Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://biomed.acemlna.com/lt.php?x=3TZy~GE4J6XM5p79_du5VOds1H_TjdEjvPthjaTKJ3DP65RA_ky.0.Rv2Y2liNA~j-xAXHXFJFQNDb.y_ELGV.Fw3Hyoi8

Overview

General Information

Sample URL:https://biomed.acemlna.com/lt.php?x=3TZy~GE4J6XM5p79_du5VOds1H_TjdEjvPthjaTKJ3DP65RA_ky.0.Rv2Y2liNA~j-xAXHXFJFQNDb.y_ELGV.Fw3Hyoi8
Analysis ID:1590704
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Detected suspicious crossdomain redirect
Drops files with a non-matching file extension (content does not match file extension)

Classification

  • System is w10x64
  • chrome.exe (PID: 3008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6176 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1920,i,12792980649255489656,8554723798385530938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://biomed.acemlna.com/lt.php?x=3TZy~GE4J6XM5p79_du5VOds1H_TjdEjvPthjaTKJ3DP65RA_ky.0.Rv2Y2liNA~j-xAXHXFJFQNDb.y_ELGV.Fw3Hyoi8" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • Acrobat.exe (PID: 4708 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 336 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 2908 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1636,i,14815952976559255675,4518855623878817845,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.biomed.fi/favicon.icoAvira URL Cloud: Label: phishing
Source: https://www.biomed.fi/wp-content/uploads/2021/04/biomed_nivelrikko-opas.pdf?vgo_ee=%2FS1cjsyVLpybBvx0Pqo9L5VTu1I2a3To5WfgNt%2BmfMJU23oiOO442Q%3D%3D%3AomExxXzuc1SH6H%2FIX90WR1SaV6O4pNQfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: biomed.activehosted.com to https://www.biomed.fi/wp-content/uploads/2021/04/biomed_nivelrikko-opas.pdf?vgo_ee=%2fs1cjsyvlpybbvx0pqo9l5vtu1i2a3to5wfgnt%2bmfmju23oioo442q%3d%3d%3aomexxxzuc1sh6h%2fix90wr1sav6o4pnqf
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownUDP traffic detected without corresponding DNS query: 104.40.149.189
Source: unknownUDP traffic detected without corresponding DNS query: 104.40.149.189
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /lt.php?x=3TZy~GE4J6XM5p79_du5VOds1H_TjdEjvPthjaTKJ3DP65RA_ky.0.Rv2Y2liNA~j-xAXHXFJFQNDb.y_ELGV.Fw3Hyoi8 HTTP/1.1Host: biomed.acemlna.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lt.php?x=3TZy~GE4J6XM5p79_du5VOds1H_TjdEjvPthjaTKJ3DP65RA_ky.0.Rv2Y2liNA~j-xAXHXFJFQNDb.y_ELGV.Fw3Hyoi8 HTTP/1.1Host: biomed.activehosted.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/biomed_nivelrikko-opas.pdf?vgo_ee=%2FS1cjsyVLpybBvx0Pqo9L5VTu1I2a3To5WfgNt%2BmfMJU23oiOO442Q%3D%3D%3AomExxXzuc1SH6H%2FIX90WR1SaV6O4pNQf HTTP/1.1Host: www.biomed.fiConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.biomed.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.biomed.fi/wp-content/uploads/2021/04/biomed_nivelrikko-opas.pdf?vgo_ee=%2FS1cjsyVLpybBvx0Pqo9L5VTu1I2a3To5WfgNt%2BmfMJU23oiOO442Q%3D%3D%3AomExxXzuc1SH6H%2FIX90WR1SaV6O4pNQfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/biomed_nivelrikko-opas.pdf?vgo_ee=%2FS1cjsyVLpybBvx0Pqo9L5VTu1I2a3To5WfgNt%2BmfMJU23oiOO442Q%3D%3D%3AomExxXzuc1SH6H%2FIX90WR1SaV6O4pNQf HTTP/1.1Host: www.biomed.fiConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: biomed.acemlna.com
Source: global trafficDNS traffic detected: DNS query: biomed.activehosted.com
Source: global trafficDNS traffic detected: DNS query: www.biomed.fi
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 14 Jan 2025 13:15:26 GMTContent-Type: text/htmlContent-Length: 3143Connection: closeVary: Accept-EncodingETag: "67808ff0-c47"X-Container: biomed_45e69bX-Edge-Location: FI-C2X-Powered-By: SeravoX-Seravo-Request-Id: 02e787647371fa58a7c193a6dee988f5
Source: chromecache_216.7.dr, 012cb5c7-b207-4073-8918-5806c3bc9a76.tmp.5.dr, downloaded.pdf.crdownload.5.drString found in binary or memory: http://cipa.jp/exif/1.0/
Source: 77EC63BDA74BD0D0E0426DC8F80085060.15.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: chromecache_216.7.dr, 012cb5c7-b207-4073-8918-5806c3bc9a76.tmp.5.dr, downloaded.pdf.crdownload.5.drString found in binary or memory: http://prismstandard.org/namespaces/prismusagerights/2.1/
Source: 2D85F72862B55C4EADD9E66E06947F3D0.15.drString found in binary or memory: http://x1.i.lencr.org/
Source: ReaderMessages.14.drString found in binary or memory: https://www.adobe.co
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: classification engineClassification label: mal48.win@39/58@9/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\a413ffd0-ed73-400e-b07f-bc9271cf94dc.tmpJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-01-14 10-13-47-087.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1920,i,12792980649255489656,8554723798385530938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://biomed.acemlna.com/lt.php?x=3TZy~GE4J6XM5p79_du5VOds1H_TjdEjvPthjaTKJ3DP65RA_ky.0.Rv2Y2liNA~j-xAXHXFJFQNDb.y_ELGV.Fw3Hyoi8"
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1636,i,14815952976559255675,4518855623878817845,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1920,i,12792980649255489656,8554723798385530938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1636,i,14815952976559255675,4518855623878817845,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfgJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 216
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 216Jump to dropped file
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
11
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1590704 URL: https://biomed.acemlna.com/... Startdate: 14/01/2025 Architecture: WINDOWS Score: 48 22 x1.i.lencr.org 2->22 24 bg.microsoft.map.fastly.net 2->24 36 Antivirus detection for URL or domain 2->36 8 chrome.exe 14 2->8         started        11 Acrobat.exe 20 74 2->11         started        13 chrome.exe 2->13         started        signatures3 process4 dnsIp5 26 192.168.2.7, 123, 138, 443 unknown unknown 8->26 28 239.255.255.250 unknown Reserved 8->28 15 chrome.exe 8->15         started        18 AcroCEF.exe 109 11->18         started        process6 dnsIp7 30 fi-coltrane.seravo.com 95.217.107.11, 443, 49738, 49749 HETZNER-ASDE Germany 15->30 32 www.google.com 216.58.206.36, 443, 49707, 49990 GOOGLEUS United States 15->32 34 3 other IPs or domains 15->34 20 AcroCEF.exe 4 18->20         started        process8

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://biomed.acemlna.com/lt.php?x=3TZy~GE4J6XM5p79_du5VOds1H_TjdEjvPthjaTKJ3DP65RA_ky.0.Rv2Y2liNA~j-xAXHXFJFQNDb.y_ELGV.Fw3Hyoi80%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
file:///C:/Users/user/Downloads/downloaded.pdf0%Avira URL Cloudsafe
https://biomed.activehosted.com/lt.php?x=3TZy~GE4J6XM5p79_du5VOds1H_TjdEjvPthjaTKJ3DP65RA_ky.0.Rv2Y2liNA~j-xAXHXFJFQNDb.y_ELGV.Fw3Hyoi80%Avira URL Cloudsafe
https://www.biomed.fi/favicon.ico100%Avira URL Cloudphishing
http://prismstandard.org/namespaces/prismusagerights/2.1/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
fi-coltrane.seravo.com
95.217.107.11
truefalse
    high
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      high
      biomed.acemlna.com
      54.235.205.181
      truefalse
        unknown
        www.google.com
        216.58.206.36
        truefalse
          high
          biomed.activehosted.com
          104.17.202.31
          truefalse
            unknown
            x1.i.lencr.org
            unknown
            unknownfalse
              high
              www.biomed.fi
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                file:///C:/Users/user/Downloads/downloaded.pdffalse
                • Avira URL Cloud: safe
                unknown
                https://biomed.acemlna.com/lt.php?x=3TZy~GE4J6XM5p79_du5VOds1H_TjdEjvPthjaTKJ3DP65RA_ky.0.Rv2Y2liNA~j-xAXHXFJFQNDb.y_ELGV.Fw3Hyoi8false
                  unknown
                  https://biomed.activehosted.com/lt.php?x=3TZy~GE4J6XM5p79_du5VOds1H_TjdEjvPthjaTKJ3DP65RA_ky.0.Rv2Y2liNA~j-xAXHXFJFQNDb.y_ELGV.Fw3Hyoi8false
                  • Avira URL Cloud: safe
                  unknown
                  https://www.biomed.fi/wp-content/uploads/2021/04/biomed_nivelrikko-opas.pdf?vgo_ee=%2FS1cjsyVLpybBvx0Pqo9L5VTu1I2a3To5WfgNt%2BmfMJU23oiOO442Q%3D%3D%3AomExxXzuc1SH6H%2FIX90WR1SaV6O4pNQffalse
                    unknown
                    https://www.biomed.fi/favicon.icofalse
                    • Avira URL Cloud: phishing
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.15.drfalse
                      high
                      https://www.adobe.coReaderMessages.14.drfalse
                        high
                        http://cipa.jp/exif/1.0/chromecache_216.7.dr, 012cb5c7-b207-4073-8918-5806c3bc9a76.tmp.5.dr, downloaded.pdf.crdownload.5.drfalse
                          high
                          http://prismstandard.org/namespaces/prismusagerights/2.1/chromecache_216.7.dr, 012cb5c7-b207-4073-8918-5806c3bc9a76.tmp.5.dr, downloaded.pdf.crdownload.5.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          95.217.107.11
                          fi-coltrane.seravo.comGermany
                          24940HETZNER-ASDEfalse
                          54.235.205.181
                          biomed.acemlna.comUnited States
                          14618AMAZON-AESUSfalse
                          216.58.206.36
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          104.17.202.31
                          biomed.activehosted.comUnited States
                          13335CLOUDFLARENETUSfalse
                          IP
                          192.168.2.7
                          Joe Sandbox version:42.0.0 Malachite
                          Analysis ID:1590704
                          Start date and time:2025-01-14 14:14:15 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 4m 5s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:https://biomed.acemlna.com/lt.php?x=3TZy~GE4J6XM5p79_du5VOds1H_TjdEjvPthjaTKJ3DP65RA_ky.0.Rv2Y2liNA~j-xAXHXFJFQNDb.y_ELGV.Fw3Hyoi8
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:21
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal48.win@39/58@9/6
                          Cookbook Comments:
                          • Found PDF document
                          • Close Viewer
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.185.238, 142.251.168.84, 142.250.184.206, 216.58.206.78, 142.250.186.78, 199.232.210.172, 172.217.16.206, 216.58.212.174, 172.217.18.110, 2.22.50.131, 2.22.50.144, 142.250.184.195, 162.159.61.3, 172.64.41.3, 2.23.197.184, 2.16.168.107, 2.16.168.105, 13.107.246.45, 2.23.242.162, 172.202.163.200, 4.245.163.56, 23.51.56.185, 3.233.129.217, 104.126.112.182
                          • Excluded domains from analysis (whitelisted): chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, time.windows.com, a767.dspw65.akamai.net, acroipm2.adobe.com, clients2.google.com, redirector.gvt1.com, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size exceeded maximum capacity and may have missing behavior information.
