5F42A67B6D52A6E5EB5CA231A0B71C1ADACE09E3F846A41893EEFEE0D2D2337
                  SHA-512:0D4E2310C7DA1D555652837A107AA24FD163259F6128179CBECC6F23780D840DA4F106C331F17771F0528FF95EC59569941F5065DE01D9E0020307D841EAC251
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......t...R.1<...._keyhttps://rna-resource.acrobat.com/static/js/plugins/tracked-send/js/plugins/tracked-send/js/home-view/plugin.js .5....M/....."#.D..;-...A.A..Eo......6a1...............H...{...2../.k`..r4.C. .A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):211
                  Entropy (8bit):5.488733346659401
                  Encrypted:false
                  SSDEEP:6:ms2VYOFLvEWdvBIEGdeXudlwoWiolt7zg11:BsR2Ese4lwoWia
                  MD5:ED5737971DE752A85A72296AB9E0E252
                  SHA1:F4DC4BA4EAA8CA324BBCF69F0C04AC036EA3CDD7
                  SHA-256:384188AFBCA32A91B4592617A2D8CD0C4234FC42BF040DB98AB96AADC978056D
                  SHA-512:2A391389FB3C8454631FDC45FA9B0B75A499F1F260485B50ABEC67CACE25A2E8D8D876A4A9E94150F0A38D01F638001CABF8AA44783A87D16D6B879E1F69672D
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......S...]......._keyhttps://rna-resource.acrobat.com/static/js/plugins/add-account/js/selector.js ..+...M/....."#.D.M3-...A.A..Eo........VJ.........A.o]@r..Q.....<w.....].n\....A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):202
                  Entropy (8bit):5.61815825631675
                  Encrypted:false
                  SSDEEP:6:maVYOFLvEWdwAPCQhZll61doltELxm7OhKlvA1:RbR16mllsaCLxmJ
                  MD5:4E51A17C9A96A729C965CD8534122D12
                  SHA1:6E1AEC08D1282CA35450DDE7C4D81B591DFB9030
                  SHA-256:44CFD507B9B3A8174AE6C738051690BE5B88947F85E242E0052CFC50B9805491
                  SHA-512:54C134DD4AFF55F985035FD19811C6E77FFBBB4A50258C6F58748BF7E179D07659E2887559112E1A16720F47CA8FF4E1A5745E8A6472576F460778075610A262
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......J......{...._keyhttps://rna-resource.acrobat.com/static/js/plugins/home/js/plugin.js ..`...M/....."#.D..-...A.A..Eo......h%.^..........4T].....Tw.....(..b...EO....9.A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):211
                  Entropy (8bit):5.59414365433801
                  Encrypted:false
                  SSDEEP:6:ms2gEYOFLvEWdGQRQVun89lSoltFPddFt1:B2geRHRQaclSaXP
                  MD5:56551CE445FF5A447B395F674857ADD4
                  SHA1:02B9B77D3AC049A7C6B765424AEEDDDA361717F1
                  SHA-256:DF4D6DC0732C33D5715D16C7C83D0D9D205738B19EEA8022283166A9FDF90E11
                  SHA-512:0000A7363DFF668863B690A4F668918B7CD162A13AD0225FA64E229DEF1EBAA0374ABD36A0A05A9E395389055C98886F67B50296B9A203E0A6189957822361E4
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......S...W.%z...._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-computer/js/selector.js ..'...M/....."#.D[%3-...A.A..Eo.................@..{o]...9o|..qY....T....{..u.b..A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):206
                  Entropy (8bit):5.593021354449434
                  Encrypted:false
                  SSDEEP:3:m+lerlyv8RzYOCGLvHkWBGKuKjXKX+IAHKLuVh0/XtlCqkoMktkX4EnNWQ1SUm1:mzyEYOFLvEWdrIOQJlZkoltLEt1S/1
                  MD5:147D3EFA9E84499E47CC1282801D3432
                  SHA1:F7C7F3E77F2C65D7E8D8B4D530D4831429DF9D23
                  SHA-256:F99773D2A68FFA5A2ED2C6741CA7438011AFC66BD7E1E04F65411056F9BAAA9F
                  SHA-512:C20A7E37AA7484E00FA9A7A013391C7C6BD59A5B5D42B5627763B08F5CA95911FC363A695E069248AD20BD50ADD4247D824089E46912D43B3081BAF7CAB3BED7
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......N..../......_keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files/js/plugin.js .^....M/....."#.D...,...A.A..Eo.......4...........t\a......x5.'OuE.C..@......x..A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):218
                  Entropy (8bit):5.566774724543403
                  Encrypted:false
                  SSDEEP:6:mnYOFLvEWdhwyuW2/9lYoltTqwlwrqwK+41:wRhmlYawwqGwK+
                  MD5:1F1375A26AEC9F46651F8417F11CDBF4
                  SHA1:84FB8C569C5212477B68A680230183AC1EE237FA
                  SHA-256:D3F7B69DAD8483880DD59112965C98D96BFA8053F0A0A63878742203F9C123BD
                  SHA-512:94198E3B622F3F81A8D923A2A0F73317ADF546346C21C0D02550E1734C999A576679E53DE7918B398606AADDA8CEF3C5052F6B04552B6524811D071A33A43672
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......Z.........._keyhttps://rna-resource.acrobat.com/static/js/plugins/sign-services-auth/js/selector.js ......M/....."#.D.q.-...A.A..Eo.......I.................7...o..a=.98I......(3.$G.A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):230
                  Entropy (8bit):5.576893409180775
                  Encrypted:false
                  SSDEEP:6:mYXYOFLvEWdrROk/RJbuej/laoltKfO441:/RrROk/fj/lxUfL
                  MD5:97205B581DA9AFC48422F738EE56AF6A
                  SHA1:53B05EEEB385F15B37C1377DB3AE38268503C7D4
                  SHA-256:A72E2DCE1D1BE4146D61DF7ED296F027D0ABBF7F59F31067B403AC5294CC41AB
                  SHA-512:7588750CC336EBDBBD24249E7A4D9B95371D98D42C53880F0EC7C35D9166F71325643FB9BCB0CC8F41F06E45859C420640DF7563D06946474834C0F3765EC668
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......f...F......._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files-select/js/selector.js ......M/....."#.D...,...A.A..Eo.......8.J..........~..rw.+[....!.)?..f.U..(=.=.A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):186
                  Entropy (8bit):5.563247075909488
                  Encrypted:false
                  SSDEEP:3:m+lhD4ll08RzYOCGLvHkWBGKuKdTSVi/9lQdoMktTffzoIN1OFPL4m1:mmDEYOFLvEWXIKlQdoltTffzV1QPLr1
                  MD5:41CE1B8098D13509912653989F6E2E46
                  SHA1:0A4A0B7A77CF70A80721AC6A70780E824E24202A
                  SHA-256:52A28674A857D298105BC5FD9C7B4AA1638603138B1147A79C4DF3A3B4C44A8C
                  SHA-512:5B0C099F774118022466BCA280D6A2098DC9A1A2232CCCB0111DB3A5525A0F7486BFD932D384B5F763FB98EAE3E2F319B124519591B365C421764217FC1534C7
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......:....f......_keyhttps://rna-resource.acrobat.com/static/js/config.js .2....M/....."#.D.g.,...A.A..Eo......C..G..........~]...%s..<...n.f..<.....1#..U..A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):207
                  Entropy (8bit):5.593670915311761
                  Encrypted:false
                  SSDEEP:3:m+l+nq1A8RzYOCGLvHkWBGKuKjXKLNfKPWFvrzul9okoMktOXlm8D6EsEJeUm1:m52YOFLvEWdMAuBiljoltuUEvsEJ41
                  MD5:6D346E08B4C3FD2B89B5C6EA0075904E
                  SHA1:51FF099D2F66673BEB989C126EEB9D3989D05BF2
                  SHA-256:E0D1074FE7C7614AF81B192D2E4ECC17EAE576074D356917A13F6EBDACCE3551
                  SHA-512:F0B0BF68AEF77302F4334E496097B0DA6C5035A7145A825C51E10DA586D0E850A735675B40F2465BE45A518EF7086E8480D6FCFEE0D8BF887114E7AFEDAB617A
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......O...a.Y....._keyhttps://rna-resource.acrobat.com/static/js/plugins/reviews/js/selector.js ......M/....."#.DJ.3-...A.A..Eo.........[..........z._a...'.v.......4p3..1.']...A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):210
                  Entropy (8bit):5.548237652556384
                  Encrypted:false
                  SSDEEP:6:mYilPYOFLvEWd8CAdAuF59lVP5oltXBt4ong1:6lJRw9lVP5aNL4o
                  MD5:5D32A41FD042B70F1F6F17F1DDE791D4
                  SHA1:C0E063DA99D6AABC0D9EA9A1B7ADBCC6A7FFDE03
                  SHA-256:D07E47012D8EB31E36FC7315E3165E1E3F142773DB5BE6A3C3866040E1F5E74B
                  SHA-512:837E4EDB35BD5134B82580AB7964A70A0AB67A65B8D80DEEBE14A4451C095163903ED7903F065AA7D33775227EF434E025F0FBD002A2470052C515870E1E8015
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......R....|....._keyhttps://rna-resource.acrobat.com/static/js/plugins/signatures/js/selector.js ......M/....."#.DK.3-...A.A..Eo......&n..........c}.H7M=M..-.....Ix..R.l...}Rl.$q.A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):223
                  Entropy (8bit):5.590757964166745
                  Encrypted:false
                  SSDEEP:6:mY8nYOFLvEWdrROk/IuE9j/lY5oltgN16wG1:F8hRrROk/2/lJI
                  MD5:9007F7391338D223F8C0E36820FCF866
                  SHA1:B26BB5FDE1714E6522D201DC4A72557F1195BD9F
                  SHA-256:C138F9E221E3AEE34ED0D26975CE6EAA9986071DE8770C0B1E56FA097DAD7F04
                  SHA-512:09BA0D85B56EFE0CDA74F729C2668A151567BAAF50934E55C7B464D4280A6BF3F69AEB249B50297014A1DAD02AE66386C60E63336DF08D91725931D9DFDF586F
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......_...h......_keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files/js/selector.js ......M/....."#.D.O.,...A.A..Eo...................%.k.SZ..~W.....:)'B..ad......A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):213
                  Entropy (8bit):5.58619921325221
                  Encrypted:false
                  SSDEEP:6:mLrnYOFLvEWdrIoJUQEulECkoltDeeJIi1:ehRcDulECjpeeJI
                  MD5:EF9A5AD0642198D1DF3823AA400025DD
                  SHA1:5D403C489BB0E046A9B8EACA33ED5F36B3027B76
                  SHA-256:345D1647A865F7E347C3902B8202CE5158B4BB23886E578206DAD9153946ACD1
                  SHA-512:156D5AC2711E206E69C9E3C4F9B37ABE8B38CC84E88DB374730E1A5A0165F5DAF5675DCA8366290C149344E6DE0B0A690C8AE4A8CD5281848094DFE2A3E365CF
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......U..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files-select/js/plugin.js .#3...M/....."#.D...,...A.A..Eo........U..........;"./N_.,.:C..2....9L.H...3:...A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):208
                  Entropy (8bit):5.564866080502459
                  Encrypted:false
                  SSDEEP:6:mOEYOFLvEWdrIhuAj/loKoltTfzgm2d/1:0R+j/lohRR
                  MD5:D33DAD7F5E9AF26FEAB7F74939DC1EBB
                  SHA1:887172144240129D77F72540AE998A3C4DD58DFC
                  SHA-256:647F35DD78A3576E24F149CCDB3B3B140F8864112988B20AE83657CEFA1D3AAD
                  SHA-512:5DA96B43D4A0E0D5DE7812114EBE7C8B130B80E9C76A3E56539F872E453592008C1F0332B62F5FFB027DEC465F953512BDBE13C38FA88BA45B5B70B001C70A3A
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......P....r......_keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files/js/selector.js .E....M/....."#.D...,...A.A..Eo.......)&.........Z.Z}Q..4.o....0+..[|..n:*..U.W.A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):188
                  Entropy (8bit):5.585043797161187
                  Encrypted:false
                  SSDEEP:3:m+l8UElLA8RzYOCGLvHkWBGKuKPK7CvJ/oKtl9nL0koMktt/9tllGBiaQ562Hvp1:mAElVYOFLvEW1KIXtl9okolttHrx56uj
                  MD5:43B4656847AB33EFB2B6F7DA7CA6C584
                  SHA1:F49150A5EBE51CD7EE39108D4B0CF1F9997F1084
                  SHA-256:E7F261B11CF0C75DE4BAAB30059AD2F42FD8494BCC40C8F09BCB0D66348AAFA4
                  SHA-512:0816E0A6F38C995E4206DBE6D8A6F3EFFCA42B2A0E5CDD94543A19E1D91A994865FFF25EC63EFD877AE6F77EF007353404CB6D54630883C996F01F548B296713
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......<...)6......_keyhttps://rna-resource.acrobat.com/static/js/rna-main.js .-....M/....."#.D:..,...A.A..Eo.........Z........z?...SwC...^..y.....V..7R-O.....A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):214
                  Entropy (8bit):5.612851337520772
                  Encrypted:false
                  SSDEEP:6:mWYOFLvEWdBJvvun1/lwddoltkUDLYtmOZn1:xRBJE1/lw/aPDcFZ
                  MD5:5684CBB8B32B68F2AF78AEC80F83FDCB
                  SHA1:A113A8C9A41C0A599A408E257CE6FB5949AB3F0E
                  SHA-256:8B84892C09CD2394616775E6D86816BCCAE4477492F1333873E5538D7EBA2E2A
                  SHA-512:E9BAD0F9515CFBEA38CF51489A2428E943101F95CA37DE5F38FC71EFF99FB8FC6605CFE2B34FE4905744CE3FC5C33D8ABCF5C873CAD9C554D7F9F592D1559087
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......V.....h....._keyhttps://rna-resource.acrobat.com/static/js/plugins/activity-badge/js/selector.js .q-...M/....."#.D.h3-...A.A..Eo......*;%.............t.q..W.EZ....1...[.zC.7mD..A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):211
                  Entropy (8bit):5.556716827755618
                  Encrypted:false
                  SSDEEP:6:msRPYOFLvEWIa7zp75j/lHdoltx8VPu1:BPHb/lHQI
                  MD5:53E8FA75DE20A3B2288FC6A1CE4590B1
                  SHA1:78091A9A880B80962D063B32BC71C0819EEDB0C5
                  SHA-256:0E4574253E15A3E011A75F61A9F9DB7E0755DC8DBA038C1D3B707F95BA128AA2
                  SHA-512:5F1139BA8D147922F9B45720A807265455314F97FBF157C0F35DB5D17A9B339610BC39789248EBBBA99959D2F159D77DC28DEA9A56A42E66B144BCF38CE4FEBB
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......S...{.j....._keyhttps://rna-resource.acrobat.com/static/js/libs/require/2.1.15/require.min.js ..X...M/....."#.D=..,...A.A..Eo......Pm.q...........L...Im.@.........E.nW...IP..A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):208
                  Entropy (8bit):5.541580938239157
                  Encrypted:false
                  SSDEEP:6:mKPYOFLvEWdENU9QQZll9GGoltkwiM3Y1:bJRT9lllMGa/r
                  MD5:7BEA3D576F8A406BF7ACA36B73B69C10
                  SHA1:F621D9BBEB77E5FAD35DA8B1FBDE1BDD730C1E5C
                  SHA-256:0A98B7C369EE164A49AB7A0B7F40A80F2BA459FA78EC91C22776813B700B508E
                  SHA-512:D89FB073912C73C36FE944F6125100C30675237AF21375DB8271706D01BA39BF40F59D9006F15DFB189D4CCD967A22C390A4C8745B432D7C72229FDB6D4AAE75
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......P...Yft....._keyhttps://rna-resource.acrobat.com/static/js/plugins/uss-search/js/plugin.js ..c...M/....."#.D...-...A.A..Eo.........V...........M....m+lS..e.....<7.U.P8*.0K.A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):208
                  Entropy (8bit):5.579082231795791
                  Encrypted:false
                  SSDEEP:6:mQt6EYOFLvEWdccAHQX+PtlZnLdoltImjBRCh/41:XRc9Zl3aSmDi/
                  MD5:4E7E302DB1B9D1BD237B6B21B609863E
                  SHA1:A6AFC1C91502D4A2D396AAA312D0AE198781F8EC
                  SHA-256:9203565F9A241EC321C7E3D7B7681AD01BAA68D1176C95AF63C94D1F2D363D12
                  SHA-512:CFA75923C91A2E2435862456BDBB0BD48D545F2F29C8C813C86D262ADF6EEBC53A9AD651E8F599D863C1A28F04BB6D38F2BD3AABAB45C4354A514A98FC85497A
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......P...W3......_keyhttps://rna-resource.acrobat.com/static/js/plugins/scan-files/js/plugin.js .v....M/....."#.Di6C-...A.A..Eo......9e..........PJm...0x.x..RD...BB!@5..<..]....A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):231
                  Entropy (8bit):5.5785627727433305
                  Encrypted:false
                  SSDEEP:6:mqs6XYOFLvEWdFCi5mhuUq4nQGoltiHFkULlF4r1:bs6xRkieqps7LlF4
                  MD5:D2C9F80E599BCF883E40D2B3C31CEDB1
                  SHA1:B37D6F04F135E0CB9AAC76BC68BE9D9079AB6B7A
                  SHA-256:8CFEC4BBC37FA8A8E81992AE40C18D60A7A0BC30BA8022900AE7D65401338FD5
                  SHA-512:F0A80F38D80352D71861F81A479D8FE83BCFD14324F324AB0EED12C3805EEF1820FE40183FC9A37F624AC3F80B6D2F49D94735105F39C229DF1EEE45617EC0CF
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......g...~.I?...._keyhttps://rna-resource.acrobat.com/static/js/plugins/aicuc/js/plugins/rhp/exportpdf-rna-selector.js ..c...M/....."#.D%..,...A.A..Eo...................P...#4..l....5...5..).w.. .h.~..A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):215
                  Entropy (8bit):5.537979923769991
                  Encrypted:false
                  SSDEEP:3:m+lPHYs8RzYOCGLvHkWBGKuKjXKXqjuSKPWFvjAl/lJloMktyttPECcu1isLK5m1:mhYOFLvEWd/aFu+tlzoltyt1EN941
                  MD5:A51F73BB8940A6A48821A8F79A00FE8C
                  SHA1:42FA17E248417B82239277CA1D6E7F1B05D21114
                  SHA-256:8FCF1DDDAECDF9A1E4B51238EB389123603A660BA5BD4D44461AE46E731CE87D
                  SHA-512:90B8B6518691D27243D54F52528B4E041CE6BF848EB6E5C76795669BCB9C832BAA2D2A20219D9C09F1FF6E52EAC95084D54313C5EAEC0528744C428D78923A0F
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......W....w.m...._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-recent-files/js/selector.js .q....M/....."#.D..4-...A.A..Eo......<..............a.f.m.i.o.p..3U5.....^...I.A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):208
                  Entropy (8bit):5.536533270628599
                  Encrypted:false
                  SSDEEP:6:mR9YOFLvEWd7VIGXOdQZulloltyjBMqVd3G4K41:2DRuRbllacjB9Vd2
                  MD5:57DD5B475B48CCCFC671EF82014575F9
                  SHA1:E60B4DDE0E45AF17C80C68BA9FBC666087666DF3
                  SHA-256:521730962D09200B3F0B3C39754BDE5375643D9E275BECF8CF38756240D70794
                  SHA-512:7F82BAAD36D891C87CB31389FF2EB50FD30A6B260D743FAA44A79882C25FCB7A052F12768C6E8173786FF7B81AF39E0B9AA8D2AF98E77A32BDB075CCFAD8C5EB
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......P...y.p....._keyhttps://rna-resource.acrobat.com/static/js/plugins/app-center/js/plugin.js .u....M/....."#.D9.4-...A.A..Eo......9.`...........y.$..$.v5j...T...z.]..._S....A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):208
                  Entropy (8bit):5.5682582219970165
                  Encrypted:false
                  SSDEEP:6:mkqYOFLvEWd8CAd9QCPtlkKLfolthduA424r1:+RQjtlk+aLsr
                  MD5:D259E423E4565354E66AA774817E7625
                  SHA1:81390D60DF628244273DCA8F5CCE3CD03C9EBA19
                  SHA-256:C52D05D9CEE8D141BBA56BFCF400991EF280E35894BB9FDF429CF25BFDE9A525
                  SHA-512:BA4E09F9645510155198C0A4AD7793CAE0DC23EC15B541CFB7C7FE0D3EF6DA5216C24BA494E314227EFCD67FA9DC612B118469ED592CBCDFBADB1CEF781B404E
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......P...gT....._keyhttps://rna-resource.acrobat.com/static/js/plugins/signatures/js/plugin.js ..w...M/....."#.D./E-...A.A..Eo........1.........#..@..k(v.8g..5.~_....]Pj.*..6.A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):210
                  Entropy (8bit):5.5090683073698
                  Encrypted:false
                  SSDEEP:6:moXXYOFLvEWdENUAubG29blkoltrll+yC8n1:xhRTZhllkaF/+7
                  MD5:136DF171825EF84D65C56F034D5FCF10
                  SHA1:907054E06A2C558B94C5C99634581943870EEA0C
                  SHA-256:49F8D3C7B1E741A86E763DA12332F54D9D3EE3FF6F9E40FC4707792132E8F2E8
                  SHA-512:0F44396FAA9EDDCADF6E3CB213421E0F37218BF7A7FAF835FF524B6D6896B4D84B23E893EC46AA9355749C2F2142FD26E812E97AF7CB4C3AC655608761F07134
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......R..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/uss-search/js/selector.js ......M/....."#.D*X.-...A.A..Eo......s.j.........8.../...;.\\o....1..........+..A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):221
                  Entropy (8bit):5.601987563182256
                  Encrypted:false
                  SSDEEP:6:mQZYOFLvEWdrROk/VQflllQolt/4sLmB41:nRrROk/VSllPp4N
                  MD5:8D272A2858A1DCAADFF36F5CA2BA2DE3
                  SHA1:7E81488EB139935E7754E807FC4BF546AE5D9DBF
                  SHA-256:02883A5DCB22FA8FFFAB3FDCFAADC9F4A7F4AB2E847C70274273DDB7A562211F
                  SHA-512:F25323B435AC7CFDB42FA34C3695EA040047E159BA153714C51F2A0CE03F3FA2160E72BEDB3CE8A2035AC11B2971880EAA860E07E167B5071A816D562D2327AA
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......]......,...._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files/js/plugin.js ..5...M/....."#.D...,...A.A..Eo......%.F{........ ./.ev......N~..6.b.....$.j;:C...A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):210
                  Entropy (8bit):5.584087802070617
                  Encrypted:false
                  SSDEEP:6:mZ/lXYOFLvEWdccAWuy/9j/lM5oltP6dm9741:qxRc+llM5ax6du7
                  MD5:421B4ECD282BCC3CCFF39E6F8C1DC312
                  SHA1:71EEE857088BF43D128DAF8B88CCAC98001B6EA3
                  SHA-256:A51CE2A3A35ABB0AD6F3661AEFFC58CD21EC5D87BE294C3734B2C96AA75E0666
                  SHA-512:13E236769D326013EDD0E47E51A267BD725E96980021ECD0EDF21FE4E94EF0125943884E08538A600556C0E56629925A8F31A30D6CE7DAB0478A87F121B8575D
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......R...F......._keyhttps://rna-resource.acrobat.com/static/js/plugins/scan-files/js/selector.js .. ...M/....."#.D>.3-...A.A..Eo........$S...........U...I.>P...X...x..0U.~;m.x.k.A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):204
                  Entropy (8bit):5.565924245092688
                  Encrypted:false
                  SSDEEP:6:mMOYOFLvEWdwAPVuX9xtl1foltiOB6Jn1:2R1q9xtl1faw
                  MD5:BA5F127416023168C9EC78D17C71567F
                  SHA1:6A4D54A98B8D82A848BEB3F525A64B1A4B248E68
                  SHA-256:8A754FDB18D6C1AD448C21D8B1614890E9CE9C0A885C567E6445A414898B0F9D
                  SHA-512:7C65723B9F5B931710B392CEA79EC860735ED18236A351EDEA03803FA44DA0514FCAC8B52C926A9DBE3B78475DFD30657087CD97DC35B870B9F00F695C964216
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......L....Ey....._keyhttps://rna-resource.acrobat.com/static/js/plugins/home/js/selector.js ......M/....."#.D...-...A.A..Eo......5VS..............k....F..D..O.n;[.1m.....=..A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):212
                  Entropy (8bit):5.61378273226241
                  Encrypted:false
                  SSDEEP:6:m3PXYOFLvEWdBJvYQ8l/foltwQ//qhcsBXIh1:mxRBJQ3l3a8B
                  MD5:DF1199385F5A0A26CC5383BA28D37F72
                  SHA1:EBD7AAA4439F05F5148C17A4BC73806367656AB3
                  SHA-256:8E5279F463A9DD9393CA2FB488886A6C4CC88727C35387F8F65246A96B08C49E
                  SHA-512:681659588976E998676BD32B3EBB84DEF2236E135328FC1EBA1879295EA1274AC9C2E1166542094744FCBC7F3FBFD4854E855EEDFF76A2815C5EE2F2FD8C19DE
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......T......z...._keyhttps://rna-resource.acrobat.com/static/js/plugins/activity-badge/js/plugin.js .[....M/....."#.D.i4-...A.A..Eo........_............k..`..N3.... ..d..$[.....{.A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):228
                  Entropy (8bit):5.574008066506312
                  Encrypted:false
                  SSDEEP:6:msPYOFLvEWdrROk/RJUQnlEioltRc3Me/1:3RrROk/sMlE5f
                  MD5:815ADC8D3C1B3398FC7EAAF610A2E4CC
                  SHA1:DDA80C503D19631F97E3A2B72C7B25609712B411
                  SHA-256:8C70F768C711E541B77FDBFC8A4E0970FDEA27CF491B526959C74F7EBD28D48D
                  SHA-512:16EF0B96ADAC4C11A8427A081ABFEFE67B95AF5FE43D59B1973E4E8631BE825E37826BA1A67AC53E0A70504D6D8E2B13E7629D22F42B9DCFFD594684C7BC280A
                  Malicious:false
                  Reputation:low