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • VT rate limit hit for: https://biomed.acemlna.com/lt.php?x=3TZy~GE4J6XM5p79_du5VOds1H_TjdEjvPthjaTKJ3DP65RA_ky.0.Rv2Y2liNA~j-xAXHXFJFQNDb.y_ELGV.Fw3Hyoi8
                          TimeTypeDescription
                          10:13:52API Interceptor2x Sleep call for process: AcroCEF.exe modified
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):297
                          Entropy (8bit):5.2330276274909115
                          Encrypted:false
                          SSDEEP:6:iO8jL9Wq2PcNwi2nKuAl9OmbnIFUtWjLLlhZmwojLuDkwOcNwi2nKuAl9OmbjLJ:7A9WvLZHAahFUtaj/cw54ZHAaSJ
                          MD5:78EE3D275C09184487EE094D4D2396F0
                          SHA1:CD791BC9FB1A55A70BA558BC05F5B071B646FF28
                          SHA-256:83E83C5E26134EC37A623921D0ACC8C5AF14B5D01DFC4E06C384F04CE3A106D2
                          SHA-512:90599C629A529F703539F37DB2550D6AAF8157EE824D841867087257817130DF707834DDEA52B92DB409D0F67448FC82E3755F36163AE504C1BBB05AEF3F5509
                          Malicious:false
                          Reputation:low
                          Preview:2025/01/14-10:13:44.833 730 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/14-10:13:44.835 730 Recovering log #3.2025/01/14-10:13:44.836 730 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):297
                          Entropy (8bit):5.2330276274909115
                          Encrypted:false
                          SSDEEP:6:iO8jL9Wq2PcNwi2nKuAl9OmbnIFUtWjLLlhZmwojLuDkwOcNwi2nKuAl9OmbjLJ:7A9WvLZHAahFUtaj/cw54ZHAaSJ
                          MD5:78EE3D275C09184487EE094D4D2396F0
                          SHA1:CD791BC9FB1A55A70BA558BC05F5B071B646FF28
                          SHA-256:83E83C5E26134EC37A623921D0ACC8C5AF14B5D01DFC4E06C384F04CE3A106D2
                          SHA-512:90599C629A529F703539F37DB2550D6AAF8157EE824D841867087257817130DF707834DDEA52B92DB409D0F67448FC82E3755F36163AE504C1BBB05AEF3F5509
                          Malicious:false
                          Reputation:low
                          Preview:2025/01/14-10:13:44.833 730 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/14-10:13:44.835 730 Recovering log #3.2025/01/14-10:13:44.836 730 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):344
                          Entropy (8bit):5.238030052103813
                          Encrypted:false
                          SSDEEP:6:iO8jLTL+q2PcNwi2nKuAl9Ombzo2jMGIFUtWjLnKWZmwojLxLVkwOcNwi2nKuAlx:7ATL+vLZHAa8uFUtaKW/cxLV54ZHAa8z
                          MD5:5E6A377A27A1E0BCA4909399708A3BAF
                          SHA1:D135C69838EDC56535A48FEAC1735356E85ADD42
                          SHA-256:E4C02B81D8353D4745AC3139FB6026205455A19E5D4C6B93EB5001F76284EDB9
                          SHA-512:3A0428004208F8990687385F04E14EC89076E255F2E75B135BC40D05E21AE85E745CBB207260E295072E880F1F34841022309BBAE9517567D0E5D70EE2F955AB
                          Malicious:false
                          Reputation:low
                          Preview:2025/01/14-10:13:44.976 173c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/14-10:13:44.978 173c Recovering log #3.2025/01/14-10:13:44.978 173c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):344
                          Entropy (8bit):5.238030052103813
                          Encrypted:false
                          SSDEEP:6:iO8jLTL+q2PcNwi2nKuAl9Ombzo2jMGIFUtWjLnKWZmwojLxLVkwOcNwi2nKuAlx:7ATL+vLZHAa8uFUtaKW/cxLV54ZHAa8z
                          MD5:5E6A377A27A1E0BCA4909399708A3BAF
                          SHA1:D135C69838EDC56535A48FEAC1735356E85ADD42
                          SHA-256:E4C02B81D8353D4745AC3139FB6026205455A19E5D4C6B93EB5001F76284EDB9
                          SHA-512:3A0428004208F8990687385F04E14EC89076E255F2E75B135BC40D05E21AE85E745CBB207260E295072E880F1F34841022309BBAE9517567D0E5D70EE2F955AB
                          Malicious:false
                          Reputation:low
                          Preview:2025/01/14-10:13:44.976 173c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/14-10:13:44.978 173c Recovering log #3.2025/01/14-10:13:44.978 173c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):475
                          Entropy (8bit):4.970283995895056
                          Encrypted:false
                          SSDEEP:12:YH/um3RA8sqLnQwSsBdOg2Hu2caq3QYiubSpDyP7E4TX:Y2sRdsNKdMHuJ3QYhbSpDa7n7
                          MD5:C3E4F4F375253A45965261A270F6972D
                          SHA1:A46164BD6E3C765630E6B03709CB3205E0586FC9
                          SHA-256:CF070A57FB82639C3C9CAFCABE9B8611E2BDE55CF7A8548B7790BD21B30CC07A
                          SHA-512:36FC63E3CE823C77BFBFA3B2FDF834A8B75A384817AC2B8345EFCDD2AC81F83CC1DE1860F52585CC419C7D9CBF72E60EF0072AD953F97CB62A8394795D0EA400
                          Malicious:false
                          Reputation:low
                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381427636462851","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":316007},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.7","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:JSON data
                          Category:modified
                          Size (bytes):475
                          Entropy (8bit):4.970283995895056
                          Encrypted:false
                          SSDEEP:12:YH/um3RA8sqLnQwSsBdOg2Hu2caq3QYiubSpDyP7E4TX:Y2sRdsNKdMHuJ3QYhbSpDa7n7
                          MD5:C3E4F4F375253A45965261A270F6972D
                          SHA1:A46164BD6E3C765630E6B03709CB3205E0586FC9
                          SHA-256:CF070A57FB82639C3C9CAFCABE9B8611E2BDE55CF7A8548B7790BD21B30CC07A
                          SHA-512:36FC63E3CE823C77BFBFA3B2FDF834A8B75A384817AC2B8345EFCDD2AC81F83CC1DE1860F52585CC419C7D9CBF72E60EF0072AD953F97CB62A8394795D0EA400
                          Malicious:false
                          Reputation:low
                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381427636462851","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":316007},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.7","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):4509
                          Entropy (8bit):5.237577850112002
                          Encrypted:false
                          SSDEEP:96:CwNwpDGHqPySfkcr2smSX8I2OQCDh28wDtPKSRGtAZ:CwNw1GHqPySfkcigoO3h28ytPKSRCAZ
                          MD5:DBA43553288A465B9A30C03E9A1FD74C
                          SHA1:DED0873097B1073878D574265D205A20DA343D1E
                          SHA-256:B298D49E5BC1B03D47E1F04AC2B985AACDC19C34D1E7131F7A1C22C8D3983751
                          SHA-512:78995469AED0025E442CE1E7141E5FD8F84F054C5CF9FDEF3ADA97DDE9C55F5DE236B2ED45C15C0F847CDEBBA902CD40EDB8D201022110817E79F4507131B6BF
                          Malicious:false
                          Reputation:low
                          Preview:*...#................version.1..namespace-.aw.o................next-map-id.1.Pnamespace-aa11265e_f35e_4e5d_85db_f163e1c0f691-https://rna-resource.acrobat.com/.0I.$.r................next-map-id.2.Snamespace-9a9aa6d6_c307_4dda_b6c0_dc91084c8e68-https://rna-v2-resource.acrobat.com/.1!...r................next-map-id.3.Snamespace-1fbd9dc5_70a3_4975_91b4_966e0915c27a-https://rna-v2-resource.acrobat.com/.2..N.o................next-map-id.4.Pnamespace-0e0aed8d_6d6f_4be0_b28f_8e02158bc792-https://rna-resource.acrobat.com/.3*.z.o................next-map-id.5.Pnamespace-52652c26_09c2_43f2_adf7_da56a1f00d32-https://rna-resource.acrobat.com/.4.{.^...............Pnamespace-aa11265e_f35e_4e5d_85db_f163e1c0f691-https://rna-resource.acrobat.com/.C..r................next-map-id.6.Snamespace-3a89c6b0_72b9_411a_9e44_fa247f34ac91-https://rna-v2-resource.acrobat.com/.5.q._r................next-map-id.7.Snamespace-02b23955_9103_42e0_ba64_3f8683969652-https://rna-v2-resource.acrobat.com/.6..d.o..............