                  Preview:0\r..m......d...<.s....._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files-select/js/plugin.js ..M...M/....."#.D..,...A.A..Eo......R{...............9Q].8O.z....=..:.N.{....N{.A..Eo..................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:modified
                  Size (bytes):1032
                  Entropy (8bit):5.054955582893257
                  Encrypted:false
                  SSDEEP:12:al0UGuuajUqEWZG0uXMzl6scEYILh4ssqMd5t7eMvAsgC9qzjiuyGtZ2:aDumUq39uXMfcTXqMXlbos98ihGtZ2
                  MD5:0C90E3457F036639BB7630631DAC1B58
                  SHA1:F1F114BC382E113238C106AA8B54FBAB43F27F52
                  SHA-256:F97B94665B768B5DAC7AF0BCB623719D5689554DDBA83C5DE4A2B14C24FC3C7E
                  SHA-512:B331805D86E9837684E097EB3DB94D3F11C0D63AB697550011753347E7FBFE6D8D989FED02175EAB39504DB5E6F3E02434F02513BF23D8FDCBA03D0756173994
                  Malicious:false
                  Reputation:low
                  Preview:.....0..oy retne....)........T............3........M/..........v...q.......M/..........C..M.....k...............#...(...k.............]...I.P...M/...........6<|....P...M/.........<...W..J.P...M/..............oB*.P...M/...........a.....P...M/.....................M/...........;.y~A......M/...........P....V.....M/.........F..=z;......M/.............o......M/...........*.......M/...........2q.........M/.........Gy.'.h......M/.............k7A......M/.........:..N.A.......M/..........;/........M/.....................M/............P[. q.....M/.........,+..._.#.....M/..........J..j........M/.........A?.2:.......M/..............q......M/..........u\]..q.....M/.........!...0.o.....M/...........*.........M/..........o..k.......M/.........^.~..z......M/..........[.i..%......M/..........+.{..'.....M/............MV3.......M/..........@..x......M/.........*)....J:.....M/..........&.S.........M/.........+.U.!..V.....M/.............D.4......M/..........~.,.4>.@."..M/.........
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):1032
                  Entropy (8bit):5.054955582893257
                  Encrypted:false
                  SSDEEP:12:al0UGuuajUqEWZG0uXMzl6scEYILh4ssqMd5t7eMvAsgC9qzjiuyGtZ2:aDumUq39uXMfcTXqMXlbos98ihGtZ2
                  MD5:0C90E3457F036639BB7630631DAC1B58
                  SHA1:F1F114BC382E113238C106AA8B54FBAB43F27F52
                  SHA-256:F97B94665B768B5DAC7AF0BCB623719D5689554DDBA83C5DE4A2B14C24FC3C7E
                  SHA-512:B331805D86E9837684E097EB3DB94D3F11C0D63AB697550011753347E7FBFE6D8D989FED02175EAB39504DB5E6F3E02434F02513BF23D8FDCBA03D0756173994
                  Malicious:false
                  Reputation:low
                  Preview:.....0..oy retne....)........T............3........M/..........v...q.......M/..........C..M.....k...............#...(...k.............]...I.P...M/...........6<|....P...M/.........<...W..J.P...M/..............oB*.P...M/...........a.....P...M/.....................M/...........;.y~A......M/...........P....V.....M/.........F..=z;......M/.............o......M/...........*.......M/...........2q.........M/.........Gy.'.h......M/.............k7A......M/.........:..N.A.......M/..........;/........M/.....................M/............P[. q.....M/.........,+..._.#.....M/..........J..j........M/.........A?.2:.......M/..............q......M/..........u\]..q.....M/.........!...0.o.....M/...........*.........M/..........o..k.......M/.........^.~..z......M/..........[.i..%......M/..........+.{..'.....M/............MV3.......M/..........@..x......M/.........*)....J:.....M/..........&.S.........M/.........+.U.!..V.....M/.............D.4......M/..........~.,.4>.@."..M/.........
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):1032
                  Entropy (8bit):5.054955582893257
                  Encrypted:false
                  SSDEEP:12:al0UGuuajUqEWZG0uXMzl6scEYILh4ssqMd5t7eMvAsgC9qzjiuyGtZ2:aDumUq39uXMfcTXqMXlbos98ihGtZ2
                  MD5:0C90E3457F036639BB7630631DAC1B58
                  SHA1:F1F114BC382E113238C106AA8B54FBAB43F27F52
                  SHA-256:F97B94665B768B5DAC7AF0BCB623719D5689554DDBA83C5DE4A2B14C24FC3C7E
                  SHA-512:B331805D86E9837684E097EB3DB94D3F11C0D63AB697550011753347E7FBFE6D8D989FED02175EAB39504DB5E6F3E02434F02513BF23D8FDCBA03D0756173994
                  Malicious:false
                  Reputation:low
                  Preview:.....0..oy retne....)........T............3........M/..........v...q.......M/..........C..M.....k...............#...(...k.............]...I.P...M/...........6<|....P...M/.........<...W..J.P...M/..............oB*.P...M/...........a.....P...M/.....................M/...........;.y~A......M/...........P....V.....M/.........F..=z;......M/.............o......M/...........*.......M/...........2q.........M/.........Gy.'.h......M/.............k7A......M/.........:..N.A.......M/..........;/........M/.....................M/............P[. q.....M/.........,+..._.#.....M/..........J..j........M/.........A?.2:.......M/..............q......M/..........u\]..q.....M/.........!...0.o.....M/...........*.........M/..........o..k.......M/.........^.~..z......M/..........[.i..%......M/..........+.{..'.....M/............MV3.......M/..........@..x......M/.........*)....J:.....M/..........&.S.........M/.........+.U.!..V.....M/.............D.4......M/..........~.,.4>.@."..M/.........
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                  File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                  Category:dropped
                  Size (bytes):65110
                  Entropy (8bit):0.5648740687125007
                  Encrypted:false
                  SSDEEP:768:f00000000000000000000000000000000000000000000000000000000000000c:4
                  MD5:42AC886F3F697B74D8A53773FF9E6243
                  SHA1:EA28ACBDE2BA9171A485E79E60B2675217640215
                  SHA-256:D3BD1B835AE1D23CEAD6256ED8D08831595DBB84AEE5E2C749443F0F6B56E133
                  SHA-512:EF1F900A3EACF5D9D837656EE3CB4C339E6C33A1FFFFD69008891A022EC0DA8B91550B78628B9A16BAD6656F40A3FB86B1EBA4834ADE341C64B4EB8A390DEC5A
                  Malicious:false
                  Reputation:low
                  Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                  File Type:SQLite 3.x database, last written using SQLite version 3024000, file counter 16, database pages 15, cookie 0x5, schema 4, UTF-8, version-valid-for 16
                  Category:dropped
                  Size (bytes):61440
                  Entropy (8bit):3.5676561304813363
                  Encrypted:false
                  SSDEEP:384:XeT9dTh9tELJ8fwRRwZsLRGlKhsvXh+vSc:mkYZsLQhUSc
                  MD5:73F55AD5081EC44C0FA2722EDB6C2F5A
                  SHA1:C514FECE88C9C7DC4F06189F9169AAA029EC898E
                  SHA-256:93326556D1B9F0BFA386614CED82C8B4CCAEA6E8224281B8686237F4BCAA9777
                  SHA-512:750B8282D61AEE8C0A8D1C26C939C3BD61CB242DF05B5CCDF84197D5A5FCF633C44BC8CC2B496B7DB6584936ADFD6BCE7DEB4CEE22BCF7B5797934407248785D
                  Malicious:false
                  Reputation:low
                  Preview:SQLite format 3......@ ..........................................................................$.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                  File Type:SQLite Rollback Journal
                  Category:dropped
                  Size (bytes):8720
                  Entropy (8bit):3.3185248830252903
                  Encrypted:false
                  SSDEEP:48:7MeT2iomVQYom1Cuiom8Vom1Nom1Aiom1RROiom1Com1pom19iomVKiom4SRqQl8:7ICguOhhCKsN49IVXEBodRBkl
                  MD5:09D865EB6DE36EA4944FEE68C127C4DA
                  SHA1:3D954B7F09A2D67CDC1C9AA20658ED4E2FA75393
                  SHA-256:2AA453C6D1D99C333EDCE7B6056CE0C26176AB19D23ECA484B25A7942D9BC4B8
                  SHA-512:035BFEFAD2241CCB8230F53358D0F19E1B0372F1F40A1D9D27C27A2AFFF0D6A3919DF6605C944B6627609676026CB00160DCB1692252B917BA7E90C5614D618F
                  Malicious:false
                  Reputation:low
                  Preview:.... .c........P..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................W....<.W.L...y.......~........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):63598
                  Entropy (8bit):5.4331110334817385
                  Encrypted:false
                  SSDEEP:768:PCbGNFYGpiyVFiC0ZbRK43hLbuTmMsMh7TgSBFTqYyu:J0GpiyVFihbRK4xLCCZMh9qK
                  MD5:BFC1D46DC3AB8D7B3BFE4B4F708DA23C
                  SHA1:19B2B7B1270D3BF7CAAA624249F87D383B023FA8
                  SHA-256:16CAEC3AD77EAA056FF54AD407CF49EAA1E8FE25C918ECEC46A2CD08F37F355A
                  SHA-512:BE1BC8571B179631C587E5D2B80D7632118DCA3C1948F823441D16320482CC57ED4648EF72B83BA0159B93E3135A8F33CD672C651BAE949988557DF92BFCFF85
                  Malicious:false
                  Reputation:low
                  Preview:4.382.88.FID.2:o:........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.94.FID.2:o:........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.82.FID.2:o:........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.93.FID.2:o:........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.107.FID.2:o:........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.103.FID.2:o:........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.116.FID.2:o:........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.75.FID.2:o:........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.89.FID.2:o:........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.85.FID.2:o:........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.98.FID.2:o:........:F:Arial-B
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PDF document, version 1.7, 35 pages
                  Category:dropped
                  Size (bytes):3730
                  Entropy (8bit):6.498082419952405
                  Encrypted:false
                  SSDEEP:96:yiV4vdML05/LhnjbPowaO/3uDnmDo9MjGehJZ3yoj0weLNy5N9yx3lNYpwYK9ZJU:yiVsML05/LhnjbPowz/9DZjGehJNyosQ
                  MD5:DDC105DFB8D596DC678D15703388BA79
                  SHA1:83E1F0A7508D9258E8ECA65CF5CD6C8AAEFF494A
                  SHA-256:BB83417447802FFF62121971017F348B190E60E19337F23D1029DA2C80632C7B
                  SHA-512:3F8C3990915B927262C540FAD20357E6F81E43F5BBD8B265FA1205A02A1EF28E1F955C0806B634B34EC31EB1EABAFBCA4AC24D1CD1F130BA48573D05313D2D6C
                  Malicious:false
                  Reputation:low
                  Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en-US) /StructTreeRoot 213 0 R/Outlines 130 0 R/MarkInfo<</Marked true>>/Metadata 1747 0 R/ViewerPreferences 1748 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 35/Kids[ 3 0 R 16 0 R 22 0 R 24 0 R 26 0 R 28 0 R 30 0 R 33 0 R 34 0 R 35 0 R 36 0 R 37 0 R 38 0 R 39 0 R 40 0 R 42 0 R 48 0 R 50 0 R 52 0 R 56 0 R 59 0 R 62 0 R 63 0 R 64 0 R 65 0 R 66 0 R 67 0 R 70 0 R 71 0 R 72 0 R 73 0 R 74 0 R 75 0 R 77 0 R 81 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 11 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/MediaBox[ 0 0 595.25 842] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 882>>..stream..x....o.0...#.?.1........n.G.n .a..k).(..:i..wgRV ..M..+.\..|....{.L..Q...C.....tD..a.{V.....)....e..%..RS..S..........~+..s.ie..1..A_..U..'..}....$#/.Jz....N..[......
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PDF document, version 1.7, 35 pages
                  Category:dropped
                  Size (bytes):1293208
                  Entropy (8bit):7.958630832443152
                  Encrypted:false
                  SSDEEP:24576:jge3HoEj4GZ+YobvYuV7xSI+OroaF0I65Pdqs4egD/:8kH2GobQuVNSI30I65PdbuL
                  MD5:D7B65868F43D1D3D867B0223C4D60ECB
                  SHA1:371137A2E55B48ECB6C5F076C392854E592A528B
                  SHA-256:FC0D0652E22AFEC12B7F73638036B1A22909BA0114BDBC5F78980180A2358899
                  SHA-512:09145209278AA6ED3439D71E009AF1D4863489A9F69523D5A8CAB1A13DE16E4E9015AC440F4C5B4687393629C76F18506748F1B59005F64FF158822263D49FD3
                  Malicious:false
                  Reputation:low
                  Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en-US) /StructTreeRoot 213 0 R/Outlines 130 0 R/MarkInfo<</Marked true>>/Metadata 1747 0 R/ViewerPreferences 1748 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 35/Kids[ 3 0 R 16 0 R 22 0 R 24 0 R 26 0 R 28 0 R 30 0 R 33 0 R 34 0 R 35 0 R 36 0 R 37 0 R 38 0 R 39 0 R 40 0 R 42 0 R 48 0 R 50 0 R 52 0 R 56 0 R 59 0 R 62 0 R 63 0 R 64 0 R 65 0 R 66 0 R 67 0 R 70 0 R 71 0 R 72 0 R 73 0 R 74 0 R 75 0 R 77 0 R 81 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 11 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/MediaBox[ 0 0 595.25 842] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 882>>..stream..x....o.0...#.?.1........n.G.n .a..k).(..:i..wgRV ..M..+.\..|....{.L..Q...C.....tD..a.{V.....)....e..%..RS..S..........~+..s.ie..1..A_..U..'..}....$#/.Jz....N..[......
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PDF document, version 1.7, 35 pages
                  Category:dropped
                  Size (bytes):1293208
                  Entropy (8bit):7.958630832443152
                  Encrypted:false
                  SSDEEP:24576:jge3HoEj4GZ+YobvYuV7xSI+OroaF0I65Pdqs4egD/:8kH2GobQuVNSI30I65PdbuL
                  MD5:D7B65868F43D1D3D867B0223C4D60ECB
                  SHA1:371137A2E55B48ECB6C5F076C392854E592A528B
                  SHA-256:FC0D0652E22AFEC12B7F73638036B1A22909BA0114BDBC5F78980180A2358899
                  SHA-512:09145209278AA6ED3439D71E009AF1D4863489A9F69523D5A8CAB1A13DE16E4E9015AC440F4C5B4687393629C76F18506748F1B59005F64FF158822263D49FD3
                  Malicious:false
                  Reputation:low
                  Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en-US) /StructTreeRoot 213 0 R/Outlines 130 0 R/MarkInfo<</Marked true>>/Metadata 1747 0 R/ViewerPreferences 1748 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 35/Kids[ 3 0 R 16 0 R 22 0 R 24 0 R 26 0 R 28 0 R 30 0 R 33 0 R 34 0 R 35 0 R 36 0 R 37 0 R 38 0 R 39 0 R 40 0 R 42 0 R 48 0 R 50 0 R 52 0 R 56 0 R 59 0 R 62 0 R 63 0 R 64 0 R 65 0 R 66 0 R 67 0 R 70 0 R 71 0 R 72 0 R 73 0 R 74 0 R 75 0 R 77 0 R 81 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 11 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/MediaBox[ 0 0 595.25 842] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 882>>..stream..x....o.0...#.?.1........n.G.n .a..k).(..:i..wgRV ..M..+.\..|....{.L..Q...C.....tD..a.{V.....)....e..%..RS..S..........~+..s.ie..1..A_..U..'..}....$#/.Jz....N..[......
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Dec 9, 2022 11:06:17.721559048 CET49693443192.168.2.4142.250.184.45
                  Dec 9, 2022 11:06:17.721641064 CET44349693142.250.184.45192.168.2.4
                  Dec 9, 2022 11:06:17.721731901 CET49693443192.168.2.4142.250.184.45
                  Dec 9, 2022 11:06:17.722579956 CET49694443192.168.2.4142.250.180.174
                  Dec 9, 2022 11:06:17.722620010 CET44349694142.250.180.174192.168.2.4
                  Dec 9, 2022 11:06:17.722685099 CET49694443192.168.2.4142.250.180.174
                  Dec 9, 2022 11:06:17.723705053 CET49696443192.168.2.4142.250.184.45
                  Dec 9, 2022 11:06:17.723747015 CET44349696142.250.184.45192.168.2.4
                  Dec 9, 2022 11:06:17.723808050 CET49696443192.168.2.4142.250.184.45
                  Dec 9, 2022 11:06:17.724040985 CET49697443192.168.2.4142.250.180.174
                  Dec 9, 2022 11:06:17.724081993 CET44349697142.250.180.174192.168.2.4
                  Dec 9, 2022 11:06:17.724147081 CET49697443192.168.2.4142.250.180.174
                  Dec 9, 2022 11:06:17.724725962 CET49693443192.168.2.4142.250.184.45
                  Dec 9, 2022 11:06:17.724776983 CET44349693142.250.184.45192.168.2.4
                  Dec 9, 2022 11:06:17.724879026 CET49694443192.168.2.4142.250.180.174
                  Dec 9, 2022 11:06:17.724905014 CET44349694142.250.180.174192.168.2.4
                  Dec 9, 2022 11:06:17.725248098 CET49696443192.168.2.4142.250.184.45
                  Dec 9, 2022 11:06:17.725279093 CET44349696142.250.184.45192.168.2.4
                  Dec 9, 2022 11:06:17.725450993 CET49697443192.168.2.4142.250.180.174
                  Dec 9, 2022 11:06:17.725475073 CET44349697142.250.180.174192.168.2.4
                  Dec 9, 2022 11:06:17.849877119 CET44349696142.250.184.45192.168.2.4
                  Dec 9, 2022 11:06:17.879705906 CET44349697142.250.180.174192.168.2.4
                  Dec 9, 2022 11:06:17.882530928 CET44349694142.250.180.174192.168.2.4
                  Dec 9, 2022 11:06:17.890572071 CET49696443192.168.2.4142.250.184.45
                  Dec 9, 2022 11:06:17.920546055 CET49697443192.168.2.4142.250.180.174
                  Dec 9, 2022 11:06:17.923548937 CET49694443192.168.2.4142.250.180.174
                  Dec 9, 2022 11:06:17.930785894 CET49694443192.168.2.4142.250.180.174
                  Dec 9, 2022 11:06:17.930838108 CET44349694142.250.180.174192.168.2.4
                  Dec 9, 2022 11:06:17.932554960 CET44349694142.250.180.174192.168.2.4
                  Dec 9, 2022 11:06:17.932735920 CET49694443192.168.2.4142.250.180.174
                  Dec 9, 2022 11:06:17.936098099 CET44349694142.250.180.174192.168.2.4
                  Dec 9, 2022 11:06:17.936263084 CET49694443192.168.2.4142.250.180.174
                  Dec 9, 2022 11:06:17.944539070 CET49697443192.168.2.4142.250.180.174
                  Dec 9, 2022 11:06:17.944582939 CET44349697142.250.180.174192.168.2.4
                  Dec 9, 2022 11:06:17.945208073 CET49696443192.168.2.4142.250.184.45
                  Dec 9, 2022 11:06:17.945230007 CET44349696142.250.184.45192.168.2.4
                  Dec 9, 2022 11:06:17.946103096 CET44349697142.250.180.174192.168.2.4
                  Dec 9, 2022 11:06:17.946209908 CET49697443192.168.2.4142.250.180.174
                  Dec 9, 2022 11:06:17.948276043 CET44349697142.250.180.174192.168.2.4
                  Dec 9, 2022 11:06:17.948430061 CET49697443192.168.2.4142.250.180.174
                  Dec 9, 2022 11:06:17.948580027 CET44349696142.250.184.45192.168.2.4
                  Dec 9, 2022 11:06:17.948648930 CET49696443192.168.2.4142.250.184.45
                  Dec 9, 2022 11:06:18.024632931 CET44349693142.250.184.45192.168.2.4
                  Dec 9, 2022 11:06:18.230916977 CET44349693142.250.184.45192.168.2.4
                  Dec 9, 2022 11:06:18.231051922 CET49693443192.168.2.4142.250.184.45
                  Dec 9, 2022 11:06:18.866000891 CET49693443192.168.2.4142.250.184.45
                  Dec 9, 2022 11:06:18.866072893 CET44349693142.250.184.45192.168.2.4
                  Dec 9, 2022 11:06:18.869571924 CET44349693142.250.184.45192.168.2.4
                  Dec 9, 2022 11:06:18.869654894 CET49693443192.168.2.4142.250.184.45
                  Dec 9, 2022 11:06:19.287492037 CET49697443192.168.2.4142.250.180.174
                  Dec 9, 2022 11:06:19.287512064 CET44349697142.250.180.174192.168.2.4
                  Dec 9, 2022 11:06:19.287795067 CET44349697142.250.180.174192.168.2.4
                  Dec 9, 2022 11:06:19.288083076 CET49694443192.168.2.4142.250.180.174
                  Dec 9, 2022 11:06:19.288144112 CET44349694142.250.180.174192.168.2.4
                  Dec 9, 2022 11:06:19.288275957 CET49696443192.168.2.4142.250.184.45
                  Dec 9, 2022 11:06:19.288312912 CET44349696142.250.184.45192.168.2.4
                  Dec 9, 2022 11:06:19.288356066 CET49693443192.168.2.4142.250.184.45
                  Dec 9, 2022 11:06:19.288391113 CET44349693142.250.184.45192.168.2.4
                  Dec 9, 2022 11:06:19.288446903 CET44349696142.250.184.45192.168.2.4
                  Dec 9, 2022 11:06:19.288469076 CET44349694142.250.180.174192.168.2.4
                  Dec 9, 2022 11:06:19.288497925 CET49697443192.168.2.4142.250.180.174
                  Dec 9, 2022 11:06:19.288523912 CET44349697142.250.180.174192.168.2.4
                  Dec 9, 2022 11:06:19.288671970 CET49696443192.168.2.4142.250.184.45
                  Dec 9, 2022 11:06:19.288701057 CET44349696142.250.184.45192.168.2.4
                  Dec 9, 2022 11:06:19.288734913 CET44349693142.250.184.45192.168.2.4
                  Dec 9, 2022 11:06:19.331237078 CET44349697142.250.180.174192.168.2.4
                  Dec 9, 2022 11:06:19.331363916 CET49697443192.168.2.4142.250.180.174
                  Dec 9, 2022 11:06:19.331401110 CET44349697142.250.180.174192.168.2.4
                  Dec 9, 2022 11:06:19.331621885 CET44349697142.250.180.174192.168.2.4
                  Dec 9, 2022 11:06:19.331731081 CET49697443192.168.2.4142.250.180.174
                  Dec 9, 2022 11:06:19.333884001 CET49697443192.168.2.4142.250.180.174
                  Dec 9, 2022 11:06:19.333921909 CET44349697142.250.180.174192.168.2.4
                  Dec 9, 2022 11:06:19.335935116 CET49693443192.168.2.4142.250.184.45
                  Dec 9, 2022 11:06:19.335973024 CET44349693142.250.184.45192.168.2.4
                  Dec 9, 2022 11:06:19.354101896 CET44349696142.250.184.45192.168.2.4
                  Dec 9, 2022 11:06:19.354237080 CET44349696142.250.184.45192.168.2.4
                  Dec 9, 2022 11:06:19.354316950 CET49696443192.168.2.4142.250.184.45
                  Dec 9, 2022 11:06:19.380414963 CET49696443192.168.2.4142.250.184.45
                  Dec 9, 2022 11:06:19.380460024 CET44349696142.250.184.45192.168.2.4
                  Dec 9, 2022 11:06:19.398720980 CET4969880192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.426714897 CET49694443192.168.2.4142.250.180.174
                  Dec 9, 2022 11:06:19.426778078 CET44349694142.250.180.174192.168.2.4
                  Dec 9, 2022 11:06:19.435705900 CET49693443192.168.2.4142.250.184.45
                  Dec 9, 2022 11:06:19.441450119 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.462388992 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.462467909 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.462776899 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.481657028 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.526727915 CET49694443192.168.2.4142.250.180.174
                  Dec 9, 2022 11:06:19.534967899 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.535037041 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.535093069 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.535151005 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.535161018 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.535197020 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.535204887 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.535260916 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.535306931 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.535316944 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.535371065 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.535414934 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.535425901 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.535480976 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.535527945 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.547715902 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.554302931 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.554369926 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.554425001 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.554469109 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.554481030 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.554498911 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.554537058 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.554585934 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.554594040 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.554647923 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.554702997 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.554722071 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.554780006 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.554826975 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.554833889 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.554915905 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.554964066 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.554971933 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.555027008 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.555078983 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.555080891 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.555140018 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.555187941 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.555200100 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.555254936 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.555301905 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.555311918 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.555366993 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.555412054 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.574069023 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.574131012 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.574186087 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.574210882 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.574240923 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.574291945 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.574301004 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.574357033 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.574404001 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.574410915 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.574465036 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.574510098 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.574520111 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.574574947 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.574628115 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.574629068 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.574682951 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.574731112 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.574744940 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.574810982 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.574866056 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.574934959 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.574942112 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.574992895 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.574997902 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.575054884 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.575108051 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.575109005 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.575165033 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.575212955 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.575222015 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.575275898 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.575321913 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.575330019 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.575388908 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.575433969 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.575443983 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.575498104 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.575552940 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.575588942 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.575614929 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.575670958 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.575671911 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.575731039 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.575777054 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.575787067 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.575845003 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.575892925 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.575902939 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.575958014 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.576003075 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.576011896 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.576066971 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.576112986 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.576123953 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.576179981 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.576222897 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.576240063 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.576296091 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.576339960 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.595031023 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.595096111 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.595155954 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.595197916 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.595216036 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.595268965 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.595278978 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.595335007 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.595381021 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.595391035 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.595448017 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.595494032 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.595504045 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.595558882 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.595606089 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.595618963 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.595678091 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.595724106 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.595738888 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.595805883 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.595861912 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.595916033 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.595921993 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.595971107 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.595972061 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.596029043 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.596076965 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.596086025 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.596146107 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.596191883 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.596201897 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.596259117 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.596309900 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.596314907 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.596370935 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.596426010 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.596445084 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.596482038 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.596529007 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.596541882 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.596599102 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.596647024 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.596657038 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.596712112 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.596757889 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.596767902 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.596824884 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.596869946 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.597429991 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.597506046 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.597564936 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.597574949 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.597620964 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.597671032 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.704046965 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.723232031 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.723299980 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.723356009 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.723354101 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.723416090 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.723460913 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.723553896 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.723618031 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.723665953 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.723683119 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.723740101 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.723787069 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.723794937 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.723855019 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.723901033 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.723911047 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.723964930 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.724009991 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.724020958 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.724081039 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.724127054 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.724138975 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.724200010 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.724245071 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.724246979 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.724301100 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.724348068 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.724361897 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.724428892 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.724497080 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.724550009 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.724587917 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.724611044 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.724634886 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.724673986 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.724720001 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.724728107 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.724782944 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.724836111 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.724838018 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.724906921 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.724955082 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.724963903 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.725018978 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.725064039 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.725075006 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.725131989 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.725181103 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.725191116 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.725246906 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.725296021 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.725301981 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.725361109 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.725409031 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.725419044 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.725472927 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.725523949 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.725528955 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.725584030 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.725645065 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.725661039 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.725701094 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.725749016 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.725754976 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.725811005 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.725857973 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.725867033 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.725920916 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.725967884 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.725975990 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.726031065 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.726078987 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.726085901 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.726141930 