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):332
                          Entropy (8bit):5.175605078812364
                          Encrypted:false
                          SSDEEP:6:iO8oFUIL+q2PcNwi2nKuAl9OmbzNMxIFUtWuFbKWZmwouFNLVkwOcNwi2nKuAl9c:7hL+vLZHAa8jFUtBFuW/DFNLV54ZHAab
                          MD5:7113EF2BDD18747DCBC1E2234D77F2A8
                          SHA1:9DA49A3179AC3532EC7921ABF6C51FA6F3D63FD2
                          SHA-256:3D1DC6362D0BA8399A285C61AFD6F0ED03D06E545FE11B43B92AF608FF3E4492
                          SHA-512:AAFF5A3772A5058A3672A9CAFFA0C511A843D85A09AC1835F75E65B472184738F8A62EC815912111BF06DC8C7D9549DD7448E24673C57BD79431D76CC6A6EA8E
                          Malicious:false
                          Reputation:low
                          Preview:2025/01/14-10:13:45.123 173c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/14-10:13:45.125 173c Recovering log #3.2025/01/14-10:13:45.125 173c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):332
                          Entropy (8bit):5.175605078812364
                          Encrypted:false
                          SSDEEP:6:iO8oFUIL+q2PcNwi2nKuAl9OmbzNMxIFUtWuFbKWZmwouFNLVkwOcNwi2nKuAl9c:7hL+vLZHAa8jFUtBFuW/DFNLV54ZHAab
                          MD5:7113EF2BDD18747DCBC1E2234D77F2A8
                          SHA1:9DA49A3179AC3532EC7921ABF6C51FA6F3D63FD2
                          SHA-256:3D1DC6362D0BA8399A285C61AFD6F0ED03D06E545FE11B43B92AF608FF3E4492
                          SHA-512:AAFF5A3772A5058A3672A9CAFFA0C511A843D85A09AC1835F75E65B472184738F8A62EC815912111BF06DC8C7D9549DD7448E24673C57BD79431D76CC6A6EA8E
                          Malicious:false
                          Reputation:low
                          Preview:2025/01/14-10:13:45.123 173c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/14-10:13:45.125 173c Recovering log #3.2025/01/14-10:13:45.125 173c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:PC bitmap, Windows 3.x format, 152 x -152 x 32, cbSize 92470, bits offset 54
                          Category:dropped
                          Size (bytes):92470
                          Entropy (8bit):4.390012715532767
                          Encrypted:false
                          SSDEEP:1536:uJtzZgBm5tmwkOT4zBbw/Zu0Yom1XMYUHj0htdsSWIA1A/XehvI4xO2Dk3SSARWx:ctzZKm5tmwkOT4zBbw/Zu0Yom1XMYUH6
                          MD5:38CD43A0F94653FFFF71DA9C532D4ED5
                          SHA1:1668FB4EC5074F3B418A8D1D5EAA9C23B6CE19B7
                          SHA-256:2874E0FDB2CCE4E256F640D7235059A11FDB5A64AA2E1841B36BCA8298B9CC36
                          SHA-512:D05A3BD92F06D291E0C181457D1541B54AAF99B59F9FA248099BA6A4AC6B63E35EA489A7E4250339B58A8B4B18AC527F4B4CF5F4A94E11A3384E83E326219C83
                          Malicious:false
                          Reputation:low
                          Preview:BM6i......6...(.......h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                          Category:dropped
                          Size (bytes):86016
                          Entropy (8bit):4.438915520788778
                          Encrypted:false
                          SSDEEP:384:yeaci5GKiBA7vEmzKNURFXoD1NC1SK0gkzPlrFzqFK/WY+lUTTcKqZ5bEmzVz:1qurVgazUpUTTGt
                          MD5:222C46B5D21424252E4B5BAA5886D66E
                          SHA1:C6B5A1B35F78D2BA394CEE056A81462399F9DD3B
                          SHA-256:9609A09E4C8255CCA4BEEBD975656FC954186419502C1F21F643A685934068BF
                          SHA-512:F225C6E3E614C2E56D57156E57911F9881C4CBB3098F3232B8B58AAEA4DABBBCA39A8366BA5260C690F726A1CFC380DE1D14735612B26A343DFEB8D34A76EBC9
                          Malicious:false
                          Reputation:low
                          Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:SQLite Rollback Journal
                          Category:dropped
                          Size (bytes):8720
                          Entropy (8bit):3.774096397097878
                          Encrypted:false
                          SSDEEP:96:7Mpjuo+O0iAd+PXKQs+dJb9IVXEBodRBkG:7MT+t+W+HjedRBt
                          MD5:9814C357E3447372A75B7C9E95A9A296
                          SHA1:9CB87A4A31B1FADD472510923CE874AF8887E4D7
                          SHA-256:1D5AD184CAA5E12A3E8D572EBBCA098F87ECF8633EABC0644F85C14AFD141197
                          SHA-512:44B2A169B0B0AFA0864FCDB975D3E71A99254765A98C7B0C72FEC68946754E703136401E09CDE002529AFAA4FFB94D1FE16C1E014A49466FE5DACF5855DABF57
                          Malicious:false
                          Reputation:low
                          Preview:.... .c...../>;=...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:Certificate, Version=3
                          Category:dropped
                          Size (bytes):1391
                          Entropy (8bit):7.705940075877404
                          Encrypted:false
                          SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                          MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                          SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                          SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                          SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                          Malicious:false
                          Reputation:low
                          Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                          Category:dropped
                          Size (bytes):71954
                          Entropy (8bit):7.996617769952133
                          Encrypted:true
                          SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                          MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                          SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                          SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                          SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                          Malicious:false
                          Reputation:low
                          Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):192
                          Entropy (8bit):2.746484906506307
                          Encrypted:false
                          SSDEEP:3:kkFklyhbVXfllXlE/HT8kSbNNX8RolJuRdxLlGB9lQRYwpDdt:kKr5VIT8PNMa8RdWBwRd
                          MD5:BFDC8A8AC30C3628A5AE5E0828753CFB
                          SHA1:F64D51772362812F7D00A903DB582045E207A009
                          SHA-256:67AE3EA14795367C442B0654AD7E8DF44F7874EBD02CBC6C5A82FA28B3CE0177
                          SHA-512:4D12829DA0A7AC2CB7908499A00B548588D144EFBC9BCDC531F05182550D28B3F0D773CAEE98C951D7B29E7D232517222AB3280F4709F693BE8289A5910A7D7E
                          Malicious:false
                          Reputation:low
                          Preview:p...... ........Al..f..(....................................................... ..........W....&k..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:data
                          Category:modified
                          Size (bytes):328
                          Entropy (8bit):3.1363752421440023
                          Encrypted:false
                          SSDEEP:6:kKdl99UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:1lkDnLNkPlE99SNxAhUe/3
                          MD5:29AD5854FDBD4E81D952AD3D6FA152A9
                          SHA1:198C9C8B10A96AEA97BAA45331D0C2C8C8E5F877
                          SHA-256:C5657813520C04E6DB1AE27B447B6FB3D61C7B2A45405C9F8486C07FDFF3AC17
                          SHA-512:61AE4A09DA7B1501209ECA0ACD0E734F4F609EDD6064ACA82D4D868DA9DBE232BC813E51B88CC5DB503031D2989E4EF4B177E55AB2858804E08A58C7F9D98FAF
                          Malicious:false
                          Reputation:low
                          Preview:p...... ..........a..f..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:PostScript document text
                          Category:dropped
                          Size (bytes):1233
                          Entropy (8bit):5.233980037532449
                          Encrypted:false
                          SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                          MD5:8BA9D8BEBA42C23A5DB405994B54903F
                          SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                          SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                          SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                          Malicious:false
                          Reputation:low
                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:PostScript document text
                          Category:dropped
                          Size (bytes):1233
                          Entropy (8bit):5.233980037532449
                          Encrypted:false
                          SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                          MD5:8BA9D8BEBA42C23A5DB405994B54903F
                          SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                          SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                          SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                          Malicious:false
                          Reputation:low
                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:PostScript document text
                          Category:dropped
                          Size (bytes):1233
                          Entropy (8bit):5.233980037532449
                          Encrypted:false
                          SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                          MD5:8BA9D8BEBA42C23A5DB405994B54903F
                          SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                          SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                          SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                          Malicious:false
                          Reputation:low
                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:PostScript document text
                          Category:dropped
                          Size (bytes):10880
                          Entropy (8bit):5.214360287289079
                          Encrypted:false
                          SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                          MD5:B60EE534029885BD6DECA42D1263BDC0
                          SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                          SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                          SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                          Malicious:false
                          Reputation:low
                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:PostScript document text
                          Category:dropped
                          Size (bytes):10880
                          Entropy (8bit):5.214360287289079
                          Encrypted:false
                          SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                          MD5:B60EE534029885BD6DECA42D1263BDC0
                          SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                          SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                          SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                          Malicious:false
                          Reputation:low
                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):295
                          Entropy (8bit):5.34891949008679
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXRYEC9snWsGiIPEeOF0YLieoAvJM3g98kUwPeUkwRe9:YvXKXRYECFsdTeOCGMbLUkee9
                          MD5:356D966AA266122B493A43119ADC09B9
                          SHA1:30C8513EF5FDFD3AEC5745A1333B381239E6A310
                          SHA-256:26258B42DC2AEABBE44246C5D40A919F075549F59930EB41482A5B4C61FD1765
                          SHA-512:EF4B9303EC4EDB62F928591F26B9E71407B223A5579F252E1EE8FBD50F08AE604B580A340CB359D8D7093C5177660AC63A7A4B6BEAA9F3EF0F6A2F3D3061E13D
                          Malicious:false
                          Reputation:low
                          Preview:{"analyticsData":{"responseGUID":"effe4b7a-abd1-4e48-a3d8-22c816cb3b1c","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1737037021472,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):294
                          Entropy (8bit):5.281843282270571
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXRYEC9snWsGiIPEeOF0YLieoAvJfBoTfXpnrPeUkwRe9:YvXKXRYECFsdTeOCGWTfXcUkee9
                          MD5:4A90869AB881A8CCFC01BF41D62EC443
                          SHA1:1CDBFE8FE84D25A886C4013DD5B38002E117A6AD
                          SHA-256:507AFBEB771BD3FCF935F53FB4D203F4C0D08640D765E5A35EF89FE567626E34
                          SHA-512:0ED2F83933E846DC4E79D4155D0F38022ED5062CF6513BEDABF7B4B21B25368F7C2E44C98F4DD0882758E928969D0CB4374422D7F24FE959A6F3AE7E1CB56829
                          Malicious:false
                          Reputation:low
                          Preview:{"analyticsData":{"responseGUID":"effe4b7a-abd1-4e48-a3d8-22c816cb3b1c","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1737037021472,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):294
                          Entropy (8bit):5.260254955535432
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXRYEC9snWsGiIPEeOF0YLieoAvJfBD2G6UpnrPeUkwRe9:YvXKXRYECFsdTeOCGR22cUkee9
                          MD5:B6F4EA1F553166DC7254BF5FB25C4E07
                          SHA1:41812E8A45D6A6105D145D25A31D4F2FF0117D61
                          SHA-256:B0ECE192E30BF8692B54F941018FDE3BE3588912C492170F9209929F014F16CA
                          SHA-512:6AB41D4C3932797F0945C157A24939CE0B15291434B169B6057586C3AB1B803886DF12D9A73CBF550AF36D3285D091A741A1F83CA0C8EEC1C9DC5B4A1ED954C6
                          Malicious:false
                          Reputation:low
                          Preview:{"analyticsData":{"responseGUID":"effe4b7a-abd1-4e48-a3d8-22c816cb3b1c","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1737037021472,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):285
                          Entropy (8bit):5.335290989865101
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXRYEC9snWsGiIPEeOF0YLieoAvJfPmwrPeUkwRe9:YvXKXRYECFsdTeOCGH56Ukee9
                          MD5:B7B91FCC61CDFD038EE581123F986C92
                          SHA1:F17E6C3C0EA8D78E052FE7EA1306FE4473379917
                          SHA-256:DFC7186E34F1B522975D479A350FCA370A7B2398EC85E0787E8F8A66AA255776
                          SHA-512:3882EB672E1D6F08E1E7D29DCC1711F14C1586C74867D0CFA0E36ED4256CE5787D867DDC58B5B70AEF9801A88AC17D0D1AB2AADDC39225BDFB6022E92417C3E1
                          Malicious:false
                          Reputation:low
                          Preview:{"analyticsData":{"responseGUID":"effe4b7a-abd1-4e48-a3d8-22c816cb3b1c","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1737037021472,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):1123
                          Entropy (8bit):5.686536847734234
                          Encrypted:false
                          SSDEEP:24:Yv6XRAmeO/pLgE9cQx8LennAvzBvkn0RCmK8czOCCSS:YvUe8hgy6SAFv5Ah8cv/S
                          MD5:0A1D2332567AE4BC94C1D22B4CDB9BE5
                          SHA1:55CA486409C0E63774FA6C3F51E35A03063A6F05
                          SHA-256:B50763B399DF27CEC3E384C7FE745D5BFA4FA74CC53999D77F0517FDC22ABFCD
                          SHA-512:B82CCBD66C21776A8E219DD11D82DAAB8C84765EC23EB07CF02AEBD6A6997CC5633005CC905EA66487F2D091E10050D626C54CE0332FEBDF6E43E0163C1EE340
                          Malicious:false
                          Reputation:low
                          Preview:{"analyticsData":{"responseGUID":"effe4b7a-abd1-4e48-a3d8-22c816cb3b1c","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1737037021472,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):289
                          Entropy (8bit):5.26906497893402
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXRYEC9snWsGiIPEeOF0YLieoAvJf8dPeUkwRe9:YvXKXRYECFsdTeOCGU8Ukee9
                          MD5:DCB3E7BDC1A138AC71258A3A71D5C00D
                          SHA1:9333964A8811E0833D8F74E1238CF37F2A87A510
                          SHA-256:6BB7DF3792862B0E964F16E637E788344EA597AA84378D84DE0903944CDF2F78
                          SHA-512:5E3535F39B8F6954B520D326D5441153E105629C7F562740097277F9ACA47C274613E7AC5A9D3CD28CB55442F874CF0C9A987EB7DE98C4EBE856DDEE537F3E71
                          Malicious:false
                          Reputation:low
                          Preview:{"analyticsData":{"responseGUID":"effe4b7a-abd1-4e48-a3d8-22c816cb3b1c","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1737037021472,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):292
                          Entropy (8bit):5.2732996127839975
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXRYEC9snWsGiIPEeOF0YLieoAvJfQ1rPeUkwRe9:YvXKXRYECFsdTeOCGY16Ukee9
                          MD5:9DF63919133DCC4A82EDFE695B39919F
                          SHA1:B71AE23480D9099017DD56DE0DD85A1D53FD7F18
                          SHA-256:5AED8929A83A624480F93AC488BDA2E64B53E0EE9A8C310802CCE27DDD73AB89
                          SHA-512:65B22BE0368A21B260010B4C1A8B9BB37091B0D7EC0590C63F2ED6FFA246A9F2E8584F19EDC79E457155E68E72FF38087454C4E9FC615D18BBCE5251BA94D0A7
                          Malicious:false
                          Reputation:low
                          Preview:{"analyticsData":{"responseGUID":"effe4b7a-abd1-4e48-a3d8-22c816cb3b1c","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1737037021472,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):289
                          Entropy (8bit):5.288980631562553
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXRYEC9snWsGiIPEeOF0YLieoAvJfFldPeUkwRe9:YvXKXRYECFsdTeOCGz8Ukee9
                          MD5:D5E970D87F2E7CF1568AFF3D2D56C696
                          SHA1:B3C1B6DBAA9543E38C10AA51562BC4F4CB8B5A4B
                          SHA-256:5727FE0190F41EBB265FF6F1D7260DA375A0ACABBC8E00F8CA375ED3E66FF35E
                          SHA-512:33201DDE574FDC20CDA59DF6AD117B554BB25D7BC6836FF9609C3A7A7BC60D41F9147C427EFBD38B49E749F0537B3909ABA3999409C22478F5FE89D529250546
                          Malicious:false
                          Reputation:low
                          Preview:{"analyticsData":{"responseGUID":"effe4b7a-abd1-4e48-a3d8-22c816cb3b1c","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1737037021472,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):295
                          Entropy (8bit):5.2957277578093755
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXRYEC9snWsGiIPEeOF0YLieoAvJfzdPeUkwRe9:YvXKXRYECFsdTeOCGb8Ukee9
                          MD5:F7E9FFFD640D35DD359A62B4CD095FF6
                          SHA1:0A279760C64714F36FE3B4886C0F6A5AF3E1B3C3
                          SHA-256:52A88C9B3B22AECB5B79453891B95B9DDC59EF5AA700B1F1B1E7E9B0FE9769A0
                          SHA-512:0E227F1F7FFCDE2AF2DEEF14D6150984F353C9CC2BB981F59F4B6775B74F28B280442F7A52CA034504FE08B543DEB66736ECF48E32B4A263CF5E74015F481B9B
                          Malicious:false
                          Reputation:low
                          Preview:{"analyticsData":{"responseGUID":"effe4b7a-abd1-4e48-a3d8-22c816cb3b1c","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1737037021472,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):289
                          Entropy (8bit):5.276158268147441
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXRYEC9snWsGiIPEeOF0YLieoAvJfYdPeUkwRe9:YvXKXRYECFsdTeOCGg8Ukee9
                          MD5:A6EC146678651B3F80F7FD68AC344203
                          SHA1:56CE7AF06DFDFE0414E93DADCB1F24628AC4BA32
                          SHA-256:A3083FB71667D18E2F40E1661E101205458BC1B322CCDF2975931B047E9E62F6
                          SHA-512:A6209440789D9CA44E055D915E3FA9C4BAF115E785C8D336A511CFCD2E55C3D978692C2B177E9E887346D0043FD8F5745CD5347B2EE78402C3E7546B3E8E7BA8
                          Malicious:false
                          Reputation:low
                          Preview:{"analyticsData":{"responseGUID":"effe4b7a-abd1-4e48-a3d8-22c816cb3b1c","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1737037021472,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):284
                          Entropy (8bit):5.262370245790554
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXRYEC9snWsGiIPEeOF0YLieoAvJf+dPeUkwRe9:YvXKXRYECFsdTeOCG28Ukee9
                          MD5:4B1441B9CABAFDAC8DBECC611AEFF288
                          SHA1:BA48753C8EBBF2A3DF44ACD942A5EE3583825D12
                          SHA-256:DD42D811499E8DE0A92E767E5117C0FBECDF5B04DED8A9EACCA583D967AC6C59
                          SHA-512:D8EA83BD77FB12FC7D10D6DDDD7FD37CD7EE8236ADBEC6D890FCDBD8E596CA779945BD1EC9A4362A88919D9FCBB4176A4B0C49924239C8B9A7321C6E80C66F5C
                          Malicious:false
                          Reputation:low
                          Preview:{"analyticsData":{"responseGUID":"effe4b7a-abd1-4e48-a3d8-22c816cb3b1c","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1737037021472,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):291
                          Entropy (8bit):5.259869226521323
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXRYEC9snWsGiIPEeOF0YLieoAvJfbPtdPeUkwRe9:YvXKXRYECFsdTeOCGDV8Ukee9
                          MD5:5A345A44D291FCD08839F3FAD7CF4D93
                          SHA1:04647E667DF92D3D950C9F29F9E0B025C6DE0080
                          SHA-256:A1F13025FBA1D83D811ABC67161CE92079952B131AE4D2DC89E4BDA56A32BD60
                          SHA-512:4B60384264A4C329463DF779F573E6DCEBEF7E18E7FD382A745E4B0CD4E1C1B4828861B29745A9F7EC3F0B08AC7F858273C7635B7674A8CCBBC52FE42FC1B03D
                          Malicious:false
                          Reputation:low
                          Preview:{"analyticsData":{"responseGUID":"effe4b7a-abd1-4e48-a3d8-22c816cb3b1c","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1737037021472,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):287
                          Entropy (8bit):5.2644865395716245
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXRYEC9snWsGiIPEeOF0YLieoAvJf21rPeUkwRe9:YvXKXRYECFsdTeOCG+16Ukee9
                          MD5:0DA977635ACD5D79CBD1661236A8613A
                          SHA1:FD912AEF3EBB24CE37341361D7798D2F037C44FD
                          SHA-256:380F4A2558FC182B8F2614A3F4B604DFF68B564FB976813C84A5F6BFC963A6A8
                          SHA-512:87FF31FED57CFFDE58D9DE2AA73FFE9A0699BAF911FA07A6206B8DA9DB68960E8C7CD2E60ED5F90B67F05BEE28FA0FADFB7768CCC79532059ED32FE8A2118037
                          Malicious:false
                          Reputation:low
                          Preview:{"analyticsData":{"responseGUID":"effe4b7a-abd1-4e48-a3d8-22c816cb3b1c","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1737037021472,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):1090
                          Entropy (8bit):5.658954802287699
                          Encrypted:false
                          SSDEEP:24:Yv6XRAmeOnamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSS:YvUeOBgkDMUJUAh8cvMS
                          MD5:D5119461BE64EE183158DD9AEECCECDE
                          SHA1:6D86588BAC66B2A3757DC993616228E83D14AD98
                          SHA-256:A71DE326D2F55529FEF8F49647B60742774BAA6B75F6C46005A68DFE70A20237
                          SHA-512:43EA6B83FDFFCBE6043530A035666E00C5481AF888A70495A628E546614BEEAF7FF0306A9E84B91BE24C11AAF68897E79DBBAAE823D59E3D5DCBF0A8849A7113
                          Malicious:false
                          Reputation:low
                          Preview:{"analyticsData":{"responseGUID":"effe4b7a-abd1-4e48-a3d8-22c816cb3b1c","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1737037021472,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):286
                          Entropy (8bit):5.2400284644702335
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXRYEC9snWsGiIPEeOF0YLieoAvJfshHHrPeUkwRe9:YvXKXRYECFsdTeOCGUUUkee9
                          MD5:7B53A21221B4CFA32C638560D889D0C5
                          SHA1:79D7544031E61058BAC467507D2922EFC123B70E
                          SHA-256:477E34EAEB152CC07CBE94AC3A574E40EF01429E286B90B1B902A75102310C69
                          SHA-512:396288EA29504215D861B6F2564B1CC72A75EF2FEC3B3D0B9F37CC796F3C1C2BAE36FCA9466B1ED661D82E15423EAFDEEF1E7901FD1C97402CA0BFC079FE0922
                          Malicious:false
                          Reputation:low
                          Preview:{"analyticsData":{"responseGUID":"effe4b7a-abd1-4e48-a3d8-22c816cb3b1c","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1737037021472,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):282
                          Entropy (8bit):5.258681169205973
                          Encrypted:false
                          SSDEEP:6:YEQXJ2HXRYEC9snWsGiIPEeOF0YLieoAvJTqgFCrPeUkwRe9:YvXKXRYECFsdTeOCGTq16Ukee9
                          MD5:676B0F6CA31C2DFE6A4688313FE4B8B0
                          SHA1:44956748BBB371AB924E1B34379B1D3B5ABC941B
                          SHA-256:B0F82336E46A2A9454196C2BF1531C922DB5C6385882B58AD8179B1E9B82D626
                          SHA-512:B339A8E52557036FEABA136E79FFC151C529B94CD71327B2DC59A8C60852F877514E55EA5FAF1F2FFC11A651E35963CAC22079494009B4AC6C894EE411DDE2F3
                          Malicious:false
                          Reputation:low
                          Preview:{"analyticsData":{"responseGUID":"effe4b7a-abd1-4e48-a3d8-22c816cb3b1c","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1737037021472,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):4
                          Entropy (8bit):0.8112781244591328
                          Encrypted:false
                          SSDEEP:3:e:e
                          MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                          SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                          SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                          SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                          Malicious:false
                          Reputation:low
                          Preview:....
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):2814
                          Entropy (8bit):5.134544793978221
                          Encrypted:false
                          SSDEEP:24:YtUGEba7THayGlJAVpHxHdC6nIBisBRB4ljx3j0SHLf2772LSZCyF4msv+U5j9+T:YtU2miV1y6nIPn6l/O7LRF4fvxd9A
                          MD5:6F0C78D0593A7C4C07BD603CCB5D192E
                          SHA1:D7D41D99B40E2495C1077287E077FE80596BF82D
                          SHA-256:C58072711D7958AD11792D9345EC1F6E2CFD721962F7C4AD481E333AA412FA83
                          SHA-512:B7CF15AF32DD9DCD607E1712F950365DD6BA9037F4BDF0CC624EC66E840AAE14CF359B6CA709ADF6BFEB984B9D1F52006C40F4726D03294E82831A674FCCD4DD
                          Malicious:false
                          Reputation:low
                          Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"5a9a748812b92dde3f353c7bdacaec76","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1736867635000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"794e155e054884a5ef32523b54813580","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1736867635000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"efa2a42d11dff86bb9d365f7a520a072","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1736867635000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"34b0b0768d4f93476fac1658e4df05f7","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1736867635000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"b2e564b9d7277b96102b68ac17a4e6f5","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1736867635000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"3c59fd20e3ef1f62ed0b01ed5feb18be","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                          Category:dropped
                          Size (bytes):12288
                          Entropy (8bit):1.4538013837775363
                          Encrypted:false
                          SSDEEP:48:TGufl2GL7msCvrBd6dHtbGIbPe0K3+fDy2dsvD/l5Dj:lNVmsw3SHtbDbPe0K3+fDZdQDXDj
                          MD5:DB76DE4FBAA345860C6D4FBD507A425D
                          SHA1:66F18432E6F2343F7ECB3C1FEBD4312644D00A55
                          SHA-256:DD67D952A3684FC70F3AB20A8229F908E56AA48E4CB0C0BE47179D6536E0B6F2
                          SHA-512:40CE90199CD1143E25B8153767E81177BECF2A3FDE305A4AAD9468561D7D8733CD420C05EF5206065075326E32191D9ECE3AB5E7D707FCB039CDE09C4606F4C6
                          Malicious:false
                          Reputation:low
                          Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:SQLite Rollback Journal
                          Category:dropped
                          Size (bytes):8720
                          Entropy (8bit):1.9590990640801678
                          Encrypted:false
                          SSDEEP:48:7MqrvrBd6dHtbGIbPe0K3+fDy2dsvD2uqFl2GL7ms2:7/3SHtbDbPe0K3+fDZdQDnKVms2
                          MD5:2E9EDB50B0CB98A8817051D697F75B94
                          SHA1:55B25F6D95F7CD28045B981994BE62281258345C
                          SHA-256:DAB71380389417BD62B83BBAAB8E0DAE59408DDFAC2F583A27CFC37B18A62742
                          SHA-512:66D3B75842EFDDF8798D0D4FAFEC36A790062D558291EC76ECA1E69B46A903659ED9A13B6EB5178C8146CA8B2FE433811C781B32B4A698747BB3EB93783A5127
                          Malicious:false
                          Reputation:low
                          Preview:.... .c......q........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................v.../.././././....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):66726
                          Entropy (8bit):5.392739213842091
                          Encrypted:false
                          SSDEEP:768:RNOpblrU6TBH44ADKZEgigvtZ/35qQZ9CmUXoTkFczRhztYyu:6a6TZ44ADEigvtF35bf82PtK
                          MD5:39645457F439E3366CDEA33367452FF0
                          SHA1:A0980BECFB7282C3EFE172260C67C8A05168B324
                          SHA-256:D24FDCDEB11FAAE7759E194CD6D388731A6ADE338BFA915E78EC0B86EE79365A
                          SHA-512:E0B4BE4E15D032B0304602ACD63205475052F5E789AAB3B494B18592B29F3F05770F609DAFC7A52D5DFC65F777FBCB948F65BF338936779583BC9FD5F1C4B101
                          Malicious:false
                          Reputation:low
                          Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):246
                          Entropy (8bit):3.5136057226030957
                          Encrypted:false
                          SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K84sClEdNE9:Qw946cPbiOxDlbYnuRKIDE9
                          MD5:B0AAEB0024FDF142F18E7B8426D0C2A1
                          SHA1:E8D4B2B2ED72629851222582EAA313E44D1BF8D2
                          SHA-256:809717909BCBBF371BC4D7943695429C6EF4F36D6B8D2D8AE9E9762F3EB5F9BE
                          SHA-512:F3D506FC7ED1E41DFCFB777ADB4633AAD744BC40EF8ABCC14E8077427C444A7C54CC267CA7C2DE1E0EDA768B82FA5B7C0759B828A96948AA6DAC709FEFC0AF45
                          Malicious:false
                          Reputation:low
                          Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.4./.0.1./.2.0.2.5. . .1.0.:.1.3.:.5.4. .=.=.=.....