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.726188898 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.726197958 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.726253033 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.726298094 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.745318890 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.745412111 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.745482922 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.745543957 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.745546103 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.745593071 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.745603085 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.745660067 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.745704889 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.745713949 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.745769024 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.745815039 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.745825052 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.745878935 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.745923996 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.745933056 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.745990992 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.746035099 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.746046066 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.746099949 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.746145010 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.746156931 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.746203899 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.746248960 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.746258974 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.746313095 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.746356964 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.746367931 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.746422052 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.746467113 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.746475935 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.746531010 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.746575117 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.746586084 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.746643066 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.746690035 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.746699095 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.746753931 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.746798038 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.746808052 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.746864080 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.746906996 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.746942043 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.746999025 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.747044086 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.747054100 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.747108936 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.747152090 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.747164965 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.747220039 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.747263908 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.747273922 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.747328997 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.747373104 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.747384071 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.747437954 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.747483969 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.747493029 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.747546911 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.747591972 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.747602940 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.747658014 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.747703075 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.747711897 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.747766972 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.747811079 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.747822046 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.747878075 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.747921944 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.747936964 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.747997999 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.748059034 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.748151064 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.748161077 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.748188972 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.748193026 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.748234987 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.748274088 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.762120962 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.767087936 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.767138958 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.767183065 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.767188072 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.767224073 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.767265081 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.767266035 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.767378092 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.767421007 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.767421961 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.767462015 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.767501116 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.767508030 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.767549038 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.767585993 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.767591000 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.767635107 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.767673016 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.767677069 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.767723083 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.767756939 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.767765999 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.767800093 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.767836094 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.767842054 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.767883062 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.767919064 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.767924070 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.767965078 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.768002987 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.768004894 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.768045902 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.768080950 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.768085957 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.768131018 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.768168926 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.781228065 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.781306028 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.781359911 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.781363010 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.781424999 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.781476974 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.781511068 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.781573057 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.781613111 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.781631947 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.781693935 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.781733990 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.781757116 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.781821012 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.781862020 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.781877995 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.781934023 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.781974077 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.781986952 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.782035112 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.782075882 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.782077074 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.782119989 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.782154083 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.782166958 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.782197952 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.782238960 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.782241106 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.782283068 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.782318115 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.782324076 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.782366991 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.782402992 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.782407999 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.782449961 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.782486916 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.782490969 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.786262989 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.786328077 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.786334991 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.786380053 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.786417007 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.786422014 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.786462069 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.786499023 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.787074089 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.787120104 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.787167072 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.787167072 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.787209034 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.787247896 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.787250042 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.787292004 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.787329912 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.787333965 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.787375927 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.787411928 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.787416935 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.787518024 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.787570000 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.787571907 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.787604094 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.787637949 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.787668943 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.787719965 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.787759066 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.787760973 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.787801027 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.787837982 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.787842035 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.787883997 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.787920952 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.787925005 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.787998915 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.788039923 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.788187981 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.788273096 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.788321972 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.801565886 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.801630020 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.801676035 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.801683903 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.801721096 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.801759005 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.801763058 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.801805973 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.801843882 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.801847935 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.801889896 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.801933050 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.801964998 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.801986933 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.802006960 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.802026033 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.802050114 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.802087069 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.802092075 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.802139044 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.802175045 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.802180052 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.802212000 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.802251101 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.802253962 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.802294970 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.802329063 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.802337885 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.802381039 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.802416086 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.802422047 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.802464962 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.802505016 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.802505016 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.802547932 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.802589893 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.802592039 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.802630901 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.802670002 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.802671909 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.802714109 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.802747965 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.802757025 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.802799940 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.802839041 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.802840948 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.802917957 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.802958012 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.802961111 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.803002119 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.803039074 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.803042889 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.803086042 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.803128004 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.803129911 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.803172112 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.803210020 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.803215027 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.803256035 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.803292036 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.803297043 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.803339005 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.803375959 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.803379059 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.803421974 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.803461075 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.803462982 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.803504944 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.803541899 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.803548098 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.803590059 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.803627014 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.803630114 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.803672075 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.803706884 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.803711891 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.803752899 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.803787947 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.803793907 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.803836107 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.803873062 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.803878069 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.803919077 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.803953886 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.803960085 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.804001093 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.804043055 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.804044008 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.804084063 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.804125071 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.804127932 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.804169893 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.804209948 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.804213047 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.804254055 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.804291964 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.804295063 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.804337025 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.804373980 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.804377079 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.804416895 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.804454088 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.804456949 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.804498911 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.804537058 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.804541111 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.804582119 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.804621935 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.804622889 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.804665089 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.804702997 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.804706097 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.804748058 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.804786921 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.804788113 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.804830074 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.804873943 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.804903030 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.804915905 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.804956913 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.804958105 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.805001020 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.805042028 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.805047035 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.805083036 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.805121899 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.805128098 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.805170059 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.805208921 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.805212975 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.805255890 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.805294037 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.805296898 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.805340052 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.805377960 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.805382013 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.805423021 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.805459976 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.805464029 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.805506945 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.805545092 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.805547953 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.805588961 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.805625916 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.805630922 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.805671930 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.805710077 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.805713892 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.805756092 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.805794954 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.805797100 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.805840015 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.805877924 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.806303024 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.806344986 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.806382895 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.806385994 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.806427956 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.806467056 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.806472063 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.806514978 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.806549072 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.806556940 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.806600094 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.806638002 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.806642056 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.806684017 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.806723118 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.806724072 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.806762934 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.806803942 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.806910038 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.806952953 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.806988955 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.806997061 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.807502031 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.807559967 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.807912111 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.808016062 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.808067083 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.808103085 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.808149099 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.808190107 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.808191061 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.808284998 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.808327913 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.808376074 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.808423996 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.808460951 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.808465958 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.808507919 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.808547974 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.808548927 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.808589935 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.808629036 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.815999985 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.826070070 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.826113939 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.826159000 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.826164961 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.826211929 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.826256037 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.826256037 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.826298952 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.826340914 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.826344013 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.826384068 