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:ASCII text, with very long lines (393)
                          Category:dropped
                          Size (bytes):16525
                          Entropy (8bit):5.386483451061953
                          Encrypted:false
                          SSDEEP:384:A2+jkjVj8jujXj+jPjghjKj0jLjmF/FRFO7t75NsXNsbNsgNssNsNNsaNsliNsTY:AXg5IqTS7Mh+oXChrYhFiQHXiz1W60ID
                          MD5:F49CA270724D610D1589E217EA78D6D1
                          SHA1:22D43D4BB9BDC1D1DEA734399D2D71E264AA3DD3
                          SHA-256:D2FFBB2EF8FCE09991C2EFAA91B6784497E8C55845807468A3385CF6029A2F8D
                          SHA-512:181B42465DE41E298329CBEB80181CBAB77CFD1701DBA31E61B2180B483BC35E2EFAFFA14C98F1ED0EDDE67F997EE4219C5318CE846BB0116A908FB2EAB61D29
                          Malicious:false
                          Reputation:low
                          Preview:SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:808+0200 ThreadID=6044 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_NglAppLib Description="SetConfig:
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:ASCII text, with very long lines (393), with CRLF line terminators
                          Category:dropped
                          Size (bytes):15099
                          Entropy (8bit):5.344688594712683
                          Encrypted:false
                          SSDEEP:384:Wg0iLL28cCFF0ShWQ2xYQjQM9t8pW/7q/MXgfgFgnoDfZVs6QyXvoVqZ+ZItNoWf:fgP
                          MD5:8B1FB9FCF83608C12AF8DEA50D63D315
                          SHA1:0BA32AA5918F849B9894B20ACC99E41D4351CF61
                          SHA-256:B24C0ACBA3E44B559BB2F284E848B4F47D28F4D687CABD433324E7BCF6F8A4C1
                          SHA-512:5ECB32C37B23EE207E117F65FEEA04B3221640345252FA49FCB9846C98AC260E6A5C027B1C75C0675F3FD7B40FC151BAE7A194B41A5B1EC2285B95CEECF68C37
                          Malicious:false
                          Reputation:low
                          Preview:SessionID=90a9478a-784b-4a90-9b95-63791778e273.1736867627111 Timestamp=2025-01-14T10:13:47:111-0500 ThreadID=6416 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=90a9478a-784b-4a90-9b95-63791778e273.1736867627111 Timestamp=2025-01-14T10:13:47:111-0500 ThreadID=6416 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=90a9478a-784b-4a90-9b95-63791778e273.1736867627111 Timestamp=2025-01-14T10:13:47:111-0500 ThreadID=6416 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=90a9478a-784b-4a90-9b95-63791778e273.1736867627111 Timestamp=2025-01-14T10:13:47:112-0500 ThreadID=6416 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=90a9478a-784b-4a90-9b95-63791778e273.1736867627111 Timestamp=2025-01-14T10:13:47:112-0500 ThreadID=6416 Component=ngl-lib_NglAppLib Description="SetConf
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):35721
                          Entropy (8bit):5.411131729699104
                          Encrypted:false
                          SSDEEP:768:hRDD/ATOlQwlgR6RgRT4xk1Bh9+R6gRldy0+AyxkHBDgRh9gRwkkwnA5wBthBzgp:hRDD/ATOlQwlgR6RgRT4xk1Bh9+R6gRw
                          MD5:1F12A0C723590A237263D02CA1869FB7
                          SHA1:C75ABD0DBC44547B45C385B38310864CC00265E3
                          SHA-256:8478D6022C13E104EDBA770F8DE3DE0D9C3338294BC3CAFABC4B0B585D440E50
                          SHA-512:8C095B76C9B39E10C55BBED352C3D5578C55ABDF7D0F789B1B9A8C4E0122B2AAF5AF6909CD539A0F146DEE1C8B0E1BEDD23E36F1241171ABC5FC95E2A6CC4478
                          Malicious:false
                          Reputation:low
                          Preview:05-10-2023 08:41:17:.---2---..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 08:41:17:.Closing File..05-10-
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                          Category:dropped
                          Size (bytes):758601
                          Entropy (8bit):7.98639316555857
                          Encrypted:false
                          SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                          MD5:3A49135134665364308390AC398006F1
                          SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                          SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                          SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                          Malicious:false
                          Reputation:low
                          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                          Category:dropped
                          Size (bytes):386528
                          Entropy (8bit):7.9736851559892425
                          Encrypted:false
                          SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                          MD5:5C48B0AD2FEF800949466AE872E1F1E2
                          SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                          SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                          SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                          Malicious:false
                          Reputation:low
                          Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                          Category:dropped
                          Size (bytes):1419751
                          Entropy (8bit):7.976496077007677
                          Encrypted:false
                          SSDEEP:24576:/xA7owWLcGZtwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLcGZtwZGk3mlind9i4ufFXpAXkru
                          MD5:A46246FAEAB95D87F5B4FE236C2B3D3E
                          SHA1:7F018DB9238A63FEAD8D11A92297E7366058A75A
                          SHA-256:7E822FECC47177C5A7F4C250E7D53509D104DE68B0D0CE9445877B508400988E
                          SHA-512:8AAB79958BF39F014FBA7F69287FE0C357746E63FA3482DE3231BDF4A97B964A0815DAF7BFE9751C55BA6BE618E0A964CEB23FC30B4FA9DFEB284F42EBA897BF
                          Malicious:false
                          Reputation:low
                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                          Category:dropped
                          Size (bytes):1407294
                          Entropy (8bit):7.97605879016224
                          Encrypted:false
                          SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                          MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                          SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                          SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                          SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                          Malicious:false
                          Reputation:low
                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PDF document, version 1.4
                          Category:dropped
                          Size (bytes):1477681
                          Entropy (8bit):7.935387866817141
                          Encrypted:false
                          SSDEEP:24576:eeHsKpfoJyuW2uZM5qovS+BN0OEiWoYLIzJydxPfe/Taae2slg:VZJXh+NuOEiWoYuJcxPfebzslg
                          MD5:A5D27C70B33856981096F83733BE406A
                          SHA1:BA65A5BD4488CFA89D8EA134B1D8CC7476EE60A7
                          SHA-256:35BBB43F0452E6E97FC2C61AC30797B1B1FB139729AAF4459126A7E3469A3C6D
                          SHA-512:73C31FA44DFA1DEC03D533A74103B057D50A20D917AC44DFA9BC2D7CA82701F0D1F8C39B2623B9CB92B57348D49F88C5AAEB3AA962548B1405A3D13FADFDC08B
                          Malicious:false
                          Reputation:low
                          Preview:%PDF-1.4.%......1817 0 obj.<</Linearized 1/L 1477681/O 1819/E 63746/N 12/T 1441224/H [ 975 493]>>.endobj. .xref..1817 33..0000000016 00000 n..0000001681 00000 n..0000001844 00000 n..0000002900 00000 n..0000003015 00000 n..0000003165 00000 n..0000003322 00000 n..0000003361 00000 n..0000007109 00000 n..0000011581 00000 n..0000015675 00000 n..0000020428 00000 n..0000025175 00000 n..0000029243 00000 n..0000029624 00000 n..0000029911 00000 n..0000030283 00000 n..0000034792 00000 n..0000039137 00000 n..0000041787 00000 n..0000042016 00000 n..0000042245 00000 n..0000042516 00000 n..0000049093 00000 n..0000049349 00000 n..0000049719 00000 n..0000055870 00000 n..0000056132 00000 n..0000056477 00000 n..0000063128 00000 n..0000063385 00000 n..0000001468 00000 n..0000000975 00000 n..trailer.<</Size 1850/Root 1818 0 R/Info 152 0 R/ID[<494DF82DB5754BBCAE2352D5019FF4E8><0EE797C3EBB9454EA403748E24C2297B>]/Prev 1441211/XRefStm 1468>>.startxref.0.%%EOF. .1849 0 obj.<</C 464/Filte
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PDF document, version 1.4
                          Category:dropped
                          Size (bytes):32152
                          Entropy (8bit):7.879146387234651
                          Encrypted:false
                          SSDEEP:768:ko1Rt40mzSveGmSI/TSr52iCf1gsF5OGoU8us5z:zftBLm3/Wr5b8esCXz
                          MD5:189467B21161E53989427EBF794623DC
                          SHA1:672934EB81FE8AA04A2D65B09B4FD9CEB4C40D57
                          SHA-256:783E1665AD50BE7E38872A3A7E2DAFF72FEB4CE5899F707FD66868BA5569D9AE
                          SHA-512:B897079A60CF74DAB7DC0D9651FE777E12E393A494DD2C7DADDD17DBB91B138A4D70D493591591FA1E3B2B750286565FD94788CB00FC3557C05196335B2E43EA
                          Malicious:false
                          Reputation:low
                          Preview:%PDF-1.4.%......1817 0 obj.<</Linearized 1/L 1477681/O 1819/E 63746/N 12/T 1441224/H [ 975 493]>>.endobj. .xref..1817 33..0000000016 00000 n..0000001681 00000 n..0000001844 00000 n..0000002900 00000 n..0000003015 00000 n..0000003165 00000 n..0000003322 00000 n..0000003361 00000 n..0000007109 00000 n..0000011581 00000 n..0000015675 00000 n..0000020428 00000 n..0000025175 00000 n..0000029243 00000 n..0000029624 00000 n..0000029911 00000 n..0000030283 00000 n..0000034792 00000 n..0000039137 00000 n..0000041787 00000 n..0000042016 00000 n..0000042245 00000 n..0000042516 00000 n..0000049093 00000 n..0000049349 00000 n..0000049719 00000 n..0000055870 00000 n..0000056132 00000 n..0000056477 00000 n..0000063128 00000 n..0000063385 00000 n..0000001468 00000 n..0000000975 00000 n..trailer.<</Size 1850/Root 1818 0 R/Info 152 0 R/ID[<494DF82DB5754BBCAE2352D5019FF4E8><0EE797C3EBB9454EA403748E24C2297B>]/Prev 1441211/XRefStm 1468>>.startxref.0.%%EOF. .1849 0 obj.<</C 464/Filte
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PDF document, version 1.4
                          Category:dropped
                          Size (bytes):1477681
                          Entropy (8bit):7.935387866817141
                          Encrypted:false
                          SSDEEP:24576:eeHsKpfoJyuW2uZM5qovS+BN0OEiWoYLIzJydxPfe/Taae2slg:VZJXh+NuOEiWoYuJcxPfebzslg
                          MD5:A5D27C70B33856981096F83733BE406A
                          SHA1:BA65A5BD4488CFA89D8EA134B1D8CC7476EE60A7
                          SHA-256:35BBB43F0452E6E97FC2C61AC30797B1B1FB139729AAF4459126A7E3469A3C6D
                          SHA-512:73C31FA44DFA1DEC03D533A74103B057D50A20D917AC44DFA9BC2D7CA82701F0D1F8C39B2623B9CB92B57348D49F88C5AAEB3AA962548B1405A3D13FADFDC08B
                          Malicious:false
                          Reputation:low
                          Preview:%PDF-1.4.%......1817 0 obj.<</Linearized 1/L 1477681/O 1819/E 63746/N 12/T 1441224/H [ 975 493]>>.endobj. .xref..1817 33..0000000016 00000 n..0000001681 00000 n..0000001844 00000 n..0000002900 00000 n..0000003015 00000 n..0000003165 00000 n..0000003322 00000 n..0000003361 00000 n..0000007109 00000 n..0000011581 00000 n..0000015675 00000 n..0000020428 00000 n..0000025175 00000 n..0000029243 00000 n..0000029624 00000 n..0000029911 00000 n..0000030283 00000 n..0000034792 00000 n..0000039137 00000 n..0000041787 00000 n..0000042016 00000 n..0000042245 00000 n..0000042516 00000 n..0000049093 00000 n..0000049349 00000 n..0000049719 00000 n..0000055870 00000 n..0000056132 00000 n..0000056477 00000 n..0000063128 00000 n..0000063385 00000 n..0000001468 00000 n..0000000975 00000 n..trailer.<</Size 1850/Root 1818 0 R/Info 152 0 R/ID[<494DF82DB5754BBCAE2352D5019FF4E8><0EE797C3EBB9454EA403748E24C2297B>]/Prev 1441211/XRefStm 1468>>.startxref.0.%%EOF. .1849 0 obj.<</C 464/Filte
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PDF document, version 1.4
                          Category:dropped
                          Size (bytes):1477681
                          Entropy (8bit):7.935387866817141
                          Encrypted:false
                          SSDEEP:24576:eeHsKpfoJyuW2uZM5qovS+BN0OEiWoYLIzJydxPfe/Taae2slg:VZJXh+NuOEiWoYuJcxPfebzslg
                          MD5:A5D27C70B33856981096F83733BE406A
                          SHA1:BA65A5BD4488CFA89D8EA134B1D8CC7476EE60A7
                          SHA-256:35BBB43F0452E6E97FC2C61AC30797B1B1FB139729AAF4459126A7E3469A3C6D
                          SHA-512:73C31FA44DFA1DEC03D533A74103B057D50A20D917AC44DFA9BC2D7CA82701F0D1F8C39B2623B9CB92B57348D49F88C5AAEB3AA962548B1405A3D13FADFDC08B
                          Malicious:false
                          Reputation:low
                          Preview:%PDF-1.4.%......1817 0 obj.<</Linearized 1/L 1477681/O 1819/E 63746/N 12/T 1441224/H [ 975 493]>>.endobj. .xref..1817 33..0000000016 00000 n..0000001681 00000 n..0000001844 00000 n..0000002900 00000 n..0000003015 00000 n..0000003165 00000 n..0000003322 00000 n..0000003361 00000 n..0000007109 00000 n..0000011581 00000 n..0000015675 00000 n..0000020428 00000 n..0000025175 00000 n..0000029243 00000 n..0000029624 00000 n..0000029911 00000 n..0000030283 00000 n..0000034792 00000 n..0000039137 00000 n..0000041787 00000 n..0000042016 00000 n..0000042245 00000 n..0000042516 00000 n..0000049093 00000 n..0000049349 00000 n..0000049719 00000 n..0000055870 00000 n..0000056132 00000 n..0000056477 00000 n..0000063128 00000 n..0000063385 00000 n..0000001468 00000 n..0000000975 00000 n..trailer.<</Size 1850/Root 1818 0 R/Info 152 0 R/ID[<494DF82DB5754BBCAE2352D5019FF4E8><0EE797C3EBB9454EA403748E24C2297B>]/Prev 1441211/XRefStm 1468>>.startxref.0.%%EOF. .1849 0 obj.<</C 464/Filte
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PDF document, version 1.4
                          Category:downloaded
                          Size (bytes):1477681
                          Entropy (8bit):7.935387866817141
                          Encrypted:false
                          SSDEEP:24576:eeHsKpfoJyuW2uZM5qovS+BN0OEiWoYLIzJydxPfe/Taae2slg:VZJXh+NuOEiWoYuJcxPfebzslg
                          MD5:A5D27C70B33856981096F83733BE406A
                          SHA1:BA65A5BD4488CFA89D8EA134B1D8CC7476EE60A7
                          SHA-256:35BBB43F0452E6E97FC2C61AC30797B1B1FB139729AAF4459126A7E3469A3C6D
                          SHA-512:73C31FA44DFA1DEC03D533A74103B057D50A20D917AC44DFA9BC2D7CA82701F0D1F8C39B2623B9CB92B57348D49F88C5AAEB3AA962548B1405A3D13FADFDC08B
                          Malicious:false
                          Reputation:low
                          URL:https://www.biomed.fi/wp-content/uploads/2021/04/biomed_nivelrikko-opas.pdf?vgo_ee=%2FS1cjsyVLpybBvx0Pqo9L5VTu1I2a3To5WfgNt%2BmfMJU23oiOO442Q%3D%3D%3AomExxXzuc1SH6H%2FIX90WR1SaV6O4pNQf
                          Preview:%PDF-1.4.%......1817 0 obj.<</Linearized 1/L 1477681/O 1819/E 63746/N 12/T 1441224/H [ 975 493]>>.endobj. .xref..1817 33..0000000016 00000 n..0000001681 00000 n..0000001844 00000 n..0000002900 00000 n..0000003015 00000 n..0000003165 00000 n..0000003322 00000 n..0000003361 00000 n..0000007109 00000 n..0000011581 00000 n..0000015675 00000 n..0000020428 00000 n..0000025175 00000 n..0000029243 00000 n..0000029624 00000 n..0000029911 00000 n..0000030283 00000 n..0000034792 00000 n..0000039137 00000 n..0000041787 00000 n..0000042016 00000 n..0000042245 00000 n..0000042516 00000 n..0000049093 00000 n..0000049349 00000 n..0000049719 00000 n..0000055870 00000 n..0000056132 00000 n..0000056477 00000 n..0000063128 00000 n..0000063385 00000 n..0000001468 00000 n..0000000975 00000 n..trailer.<</Size 1850/Root 1818 0 R/Info 152 0 R/ID[<494DF82DB5754BBCAE2352D5019FF4E8><0EE797C3EBB9454EA403748E24C2297B>]/Prev 1441211/XRefStm 1468>>.startxref.0.%%EOF. .1849 0 obj.<</C 464/Filte
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (2567)
                          Category:downloaded
                          Size (bytes):3143
                          Entropy (8bit):5.205965218346696
                          Encrypted:false
                          SSDEEP:48:PSRGvoDY827ZSm7I0/tpxoCi6lrJnc+taZeTdwaB9316ILAZq7UJN:PSRZDY824mTxo0vkejT3+b
                          MD5:2B048C2243F888D50E21DDB04E4428B6
                          SHA1:8042817D227B6C8451E51392006BA64F2857F38E
                          SHA-256:E5AA71FBF89BCF99E5FE7AD85CDBBB1E9B7F2C6FB6320A4245D58A2877529015
                          SHA-512:02AAB34BBC89E4A9A25F1489D689F9B4358EAB7D2B75ECD8D1FC1F2BCAD2F40F37B993D2C0C0A8A5923A7089503FAE3C57F42423C1DB182DBB117263796813B7
                          Malicious:false
                          Reputation:low
                          URL:https://www.biomed.fi/favicon.ico
                          Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1">. <title>404 - Not Found</title>. <style type="text/css">/*! normalize.css v3.0.2 | MIT License | git.io/normalize */./*! normalize.css v3.0.2 | MIT License | git.io/normalize */.html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:rela
                          No static file info
                          Icon Hash:b29a8a8e86868381
                          TimestampSource PortDest PortSource IPDest IP
                          Jan 14, 2025 14:15:11.815270901 CET49677443192.168.2.720.50.201.200
                          Jan 14, 2025 14:15:12.190707922 CET49677443192.168.2.720.50.201.200
                          Jan 14, 2025 14:15:12.471155882 CET49674443192.168.2.7104.98.116.138
                          Jan 14, 2025 14:15:12.472239017 CET49675443192.168.2.7104.98.116.138
                          Jan 14, 2025 14:15:12.611855030 CET49671443192.168.2.7204.79.197.203
                          Jan 14, 2025 14:15:12.627427101 CET49672443192.168.2.7104.98.116.138
                          Jan 14, 2025 14:15:12.939933062 CET49677443192.168.2.720.50.201.200
                          Jan 14, 2025 14:15:14.440069914 CET49677443192.168.2.720.50.201.200
                          Jan 14, 2025 14:15:17.455096960 CET49677443192.168.2.720.50.201.200
                          Jan 14, 2025 14:15:19.965763092 CET49707443192.168.2.7216.58.206.36
                          Jan 14, 2025 14:15:19.965811014 CET44349707216.58.206.36192.168.2.7
                          Jan 14, 2025 14:15:19.965883017 CET49707443192.168.2.7216.58.206.36
                          Jan 14, 2025 14:15:19.966128111 CET49707443192.168.2.7216.58.206.36
                          Jan 14, 2025 14:15:19.966140985 CET44349707216.58.206.36192.168.2.7
                          Jan 14, 2025 14:15:20.618644953 CET44349707216.58.206.36192.168.2.7
                          Jan 14, 2025 14:15:20.618997097 CET49707443192.168.2.7216.58.206.36
                          Jan 14, 2025 14:15:20.619009018 CET44349707216.58.206.36192.168.2.7
                          Jan 14, 2025 14:15:20.620179892 CET44349707216.58.206.36192.168.2.7
                          Jan 14, 2025 14:15:20.620254040 CET49707443192.168.2.7216.58.206.36
                          Jan 14, 2025 14:15:20.625278950 CET49707443192.168.2.7216.58.206.36
                          Jan 14, 2025 14:15:20.625353098 CET44349707216.58.206.36192.168.2.7
                          Jan 14, 2025 14:15:20.673706055 CET49707443192.168.2.7216.58.206.36
                          Jan 14, 2025 14:15:20.673716068 CET44349707216.58.206.36192.168.2.7
                          Jan 14, 2025 14:15:20.720594883 CET49707443192.168.2.7216.58.206.36
                          Jan 14, 2025 14:15:22.014169931 CET49725443192.168.2.754.235.205.181
                          Jan 14, 2025 14:15:22.014198065 CET4434972554.235.205.181192.168.2.7
                          Jan 14, 2025 14:15:22.014359951 CET49725443192.168.2.754.235.205.181
                          Jan 14, 2025 14:15:22.014966965 CET49725443192.168.2.754.235.205.181
                          Jan 14, 2025 14:15:22.014977932 CET4434972554.235.205.181192.168.2.7
                          Jan 14, 2025 14:15:22.014981031 CET49726443192.168.2.754.235.205.181
                          Jan 14, 2025 14:15:22.015000105 CET4434972654.235.205.181192.168.2.7
                          Jan 14, 2025 14:15:22.015160084 CET49726443192.168.2.754.235.205.181
                          Jan 14, 2025 14:15:22.015330076 CET49726443192.168.2.754.235.205.181
                          Jan 14, 2025 14:15:22.015335083 CET4434972654.235.205.181192.168.2.7
                          Jan 14, 2025 14:15:22.082041979 CET49674443192.168.2.7104.98.116.138
                          Jan 14, 2025 14:15:22.082079887 CET49675443192.168.2.7104.98.116.138
                          Jan 14, 2025 14:15:22.214015961 CET49671443192.168.2.7204.79.197.203
                          Jan 14, 2025 14:15:22.238424063 CET49672443192.168.2.7104.98.116.138
                          Jan 14, 2025 14:15:22.662581921 CET4434972654.235.205.181192.168.2.7
                          Jan 14, 2025 14:15:22.663064003 CET49726443192.168.2.754.235.205.181
                          Jan 14, 2025 14:15:22.663093090 CET4434972654.235.205.181192.168.2.7
                          Jan 14, 2025 14:15:22.663938046 CET4434972654.235.205.181192.168.2.7
                          Jan 14, 2025 14:15:22.664096117 CET49726443192.168.2.754.235.205.181
                          Jan 14, 2025 14:15:22.664105892 CET4434972654.235.205.181192.168.2.7
                          Jan 14, 2025 14:15:22.664906025 CET49726443192.168.2.754.235.205.181
                          Jan 14, 2025 14:15:22.665309906 CET49726443192.168.2.754.235.205.181
                          Jan 14, 2025 14:15:22.665374041 CET4434972654.235.205.181192.168.2.7
                          Jan 14, 2025 14:15:22.665555000 CET49726443192.168.2.754.235.205.181
                          Jan 14, 2025 14:15:22.665561914 CET4434972654.235.205.181192.168.2.7
                          Jan 14, 2025 14:15:22.703006983 CET4434972554.235.205.181192.168.2.7
                          Jan 14, 2025 14:15:22.703243971 CET49725443192.168.2.754.235.205.181
                          Jan 14, 2025 14:15:22.703265905 CET4434972554.235.205.181192.168.2.7
                          Jan 14, 2025 14:15:22.704346895 CET4434972554.235.205.181192.168.2.7
                          Jan 14, 2025 14:15:22.704420090 CET49725443192.168.2.754.235.205.181
                          Jan 14, 2025 14:15:22.704435110 CET4434972554.235.205.181192.168.2.7
                          Jan 14, 2025 14:15:22.704495907 CET49725443192.168.2.754.235.205.181
                          Jan 14, 2025 14:15:22.704778910 CET49725443192.168.2.754.235.205.181
                          Jan 14, 2025 14:15:22.704838991 CET4434972554.235.205.181192.168.2.7
                          Jan 14, 2025 14:15:22.707691908 CET49726443192.168.2.754.235.205.181
                          Jan 14, 2025 14:15:22.755215883 CET49725443192.168.2.754.235.205.181
                          Jan 14, 2025 14:15:22.755242109 CET4434972554.235.205.181192.168.2.7
                          Jan 14, 2025 14:15:22.767115116 CET4434972654.235.205.181192.168.2.7
                          Jan 14, 2025 14:15:22.767187119 CET4434972654.235.205.181192.168.2.7
                          Jan 14, 2025 14:15:22.767292023 CET49726443192.168.2.754.235.205.181
                          Jan 14, 2025 14:15:22.767565012 CET49726443192.168.2.754.235.205.181
                          Jan 14, 2025 14:15:22.767565012 CET49726443192.168.2.754.235.205.181
                          Jan 14, 2025 14:15:22.767580032 CET4434972654.235.205.181192.168.2.7
                          Jan 14, 2025 14:15:22.767784119 CET49726443192.168.2.754.235.205.181
                          Jan 14, 2025 14:15:22.782296896 CET49732443192.168.2.7104.17.202.31
                          Jan 14, 2025 14:15:22.782329082 CET44349732104.17.202.31192.168.2.7
                          Jan 14, 2025 14:15:22.782442093 CET49732443192.168.2.7104.17.202.31
                          Jan 14, 2025 14:15:22.782763958 CET49732443192.168.2.7104.17.202.31
                          Jan 14, 2025 14:15:22.782778025 CET44349732104.17.202.31192.168.2.7
                          Jan 14, 2025 14:15:22.801276922 CET49725443192.168.2.754.235.205.181
                          Jan 14, 2025 14:15:23.259074926 CET44349732104.17.202.31192.168.2.7
                          Jan 14, 2025 14:15:23.260180950 CET49732443192.168.2.7104.17.202.31
                          Jan 14, 2025 14:15:23.260195971 CET44349732104.17.202.31192.168.2.7
                          Jan 14, 2025 14:15:23.261068106 CET44349732104.17.202.31192.168.2.7
                          Jan 14, 2025 14:15:23.261133909 CET49732443192.168.2.7104.17.202.31
                          Jan 14, 2025 14:15:23.262284994 CET49732443192.168.2.7104.17.202.31
                          Jan 14, 2025 14:15:23.262362003 CET44349732104.17.202.31192.168.2.7
                          Jan 14, 2025 14:15:23.262481928 CET49732443192.168.2.7104.17.202.31
                          Jan 14, 2025 14:15:23.262490034 CET44349732104.17.202.31192.168.2.7
                          Jan 14, 2025 14:15:23.302263021 CET49732443192.168.2.7104.17.202.31
                          Jan 14, 2025 14:15:23.408741951 CET49677443192.168.2.720.50.201.200
                          Jan 14, 2025 14:15:23.682085037 CET44349732104.17.202.31192.168.2.7
                          Jan 14, 2025 14:15:23.682152033 CET44349732104.17.202.31192.168.2.7
                          Jan 14, 2025 14:15:23.682212114 CET49732443192.168.2.7104.17.202.31
                          Jan 14, 2025 14:15:23.684964895 CET49732443192.168.2.7104.17.202.31
                          Jan 14, 2025 14:15:23.684995890 CET44349732104.17.202.31192.168.2.7
                          Jan 14, 2025 14:15:23.828136921 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:23.828190088 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:23.828279972 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:23.829171896 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:23.829195023 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:24.518758059 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:24.519084930 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:24.519110918 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:24.520122051 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:24.520201921 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:24.522340059 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:24.522417068 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:24.522703886 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:24.522711039 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:24.567394018 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:24.666218042 CET44349698104.98.116.138192.168.2.7
                          Jan 14, 2025 14:15:24.666340113 CET49698443192.168.2.7104.98.116.138
                          Jan 14, 2025 14:15:24.952553988 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:24.952574968 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:24.952583075 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:24.952603102 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:24.952631950 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:24.952649117 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:24.952672005 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:24.952699900 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:24.952727079 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:24.958599091 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:24.958615065 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:24.958687067 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:24.958692074 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:24.958745956 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.059132099 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.059160948 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.059243917 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.059272051 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.059328079 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.059356928 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.063308001 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.063329935 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.063415051 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.063421965 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.063469887 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.067337990 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.067358017 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.067420006 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.067425966 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.067491055 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.089142084 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.089164972 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.089273930 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.089298964 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.089348078 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.167615891 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.167648077 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.167757988 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.167793036 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.167839050 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.168787003 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.168807983 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.168883085 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.168894053 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.168941021 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.172399044 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.172421932 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.172480106 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.172496080 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.172529936 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.175354004 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.175376892 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.175437927 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.175451994 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.175488949 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.176301956 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.176321030 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.176377058 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.176383018 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.176428080 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.180023909 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.180048943 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.180119991 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.180136919 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.180179119 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.183840990 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.197616100 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.197635889 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.197717905 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.197740078 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.197808027 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.219712973 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.220218897 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.258039951 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.258068085 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.258145094 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.258176088 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.258218050 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.275940895 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.275964022 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.276015043 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.276046038 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.276070118 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.276103973 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.276710987 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.276726007 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.276787043 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.276797056 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.276834965 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.277488947 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.277502060 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.277586937 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.277601004 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.277642012 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.280165911 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.280180931 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.280261993 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.280272961 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.280317068 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.281033993 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.281047106 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.281104088 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.281111956 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.281151056 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.281730890 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.281744003 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.281786919 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.281794071 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.281846046 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.288019896 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.288033962 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.288178921 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.288178921 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.288202047 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.288249969 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.348876953 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.348907948 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.349075079 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.349075079 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.349102974 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.349165916 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.366722107 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.366739035 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.366820097 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.366837978 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.366909981 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.366914988 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.366928101 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.366955042 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.366970062 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.367017984 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.367029905 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.367094994 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.367475986 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.367505074 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.367544889 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.367557049 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.367598057 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.367619991 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.370750904 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.370765924 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.370829105 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.370841980 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.370904922 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.371157885 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.371172905 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.371232033 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.371243000 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.371328115 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.371352911 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.371367931 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.371427059 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.371438026 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.371494055 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.378684044 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.378701925 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.378798008 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.378819942 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.378892899 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.439517975 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.439537048 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.439696074 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.439696074 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.439722061 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.439820051 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.439836979 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.439893007 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.439918041 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.439945936 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.440113068 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.442959070 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.459561110 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.459574938 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.459760904 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.459805965 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.459820986 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.459820986 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.459851027 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.459878922 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.459959984 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.459973097 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.460019112 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.460026979 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.462220907 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.462236881 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.462299109 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.462311983 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.462364912 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.462905884 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.462918997 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.462980032 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.462992907 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.464730978 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.464749098 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.464829922 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.464843035 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.469290018 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.469301939 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.469407082 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.469423056 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.522855043 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.530129910 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.530158997 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.530266047 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.530301094 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.530344009 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.530396938 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.542117119 CET49749443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.542154074 CET4434974995.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.542242050 CET49749443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.548084021 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.548100948 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.548183918 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.548203945 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.548258066 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.548641920 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.548655033 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.548706055 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.548717976 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.548752069 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.548795938 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.548954964 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.548970938 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.549029112 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.549041033 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.549098015 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.552128077 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.552151918 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.552248955 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.552261114 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.552344084 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.552783012 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.552798033 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.552880049 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.552891970 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.553009033 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.554769993 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.555190086 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.555207968 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.555274963 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.555286884 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.555345058 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.555996895 CET49749443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.556015015 CET4434974995.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.561811924 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.561832905 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.561886072 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.561897993 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.561947107 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.561970949 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.620656967 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.620682001 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.620842934 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.620867014 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.620930910 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.638706923 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.638726950 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.638837099 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.638854980 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.638912916 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.638971090 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.638983011 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.639050961 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.639064074 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.639122009 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.639451981 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.639466047 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.639539957 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.639552116 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.639605999 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.644133091 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.644146919 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.644295931 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.644306898 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.644365072 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.644591093 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.644608974 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.644676924 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.644687891 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.644742012 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.647438049 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.647454023 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.647531033 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.647542000 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.647598982 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.653906107 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.653923988 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.654023886 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.654033899 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.654112101 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.712831974 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.712852955 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.712948084 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.712970018 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.713040113 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.730755091 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.730781078 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.730849028 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.730870962 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.730916977 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.731228113 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.731247902 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.731324911 