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.826423883 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.826426029 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.826468945 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.826510906 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.826513052 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.826555014 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.826586962 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.826596022 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.826714039 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.826755047 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.826756954 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.826800108 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.826843023 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.826843023 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.826915026 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.826960087 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.826960087 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.827003002 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.827045918 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.827048063 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.827107906 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.827152967 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.827153921 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.827197075 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.827239037 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.827243090 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.827281952 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.827325106 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.827330112 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.827368021 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.827411890 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.827426910 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.827456951 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.827498913 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.827507019 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.827543020 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.827584028 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.827591896 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.827625990 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.827667952 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.827677965 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.827711105 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.827754974 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.827761889 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.827796936 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.827838898 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.827847004 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.827882051 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.827922106 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.827933073 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.827965975 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.828006983 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.828020096 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.828049898 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.828092098 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.828099966 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.828136921 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.828178883 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.828186989 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.828221083 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.828260899 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.828269005 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.828304052 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.828345060 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.828356981 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.828387976 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.828430891 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.828435898 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.828474045 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.828514099 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.828530073 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.828557014 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.828597069 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.828603029 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.828639984 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.828680992 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.828684092 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.828723907 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.828766108 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.828769922 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.828808069 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.828849077 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.828855038 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.828891993 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.828932047 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.828933001 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.828977108 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.829019070 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.829019070 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.829061985 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.829104900 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.829104900 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.829149961 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.829191923 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.829221964 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.829237938 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.829278946 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.829282999 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.829322100 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.829363108 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.829364061 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.829406977 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.829449892 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.829451084 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.829493046 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.829535961 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.829567909 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.829601049 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.829633951 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.829674959 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.829716921 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.829719067 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.829739094 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.829761028 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.829766989 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.829807997 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.829847097 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.829850912 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.829890966 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.829932928 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.829933882 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.829977036 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.830017090 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.830019951 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.830059052 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.830099106 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.830104113 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.830144882 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.830187082 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.830188036 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.830229998 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.830271959 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.830300093 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.830315113 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.830355883 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.830355883 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.830399990 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.830440044 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.830440998 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.830483913 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.830519915 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.830526114 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.830565929 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.830607891 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.830610991 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.830651045 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.830683947 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.830727100 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.830745935 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.830768108 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.830779076 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.830810070 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.830851078 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.830862999 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.830913067 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.830956936 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.830982924 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.830997944 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.831039906 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.831048965 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.831082106 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.831125021 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.831140041 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.831171989 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.831192970 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.831212997 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.831222057 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.831254959 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.831295967 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.831312895 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.831338882 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.831379890 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.831393957 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.831420898 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.831463099 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.831481934 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.831504107 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.831545115 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.831545115 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.831588030 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.831629992 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.831630945 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.831671953 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.831713915 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.831713915 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.831757069 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.831799984 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.831814051 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.831842899 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.831883907 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.831922054 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.831954002 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.831998110 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.832020998 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.832042933 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.832084894 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.832093000 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.832128048 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.832171917 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.832174063 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.832216024 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.832259893 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.832271099 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.832302094 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.832341909 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.832345963 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.832385063 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.832425117 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.832433939 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.832551956 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.832593918 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.832602024 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.832636118 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.832678080 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.832684040 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.832720041 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.832762957 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.832766056 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.832804918 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.832848072 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.832854986 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.832887888 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.832930088 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.832935095 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.832971096 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.833013058 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.833018064 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.833053112 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.833096027 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.833101034 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.833141088 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.833183050 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.833225012 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.833226919 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.833266020 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.833271980 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.833307028 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.833348989 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.833348989 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.833390951 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.833431959 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.833434105 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.833475113 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.833517075 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.833518982 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.833559036 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.833600044 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.833602905 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.833642960 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.833683968 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.833684921 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.833724976 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.833767891 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.833767891 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.833811045 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.833853006 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.833880901 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.833895922 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.833937883 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.833949089 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.833980083 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.834022045 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.834034920 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.834063053 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.834105015 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.834112883 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.834150076 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.834192991 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.834197998 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.834234953 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.834276915 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.834283113 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.834317923 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.834358931 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.834376097 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.834400892 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.834455013 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.834458113 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.834496975 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.834538937 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.834542036 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.834579945 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.834621906 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.834625006 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.834665060 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.834707022 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.834737062 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.834748983 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.834790945 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.834799051 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.834831953 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.834875107 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.834889889 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.834944010 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.834984064 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.834992886 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.835025072 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.835067987 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.835076094 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.835109949 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.835155010 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.835160017 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.835197926 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.835238934 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.835247993 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.835282087 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.835321903 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.835330963 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.835448980 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.835490942 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.835495949 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.835532904 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.835573912 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.835616112 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.835656881 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.835660934 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.835671902 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.835699081 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.835742950 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.835753918 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.835783005 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.835824966 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.835829973 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.835865974 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.835906982 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.835911036 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.835948944 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.835989952 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.835992098 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.836031914 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.836074114 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.836080074 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.836116076 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.836159945 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.836170912 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.836182117 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.836204052 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.836220026 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.836225033 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.836246014 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.836256027 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.836267948 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.836288929 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.836306095 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.836309910 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.836332083 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.836345911 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.836353064 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.836373091 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.836391926 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.836394072 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.836415052 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.836430073 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.836436033 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.836457968 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.836473942 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.836477995 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.836499929 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.836510897 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.836520910 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.836541891 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.836555958 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.836563110 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.836584091 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.836596012 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.836605072 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.836627007 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.836638927 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.836649895 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.836680889 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.836982965 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.837003946 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.837021112 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.837037086 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.837053061 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.837069988 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.837085962 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.837101936 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.837124109 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.837138891 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.837142944 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.837160110 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.837179899 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.837179899 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.837214947 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.856050968 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856076956 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856146097 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.856293917 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856317043 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856339931 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856364965 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856388092 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856399059 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.856414080 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856435061 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.856436968 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856460094 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856482983 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856492043 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.856504917 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856527090 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856532097 