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.731334925 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.731379986 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.731761932 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.731781006 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.731843948 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.731848955 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.731915951 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.735193014 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.735212088 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.735265970 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.735335112 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.735378981 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.735544920 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.735563040 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.735598087 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.735614061 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.735641956 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.735671043 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.738023043 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.738035917 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.738121033 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.738157988 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.738209963 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.745050907 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.745068073 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.745138884 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.745158911 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.745203972 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.768037081 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.816138029 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.816167116 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.817730904 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.817761898 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.817943096 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.821388006 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.821403980 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.821469069 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.821489096 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.821542978 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.821880102 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.821893930 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.821959972 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.821965933 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.822017908 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.822446108 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.822460890 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.822508097 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.822514057 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.822550058 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.822572947 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.825798035 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.825814009 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.825901031 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.825953007 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.825961113 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.826153040 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.826303959 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.826320887 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.826365948 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.826381922 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.826406956 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.826431990 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.828713894 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.828731060 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.828792095 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.828823090 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.828851938 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.829003096 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.835561991 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.835578918 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.835674047 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.835688114 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.835730076 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.926167965 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.926192045 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.926280975 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.926347017 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.926414967 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.928493023 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.928509951 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.928580999 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.928610086 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.928673983 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.930551052 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.930571079 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.930677891 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.930712938 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.930766106 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.930918932 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.930939913 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.930994987 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.931009054 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.931217909 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.931231976 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.931288004 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.931304932 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.931361914 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.931423903 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.931438923 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.931503057 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.931516886 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.931549072 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.931569099 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.931576967 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.931588888 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.931624889 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.931647062 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.931660891 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.931689978 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.931715965 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.933520079 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.945477962 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.945496082 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.945571899 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:25.945584059 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:25.945631027 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.017599106 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.017623901 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.017776012 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.017807007 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.017854929 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.019367933 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.019387960 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.019476891 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.019493103 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.019539118 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.020869970 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.020888090 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.020952940 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.020962954 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.021011114 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.021188974 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.021207094 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.021260023 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.021265030 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.021374941 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.021635056 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.021652937 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.021698952 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.021704912 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.021744013 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.021764040 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.021990061 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.022178888 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.022200108 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.022268057 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.022274017 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.022321939 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.024902105 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.024920940 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.025046110 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.025055885 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.025100946 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.035466909 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.035487890 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.035593987 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.035628080 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.035705090 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.105871916 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.105901003 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.106048107 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.106079102 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.106262922 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.108383894 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.108402967 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.108503103 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.108519077 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.108808041 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.110275984 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.110296011 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.110378027 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.110383034 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.110430002 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.110431910 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.110446930 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.110466003 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.110487938 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.110512018 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.110543966 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.110548973 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.110582113 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.110584021 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.110656023 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.133338928 CET49738443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.133369923 CET4434973895.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.234419107 CET4434974995.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.281676054 CET49749443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.495688915 CET49749443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.495731115 CET4434974995.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.496239901 CET4434974995.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.497014046 CET49749443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.497102976 CET4434974995.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.497179031 CET49749443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.539350033 CET4434974995.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.567379951 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.567440987 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.567513943 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.567755938 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.567770958 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.703638077 CET4434974995.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.703661919 CET4434974995.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.703722000 CET49749443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.703733921 CET4434974995.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.703752995 CET4434974995.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:26.703866005 CET49749443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.709788084 CET49749443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:26.709808111 CET4434974995.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.233061075 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.233479977 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.233515024 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.233916998 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.234400034 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.234518051 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.234608889 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.275338888 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.661653996 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.661679029 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.661705971 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.661766052 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.661798000 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.661820889 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.661851883 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.662807941 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.662827969 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.662870884 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.662879944 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.662894964 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.663017988 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.769963026 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.769990921 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.770057917 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.770093918 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.770114899 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.770142078 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.770562887 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.770585060 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.770641088 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.770648956 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.770685911 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.771962881 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.771981955 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.772027016 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.772036076 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.772068977 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.812794924 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.812822104 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.812923908 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.812943935 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.812990904 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.878931999 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.878957987 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.879015923 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.879045010 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.879065990 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.879090071 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.879694939 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.879714012 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.879774094 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.879791021 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.879839897 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.880587101 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.880604029 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.880661964 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.880675077 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.880727053 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.881560087 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.881573915 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.881628990 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.881639004 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.881676912 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.882574081 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.882589102 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.882637978 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.882648945 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.882664919 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.882816076 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.891874075 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.891887903 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.891961098 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.891978025 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.892019033 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.913532972 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.913561106 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.913618088 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.913635969 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.913676023 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.965172052 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.965197086 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.965264082 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.965286970 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.965315104 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.965333939 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.986996889 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.987021923 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.987097979 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.987107038 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.987176895 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.987515926 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.987531900 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.987579107 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.987584114 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.987617970 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.988266945 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.988284111 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.988342047 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.988347054 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.988385916 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.988837957 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.988852978 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.988900900 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.988905907 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.988934994 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.992077112 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.992095947 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.992155075 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.992161036 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.992197037 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.993107080 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.993125916 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.993175030 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.993180037 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.993220091 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:27.999934912 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:27.999953985 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.000000954 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.000005960 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.000046968 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.000067949 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.052248001 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.052278042 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.052336931 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.052345991 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.052382946 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.073594093 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.073615074 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.073687077 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.073693037 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.073731899 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.073978901 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.073998928 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.074064970 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.074069977 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.074094057 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.074157000 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.074548006 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.074574947 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.074625969 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.074630976 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.074671030 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.075433969 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.075460911 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.075484991 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.075489998 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.075516939 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.075556993 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.076124907 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.076148987 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.076196909 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.076200962 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.076239109 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.077296972 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.077321053 