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.856544971 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.856549025 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856571913 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856594086 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856616020 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856623888 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.856638908 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856650114 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.856662035 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856683016 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856688023 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.856705904 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856728077 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856750965 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.856750965 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856774092 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856795073 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856796026 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.856817961 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856839895 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856873989 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.856873989 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.856903076 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856925011 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856946945 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856965065 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.856967926 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.856991053 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857008934 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.857013941 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857036114 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857048988 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.857058048 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857079983 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857088089 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.857101917 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857125998 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857146978 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.857147932 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857171059 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857189894 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.857193947 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857218027 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857230902 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.857239008 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857261896 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857266903 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.857283115 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857305050 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857322931 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.857327938 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857350111 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857356071 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.857367039 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857399940 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.857435942 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857458115 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857480049 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857502937 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.857502937 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857525110 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857547045 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857558966 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.857584000 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857606888 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857610941 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.857630014 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857640982 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.857651949 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857673883 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857692003 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.857697010 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857729912 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857750893 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857774019 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857791901 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.857805014 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857815981 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.857826948 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857826948 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.857848883 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857872009 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857887030 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.857892990 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857913971 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857920885 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.857938051 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857960939 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.857961893 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.857985020 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858002901 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858019114 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858042002 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858064890 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858081102 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.858088017 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858107090 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.858110905 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858138084 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858141899 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.858160019 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858182907 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858206034 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.858206034 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858227968 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858233929 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.858252048 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858274937 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858282089 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.858298063 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858319998 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858323097 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.858342886 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858365059 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858367920 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.858388901 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858412027 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858422041 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.858434916 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858457088 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858460903 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.858479023 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858501911 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858517885 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.858525038 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858550072 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858555079 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.858573914 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858604908 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.858643055 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858664989 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858688116 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858700037 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.858710051 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858731031 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858741999 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.858752966 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858776093 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858786106 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.858803034 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858822107 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.858827114 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858850956 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858871937 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858902931 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.858910084 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858916998 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.858933926 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858954906 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.858973026 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.858978033 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.859000921 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.859021902 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.859025955 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.859074116 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.861819029 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.880543947 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.880568981 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.880635023 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.880673885 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.880700111 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.880738020 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.880832911 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.880903959 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.880947113 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.880949020 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.880971909 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.881014109 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.881026983 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.881066084 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.881103039 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.881196022 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.881221056 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.881258011 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.881275892 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.881300926 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.881325960 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.881335020 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.881417990 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.881443977 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.881459951 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.881469011 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.881500959 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.881504059 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.881525040 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.881558895 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.881608963 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.881670952 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.881695032 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.881707907 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.881747961 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.881772995 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.881783962 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.881864071 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.881901979 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.881985903 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.882010937 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.882035017 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.882045984 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.882061005 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.882097960 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.882100105 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.882148027 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.882181883 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.882214069 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.882236004 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.882258892 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.882268906 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.882283926 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.882318020 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.882318020 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.882344007 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.882368088 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.882378101 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.882392883 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.882419109 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.882426977 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.882518053 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.882555962 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.882556915 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.882580996 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.882605076 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.882615089 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.882663965 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.882702112 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.882704973 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.882742882 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.882777929 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.882780075 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.882903099 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.882929087 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.882946968 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.882985115 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883021116 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.883024931 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883055925 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883080006 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883091927 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.883109093 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883136034 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883161068 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883164883 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.883193016 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883202076 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.883218050 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883243084 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883255959 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.883268118 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883291960 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883301973 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.883349895 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883377075 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883384943 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.883400917 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883424997 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883435965 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.883450985 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883485079 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.883498907 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883522987 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883569956 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883574963 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.883594990 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883619070 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883627892 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.883656025 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883688927 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883690119 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.883713007 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883737087 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883745909 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.883774996 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883800030 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883810043 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.883857012 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883889914 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.883894920 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883939981 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.883972883 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.883976936 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884001017 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884036064 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.884102106 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884128094 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884161949 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.884187937 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884212971 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884237051 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884251118 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.884259939 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884284019 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884295940 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.884308100 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884341955 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.884362936 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884387970 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884412050 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884421110 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.884437084 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884460926 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884475946 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.884485006 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884519100 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.884589911 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884613991 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884634018 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884651899 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884684086 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884702921 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884727001 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884737968 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.884751081 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884772062 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.884789944 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.884797096 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884819984 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884855032 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.884860992 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884918928 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884943008 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884955883 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.884967089 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.884990931 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.885001898 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.885137081 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.885176897 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.885195971 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.885221958 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.885246038 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.885256052 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.885308027 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.885351896 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.885365009 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.885390043 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.885415077 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.885425091 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.885440111 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.885463953 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.885483980 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.885487080 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.885510921 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.885519981 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.885535955 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.885569096 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.885575056 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.885600090 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.885623932 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.885637045 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.885668993 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.885694027 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.885701895 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.885716915 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.885740995 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.885750055 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.885824919 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.885848999 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.885860920 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.885893106 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.885917902 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.885926962 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.885996103 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.886022091 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.886032104 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.886118889 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.886146069 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.886157990 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.886171103 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.886204004 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.886245012 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.886337996 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.886358023 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.886378050 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.886379004 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.886398077 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.886409044 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.886416912 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.886449099 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.886488914 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.886508942 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.886543036 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.886624098 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.886652946 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.886687994 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.886703014 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.886753082 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.886786938 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.886822939 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.886854887 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.886889935 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.886917114 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.886961937 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.886995077 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.887136936 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.887187958 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.887207985 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.887232065 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.887428999 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.887454033 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.887475014 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.887485027 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.887494087 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.887512922 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.887594938 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.887633085 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.887651920 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.887706041 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.887726068 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.887742043 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.887744904 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.887777090 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.887780905 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.887805939 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.887825012 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.887837887 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.887844086 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.887864113 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.887876034 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.887883902 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.887904882 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.887916088 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.887923956 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.887943029 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.887954950 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.887962103 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.887994051 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.888025045 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888045073 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888065100 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888077974 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.888084888 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888115883 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.888164043 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888184071 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888202906 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888215065 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.888221979 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888247967 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888257980 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.888267040 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888287067 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888298035 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.888305902 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888335943 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888336897 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.888366938 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888392925 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888397932 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.888412952 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888432980 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888448000 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.888452053 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888472080 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888484001 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.888490915 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888510942 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888524055 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.888530970 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888550043 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888562918 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.888570070 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888590097 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888602972 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.888609886 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888629913 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888641119 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.888649940 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888669968 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888681889 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.888689995 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888709068 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888720989 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.888727903 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888746977 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888761044 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.888767004 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888786077 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888809919 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.888816118 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888850927 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.888866901 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888887882 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888906002 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:19.888923883 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:19.890826941 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:20.359708071 CET49701443192.168.2.4142.250.184.100
                  Dec 9, 2022 11:06:20.359780073 CET44349701142.250.184.100192.168.2.4
                  Dec 9, 2022 11:06:20.359901905 CET49701443192.168.2.4142.250.184.100
                  Dec 9, 2022 11:06:20.360146999 CET49701443192.168.2.4142.250.184.100
                  Dec 9, 2022 11:06:20.360186100 CET44349701142.250.184.100192.168.2.4
                  Dec 9, 2022 11:06:20.441350937 CET44349701142.250.184.100192.168.2.4
                  Dec 9, 2022 11:06:20.441754103 CET49701443192.168.2.4142.250.184.100
                  Dec 9, 2022 11:06:20.441807985 CET44349701142.250.184.100192.168.2.4
                  Dec 9, 2022 11:06:20.443618059 CET44349701142.250.184.100192.168.2.4
                  Dec 9, 2022 11:06:20.443772078 CET49701443192.168.2.4142.250.184.100
                  Dec 9, 2022 11:06:20.458442926 CET49701443192.168.2.4142.250.184.100
                  Dec 9, 2022 11:06:20.458468914 CET44349701142.250.184.100192.168.2.4
                  Dec 9, 2022 11:06:20.458705902 CET44349701142.250.184.100192.168.2.4
                  Dec 9, 2022 11:06:20.541295052 CET49701443192.168.2.4142.250.184.100
                  Dec 9, 2022 11:06:20.541353941 CET44349701142.250.184.100192.168.2.4
                  Dec 9, 2022 11:06:20.676564932 CET49701443192.168.2.4142.250.184.100
                  Dec 9, 2022 11:06:22.437422991 CET4969880192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:22.456178904 CET804969852.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:22.456309080 CET4969880192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:30.408839941 CET44349701142.250.184.100192.168.2.4
                  Dec 9, 2022 11:06:30.408914089 CET44349701142.250.184.100192.168.2.4
                  Dec 9, 2022 11:06:30.408982038 CET49701443192.168.2.4142.250.184.100
                  Dec 9, 2022 11:06:35.242525101 CET49701443192.168.2.4142.250.184.100
                  Dec 9, 2022 11:06:35.242605925 CET44349701142.250.184.100192.168.2.4
                  Dec 9, 2022 11:06:42.834333897 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:42.834443092 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:43.096072912 CET4969980192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:43.116513968 CET804969952.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:45.517070055 CET804969852.219.169.25192.168.2.4
                  Dec 9, 2022 11:06:45.517126083 CET4969880192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:48.741064072 CET4969880192.168.2.452.219.169.25
                  Dec 9, 2022 11:06:48.760090113 CET804969852.219.169.25192.168.2.4
                  Dec 9, 2022 11:07:04.340343952 CET49693443192.168.2.4142.250.184.45
                  Dec 9, 2022 11:07:04.340368986 CET44349693142.250.184.45192.168.2.4
                  Dec 9, 2022 11:07:04.432326078 CET49694443192.168.2.4142.250.180.174
                  Dec 9, 2022 11:07:04.432351112 CET44349694142.250.180.174192.168.2.4
                  Dec 9, 2022 11:07:20.404822111 CET49693443192.168.2.4142.250.184.45
                  Dec 9, 2022 11:07:20.404959917 CET49694443192.168.2.4142.250.180.174
                  Dec 9, 2022 11:07:20.405129910 CET44349693142.250.184.45192.168.2.4
                  Dec 9, 2022 11:07:20.405147076 CET44349694142.250.180.174192.168.2.4
                  Dec 9, 2022 11:07:20.405216932 CET49693443192.168.2.4142.250.184.45
                  Dec 9, 2022 11:07:20.405265093 CET49694443192.168.2.4142.250.180.174
                  Dec 9, 2022 11:07:20.426790953 CET49731443192.168.2.4142.250.184.100
                  Dec 9, 2022 11:07:20.426839113 CET44349731142.250.184.100192.168.2.4
                  Dec 9, 2022 11:07:20.426919937 CET49731443192.168.2.4142.250.184.100
                  Dec 9, 2022 11:07:20.427274942 CET49731443192.168.2.4142.250.184.100
                  Dec 9, 2022 11:07:20.427297115 CET44349731142.250.184.100192.168.2.4
                  Dec 9, 2022 11:07:20.498610973 CET44349731142.250.184.100192.168.2.4
                  Dec 9, 2022 11:07:20.498991966 CET49731443192.168.2.4142.250.184.100
                  Dec 9, 2022 11:07:20.499030113 CET44349731142.250.184.100192.168.2.4
                  Dec 9, 2022 11:07:20.500062943 CET44349731142.250.184.100192.168.2.4
                  Dec 9, 2022 11:07:20.500804901 CET49731443192.168.2.4142.250.184.100
                  Dec 9, 2022 11:07:20.500825882 CET44349731142.250.184.100192.168.2.4
                  Dec 9, 2022 11:07:20.501008987 CET44349731142.250.184.100192.168.2.4
                  Dec 9, 2022 11:07:20.541491985 CET49731443192.168.2.4142.250.184.100
                  Dec 9, 2022 11:07:30.513998985 CET44349731142.250.184.100192.168.2.4
                  Dec 9, 2022 11:07:30.514094114 CET44349731142.250.184.100192.168.2.4
                  Dec 9, 2022 11:07:30.514223099 CET49731443192.168.2.4142.250.184.100
                  TimestampSource PortDest PortSource IPDest IP
                  Dec 9, 2022 11:06:17.134203911 CET5657253192.168.2.48.8.8.8
                  Dec 9, 2022 11:06:17.136765957 CET5091153192.168.2.48.8.8.8
                  Dec 9, 2022 11:06:17.153112888 CET53565728.8.8.8192.168.2.4
                  Dec 9, 2022 11:06:17.155781031 CET53509118.8.8.8192.168.2.4
                  Dec 9, 2022 11:06:19.305644035 CET6416753192.168.2.48.8.8.8
                  Dec 9, 2022 11:06:19.322478056 CET53641678.8.8.8192.168.2.4
                  Dec 9, 2022 11:06:20.310089111 CET5680753192.168.2.48.8.8.8
                  Dec 9, 2022 11:06:20.329188108 CET53568078.8.8.8192.168.2.4
                  Dec 9, 2022 11:06:20.332818031 CET6100753192.168.2.48.8.8.8
                  Dec 9, 2022 11:06:20.358411074 CET53610078.8.8.8192.168.2.4
                  Dec 9, 2022 11:07:20.375962019 CET5243753192.168.2.48.8.8.8
                  Dec 9, 2022 11:07:20.403656006 CET53524378.8.8.8192.168.2.4
                  Dec 9, 2022 11:07:20.406656027 CET5282553192.168.2.48.8.8.8
                  Dec 9, 2022 11:07:20.423614025 CET53528258.8.8.8192.168.2.4
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Dec 9, 2022 11:06:17.134203911 CET192.168.2.48.8.8.80x1b24Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                  Dec 9, 2022 11:06:17.136765957 CET192.168.2.48.8.8.80x8577Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                  Dec 9, 2022 11:06:19.305644035 CET192.168.2.48.8.8.80x6905Standard query (0)s3.eu-central-1.amazonaws.comA (IP address)IN (0x0001)false
                  Dec 9, 2022 11:06:20.310089111 CET192.168.2.48.8.8.80x6bb4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Dec 9, 2022 11:06:20.332818031 CET192.168.2.48.8.8.80xa15eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                  Dec 9, 2022 11:07:20.375962019 CET192.168.2.48.8.8.80x5be4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Dec 9, 2022 11:07:20.406656027 CET192.168.2.48.8.8.80x758bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Dec 9, 2022 11:06:17.153112888 CET8.8.8.8192.168.2.40x1b24No error (0)accounts.google.com142.250.184.45A (IP address)IN (0x0001)false
                  Dec 9, 2022 11:06:17.155781031 CET8.8.8.8192.168.2.40x8577No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                  Dec 9, 2022 11:06:17.155781031 CET8.8.8.8192.168.2.40x8577No error (0)clients.l.google.com142.250.180.174A (IP address)IN (0x0001)false
                  Dec 9, 2022 11:06:19.322478056 CET8.8.8.8192.168.2.40x6905No error (0)s3.eu-central-1.amazonaws.com52.219.169.25A (IP address)IN (0x0001)false
                  Dec 9, 2022 11:06:20.329188108 CET8.8.8.8192.168.2.40x6bb4No error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                  Dec 9, 2022 11:06:20.358411074 CET8.8.8.8192.168.2.40xa15eNo error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                  Dec 9, 2022 11:07:20.403656006 CET8.8.8.8192.168.2.40x5be4No error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                  Dec 9, 2022 11:07:20.423614025 CET8.8.8.8192.168.2.40x758bNo error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                  • clients2.google.com
                  • accounts.google.com
                  • s3.eu-central-1.amazonaws.com
                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  0192.168.2.449697142.250.180.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  1192.168.2.449696142.250.184.45443C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  2192.168.2.44969952.219.169.2580C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData
                  Dec 9, 2022 11:06:19.462776899 CET103OUTGET /fiae/Beispiele/ProjektdokumentationFachinformatikerAnwendungsentwicklung2021AndreasKretschmann.pdf HTTP/1.1
                  Host: s3.eu-central-1.amazonaws.com
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                  Dec 9, 2022 11:06:19.534967899 CET103INHTTP/1.1 200 OK
                  x-amz-id-2: aywlk561Jm44yL03XzOwg3+qpjaWxIkYjXn2avHiD6ygSdV/MBL5SKmXtWOrEXoLzFktpMzpk5I=
                  x-amz-request-id: WE3NHY4SMXTYA8N7
                  Date: Fri, 09 Dec 2022 10:06:20 GMT
                  Last-Modified: Sat, 21 Aug 2021 14:43:53 GMT
                  ETag: "d7b65868f43d1d3d867b0223c4d60ecb"
                  Accept-Ranges: bytes
                  Content-Type: application/pdf
                  Server: AmazonS3
                  Content-Length: 1293208
                  Dec 9, 2022 11:06:19.535037041 CET104INData Raw: 25 50 44 46 2d 31 2e 37 0d 0a 25 b5 b5 b5 b5 0d 0a 31 20 30 20 6f 62 6a 0d 0a 3c 3c 2f 54 79 70 65 2f 43 61 74 61 6c 6f 67 2f 50 61 67 65 73 20 32 20 30 20 52 2f 4c 61 6e 67 28 65 6e 2d 55 53 29 20 2f 53 74 72 75 63 74 54 72 65 65 52 6f 6f 74 20
                  Data Ascii: %PDF-1.7%1 0 obj<</Type/Catalog/Pages 2 0 R/Lang(en-US) /StructTreeRoot 213 0 R/Outlines 130 0 R/MarkInfo<</Marked true>>/Metadata 1747 0 R/ViewerPreferences 1748 0 R>>endobj2 0 obj<</Type/Pages/Count 35/Kids[ 3 0 R 16 0 R 22 0
                  Dec 9, 2022 11:06:19.535093069 CET106INData Raw: 36 67 3e f7 ae fd f4 84 9b 20 8e 35 c2 17 3f d4 ef 87 6a f8 3d 4e 74 65 96 72 25 e5 db 41 de 43 f8 47 ff 00 04 aa 9f 2d d0 88 41 05 72 83 58 b3 c1 0b e5 70 c5 07 9f 07 2f 06 78 e9 da ef 31 f0 65 ee 45 1f 03 68 eb d5 78 f8 b2 0f cd ff cc 57 93 32
                  Data Ascii: 6g> 5?j=Nter%ACG-ArXp/x1eEhxW2hZR-%9V"D)".t1DeCDjj!HRx!QDUAKX' W$-Kxz!@^1HLTFV<}GRp;deqH; swHES?AE-n7R%v{%-
                  Dec 9, 2022 11:06:19.535151005 CET107INData Raw: 20 33 33 2f 53 74 65 6d 56 20 34 34 2f 46 6f 6e 74 42 42 6f 78 5b 20 2d 35 31 37 20 2d 32 30 38 20 31 33 35 39 20 37 32 38 5d 20 3e 3e 0d 0a 65 6e 64 6f 62 6a 0d 0a 31 31 20 30 20 6f 62 6a 0d 0a 3c 3c 2f 54 79 70 65 2f 46 6f 6e 74 2f 53 75 62 74
                  Data Ascii: 33/StemV 44/FontBBox[ -517 -208 1359 728] >>endobj11 0 obj<</Type/Font/Subtype/Type0/BaseFont/ArialMT/Encoding/Identity-H/DescendantFonts 12 0 R/ToUnicode 1731 0 R>>endobj12 0 obj[ 13 0 R] endobj13 0 obj<</BaseFont/ArialMT/S
                  Dec 9, 2022 11:06:19.535204887 CET108INData Raw: 98 5d c4 4a cd 3e 9b 1f d5 ec d6 fc f8 b8 8c 8f f2 d9 55 74 b9 b0 c7 d7 ee 78 64 8e 9f da c3 f6 f5 0b 77 68 19 eb 94 7f bb 89 95 3f 2a bc fc 97 58 69 fe ed 07 83 9f db 77 3d 8b 7f 8b ce fe 76 78 f0 ca 14 eb fd e1 c1 b7 54 81 ae 54 52 66 fd 2a 70
                  Data Ascii: ]J>Utxdwh?*Xiw=vxTTRf*p%G$2^}\C/Vn2zZms[E+2kDW-.Ikt\MSZg!OP-h^UK1DP%9:z~_g<*{4
                  Dec 9, 2022 11:06:19.535260916 CET110INData Raw: 91 da 65 b4 dc 9a df c4 ba 46 0d 21 69 55 da f9 67 78 e5 70 33 1a 8e a1 56 34 1c c3 8d 68 34 87 db d0 70 0c 59 03 8d f1 d2 80 73 c8 19 70 0c 29 03 8d f1 c6 10 39 00 61 8c 29 8f e8 8b e0 bb e4 bc 2f 94 de eb 8b 1a e4 0b 11 0b f0 85 c8 f9 31 de 8e
                  Data Ascii: eF!iUgxp3V4h4pYsp)9a)/1ckF9`@W!;1l4o8ov@m<Q{D b.zmk"/4.tA$8hpHix9mV6yafW"Qm{TtJ
                  Dec 9, 2022 11:06:19.535316944 CET111INData Raw: b3 df 8d d3 ef ac 53 3f 92 82 7a bb c1 7b da ee 28 ea 85 7e ef be 6c eb 90 d3 b3 a5 bd 84 f0 d5 47 43 1c 13 70 68 8c 03 0f a2 d4 9f 80 e3 52 1f cf e1 d4 9f 00 e4 52 7f 02 8e 4b 7d 3c 87 53 7f 00 54 05 4f fd 71 25 12 53 3f f8 9e 51 1e 69 d7 65 b9
                  Data Ascii: S?z{(~lGCphRRK}<STOq%S?Qie{J<PDev-rPQvq)/'N:sH'pD:sH'pdTDvN)o;.!^?nl#i{%}6hb9d"<M
                  Dec 9, 2022 11:06:19.535371065 CET112INData Raw: 6e 64 6f 62 6a 0d 0a 32 30 20 30 20 6f 62 6a 0d 0a 3c 3c 2f 54 79 70 65 2f 58 4f 62 6a 65 63 74 2f 53 75 62 74 79 70 65 2f 49 6d 61 67 65 2f 57 69 64 74 68 20 33 30 39 2f 48 65 69 67 68 74 20 31 33 33 2f 43 6f 6c 6f 72 53 70 61 63 65 2f 44 65 76
                  Data Ascii: ndobj20 0 obj<</Type/XObject/Subtype/Image/Width 309/Height 133/ColorSpace/DeviceRGB/BitsPerComponent 8/Interpolate false/SMask 21 0 R/Filter/FlateDecode/Length 10366>>streamx]wF^@Q$JH^jrM-[lMMNB 0\{
                  Dec 9, 2022 11:06:19.535425901 CET114INData Raw: 19 29 9a f8 dc 6d 13 f8 9c a8 28 0b 6e 70 e6 06 b8 e7 aa 5c 49 d2 fa c6 62 47 ff e5 e6 11 e9 27 ef fd f3 bb 5f b1 dd 94 3c e9 e1 d8 d3 5f 6d 07 c7 fd 29 4c 02 5f 24 2a a2 67 76 f5 28 d6 d2 5b 41 e9 be 80 7f 7e 3b f6 ec 37 7b 62 be fc 33 b8 73 d7
                  Data Ascii: )m(np\IbG'_<_m)L_$*gv([A~;7{b3s)C_ $;<rh5|yzeeunDx_+K *NP)=KWs@j7:8_{/irDC>,+Imx${/|i}mdFmAvSg
                  Dec 9, 2022 11:06:19.535480976 CET115INData Raw: 0e d9 1b 48 fd 4b 7b 6c 6e 42 fc 42 17 ef 6b 99 9c da de ad 76 0d f8 66 37 a3 0f be e7 67 43 3d ff a3 7c 5f 39 0c a8 7f f1 22 a2 0f b4 99 3f 93 f0 e6 ef 78 5e 45 a3 47 b1 a3 5f 62 8f 7f 42 bd e0 14 9c 01 4f cf 90 d3 71 fa 64 de c9 b9 e4 e8 83 ef
                  Data Ascii: HK{lnBBkvf7gC=|_9"?x^EG_bBOqd<G/1s/ct@2}9~n".E=g6^m_>AB!NGO#7'9!gt+i=vCgIz}rUF q'!d=Q;~KKg.
                  Dec 9, 2022 11:06:19.547715902 CET116INData Raw: b6 56 7a 36 35 05 77 ee 72 e8 39 b9 ca 2e e1 7f 80 9e 24 ca 9e d2 2b 3f 3e 57 7f f1 87 6f fa 82 7d 78 e2 d1 a2 77 bf e1 0c fe ca 25 37 6d 63 af fb 10 71 7d f5 c1 76 92 84 1f 7b ba 77 6e 65 35 7c e9 f1 39 71 93 4c 0d 0d 4f 9b ea 92 63 8f 98 59 22
                  Data Ascii: Vz65wr9.$+?>Wo}xw%7mcq}v{wne5|9qLOcY"/+~nJl7[J_>9g3*zN[N?(*{nB0\w!JwtOOfVWr-Y=Ryl/,(;cq6:d&&


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  0192.168.2.449697142.250.180.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData
                  2022-12-09 10:06:19 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                  Host: clients2.google.com
                  Connection: keep-alive
                  X-Goog-Update-Interactivity: fg
                  X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                  X-Goog-Update-Updater: chromecrx-104.0.5112.81
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                  2022-12-09 10:06:19 UTC1INHTTP/1.1 200 OK
                  Content-Security-Policy: script-src 'report-sample' 'nonce-oZJdjikqyL_VViRHY0M9iQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                  Pragma: no-cache
                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                  Date: Fri, 09 Dec 2022 10:06:19 GMT
                  Content-Type: text/xml; charset=UTF-8
                  X-Daynum: 5821
                  X-Daystart: 7579
                  X-Content-Type-Options: nosniff
                  X-Frame-Options: SAMEORIGIN
                  X-XSS-Protection: 1; mode=block
                  Server: GSE
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                  Accept-Ranges: none
                  Vary: Accept-Encoding
                  Connection: close
                  Transfer-Encoding: chunked
                  2022-12-09 10:06:19 UTC2INData Raw: 32 63 38 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 38 32 31 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 37 35 37 39 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22 20
                  Data Ascii: 2c8<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5821" elapsed_seconds="7579"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                  2022-12-09 10:06:19 UTC2INData Raw: 76 59 6e 4d 76 4e 7a 49 30 51 55 46 58 4e 56 39 7a 54 32 52 76 64 55 77 79 4d 45 52 45 53 45 5a 47 56 6d 4a 6e 51 51 2f 31 2e 30 2e 30 2e 36 5f 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65
                  Data Ascii: vYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size
                  2022-12-09 10:06:19 UTC2INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  1192.168.2.449696142.250.184.45443C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData
                  2022-12-09 10:06:19 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                  Host: accounts.google.com
                  Connection: keep-alive
                  Content-Length: 1
                  Origin: https://www.google.com
                  Content-Type: application/x-www-form-urlencoded
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                  2022-12-09 10:06:19 UTC1OUTData Raw: 20
                  Data Ascii:
                  2022-12-09 10:06:19 UTC2INHTTP/1.1 200 OK
                  Content-Type: application/json; charset=utf-8
                  Access-Control-Allow-Origin: https://www.google.com
                  Access-Control-Allow-Credentials: true
                  X-Content-Type-Options: nosniff
                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                  Pragma: no-cache
                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                  Date: Fri, 09 Dec 2022 10:06:19 GMT
                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                  Content-Security-Policy: script-src 'report-sample' 'nonce-uNlY493PrWdObNTrQ5UPjQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                  Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                  Cross-Origin-Opener-Policy: same-origin
                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                  Server: ESF
                  X-XSS-Protection: 0
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                  Accept-Ranges: none
                  Vary: Accept-Encoding
                  Connection: close
                  Transfer-Encoding: chunked
                  2022-12-09 10:06:19 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                  Data Ascii: 11["gaia.l.a.r",[]]
                  2022-12-09 10:06:19 UTC4INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Click to jump to process

                  Click to jump to process

                  Click to dive into process behavior distribution

                  Click to jump to process

                  Target ID:0
                  Start time:11:06:13
                  Start date:09/12/2022
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                  Imagebase:0x7ff683680000
                  File size:2851656 bytes
                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low

                  Target ID:1
                  Start time:11:06:14
                  Start date:09/12/2022
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1964 --field-trial-handle=1640,i,10835741753073723708,5021152820849143339,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff683680000
                  File size:2851656 bytes
                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low

                  Target ID:2
                  Start time:11:06:15
                  Start date:09/12/2022
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://s3.eu-central-1.amazonaws.com/fiae/Beispiele/ProjektdokumentationFachinformatikerAnwendungsentwicklung2021AndreasKretschmann.pdf
                  Imagebase:0x7ff683680000
                  File size:2851656 bytes
                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low

                  Target ID:3
                  Start time:11:06:19
                  Start date:09/12/2022
                  Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                  Wow64 process (32bit):true
                  Commandline:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\Downloads\ProjektdokumentationFachinformatikerAnwendungsentwicklung2021AndreasKretschmann.pdf
                  Imagebase:0xd0000
                  File size:2571312 bytes
                  MD5 hash:B969CF0C7B2C443A99034881E8C8740A
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low

                  Target ID:4
                  Start time:11:06:27
                  Start date:09/12/2022
                  Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                  Imagebase:0x1190000
                  File size:9475120 bytes
                  MD5 hash:9AEBA3BACD721484391D15478A4080C7
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low

                  No disassembly