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.077353954 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.077358961 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.077390909 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.077405930 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.086252928 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.086280107 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.086464882 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.086469889 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.086991072 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.138756037 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.138780117 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.138854027 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.138859987 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.138925076 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.160305023 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.160326958 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.160381079 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.160388947 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.160435915 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.160746098 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.160763979 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.160793066 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.160797119 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.160820007 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.160856962 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.161345005 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.161360025 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.161418915 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.161423922 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.161464930 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.162035942 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.162053108 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.162332058 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.162336111 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.162379026 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.162880898 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.162897110 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.162947893 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.162951946 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.162991047 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.163938046 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.163955927 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.163985968 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.163990974 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.164019108 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.164051056 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.173089027 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.173119068 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.173151970 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.173156977 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.173216105 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.225589037 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.225614071 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.225682020 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.225691080 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.225730896 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.247029066 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.247046947 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.247131109 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.247164965 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.247395992 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.247416019 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.247442961 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.247453928 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.247477055 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.247495890 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.248017073 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.248030901 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.248083115 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.248091936 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.248131037 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.248807907 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.248822927 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.248879910 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.248889923 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.248929024 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.249610901 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.249624014 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.249672890 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.249680996 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.249721050 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.250756025 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.250771046 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.250823975 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.250833035 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.250876904 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.259751081 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.259763956 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.259814978 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.259840965 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.259893894 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.312408924 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.312426090 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.312500954 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.312535048 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.312577963 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.333904028 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.333919048 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.333992958 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.334024906 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.334198952 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.334216118 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.334342957 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.334343910 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.334376097 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.334547043 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.334767103 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.334779978 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.334830999 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.334837914 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.334883928 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.335515976 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.335529089 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.335609913 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.335623980 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.335668087 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.336366892 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.336381912 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.336436033 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.336441994 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.336483002 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.337379932 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.337393999 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.337450027 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.337457895 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.337502003 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.346579075 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.346591949 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.346656084 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.346666098 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.346703053 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.399247885 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.399266005 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.399321079 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.399327993 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.399365902 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.420886040 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.420900106 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.420958042 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.420964003 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.421017885 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.421197891 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.421211958 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.421258926 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.421264887 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.421308041 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.421356916 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.421634912 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.421648979 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.421703100 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.421708107 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.421749115 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.422341108 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.422353983 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.422410965 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.422415972 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.422452927 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.423151016 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.423166037 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.423221111 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.423226118 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.423268080 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.424182892 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.424201012 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.424278021 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.424283028 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.424334049 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.433418036 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.433444023 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.433485985 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.433502913 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.433540106 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.433557034 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.486649036 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.486673117 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.486882925 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.486916065 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.486974955 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.507656097 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.507679939 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.507769108 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.507790089 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.507849932 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.508097887 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.508114100 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.508150101 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.508156061 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.508179903 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.508198023 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.508586884 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.508601904 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.508677006 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.508682013 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.508724928 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.509097099 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.509114027 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.509165049 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.509170055 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.509207010 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.509867907 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.509885073 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.509932041 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.509937048 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.509972095 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.511097908 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.511113882 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.511184931 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.511190891 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.511226892 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.520802021 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.520817995 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.520909071 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.520916939 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.520971060 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.572889090 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.572917938 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.572997093 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.573029041 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.573076010 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.594558001 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.594587088 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.594651937 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.594667912 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.594871998 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.594892979 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.594927073 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.594933987 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.594959974 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.594985962 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.595467091 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.595496893 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.595540047 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.595546007 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.595561028 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.595590115 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.595997095 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.596015930 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.596076965 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.596081972 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.596122980 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.596571922 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.596590042 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.596671104 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.596676111 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.596724987 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.598005056 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.598026037 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.598087072 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.598093033 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.598135948 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.607240915 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.607264042 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.607350111 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.607383013 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.607448101 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.659907103 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.659926891 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.660006046 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.660039902 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.660120010 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.681404114 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.681428909 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.681516886 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.681550026 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.681600094 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.681600094 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.681610107 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.681626081 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.681657076 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.681663990 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.681694984 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.681704998 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.683996916 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.684012890 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.684068918 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.684081078 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.684114933 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.684137106 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.684278011 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.684293032 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.684324980 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.684329987 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.684360027 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.684370041 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.684762955 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.684777975 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.684828997 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.684834957 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.684859991 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.684876919 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.685147047 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.685161114 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.685214043 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.685225010 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.685262918 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.694241047 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.694257021 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.694349051 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.694359064 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.694401026 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.746643066 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.746674061 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.746803045 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.746829987 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.746896982 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.768311977 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.768337011 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.768435001 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.768459082 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.768475056 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.768488884 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.768496037 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.768501997 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.768517971 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.768533945 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.768613100 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.770703077 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.770730019 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.770828962 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.770839930 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.770878077 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.771122932 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.771140099 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.771178007 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.771187067 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.771194935 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.771219015 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.771274090 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:28.771322012 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.833396912 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.834554911 CET49755443192.168.2.795.217.107.11
                          Jan 14, 2025 14:15:28.834570885 CET4434975595.217.107.11192.168.2.7
                          Jan 14, 2025 14:15:30.516441107 CET44349707216.58.206.36192.168.2.7
                          Jan 14, 2025 14:15:30.516501904 CET44349707216.58.206.36192.168.2.7
                          Jan 14, 2025 14:15:30.516546011 CET49707443192.168.2.7216.58.206.36
                          Jan 14, 2025 14:15:30.936156988 CET49707443192.168.2.7216.58.206.36
                          Jan 14, 2025 14:15:30.936187983 CET44349707216.58.206.36192.168.2.7
                          Jan 14, 2025 14:15:35.316293001 CET49677443192.168.2.720.50.201.200
                          Jan 14, 2025 14:16:07.768347979 CET49725443192.168.2.754.235.205.181
                          Jan 14, 2025 14:16:07.768413067 CET4434972554.235.205.181192.168.2.7
                          Jan 14, 2025 14:16:20.021308899 CET49990443192.168.2.7216.58.206.36
                          Jan 14, 2025 14:16:20.021348953 CET44349990216.58.206.36192.168.2.7
                          Jan 14, 2025 14:16:20.021410942 CET49990443192.168.2.7216.58.206.36
                          Jan 14, 2025 14:16:20.022231102 CET49990443192.168.2.7216.58.206.36
                          Jan 14, 2025 14:16:20.022243977 CET44349990216.58.206.36192.168.2.7
                          Jan 14, 2025 14:16:20.651304960 CET44349990216.58.206.36192.168.2.7
                          Jan 14, 2025 14:16:20.654119015 CET49990443192.168.2.7216.58.206.36
                          Jan 14, 2025 14:16:20.654145002 CET44349990216.58.206.36192.168.2.7
                          Jan 14, 2025 14:16:20.654627085 CET44349990216.58.206.36192.168.2.7
                          Jan 14, 2025 14:16:20.657124043 CET49990443192.168.2.7216.58.206.36
                          Jan 14, 2025 14:16:20.657233000 CET44349990216.58.206.36192.168.2.7
                          Jan 14, 2025 14:16:20.705795050 CET49990443192.168.2.7216.58.206.36
                          Jan 14, 2025 14:16:24.446001053 CET49725443192.168.2.754.235.205.181
                          Jan 14, 2025 14:16:24.446247101 CET4434972554.235.205.181192.168.2.7
                          Jan 14, 2025 14:16:24.446320057 CET49725443192.168.2.754.235.205.181
                          Jan 14, 2025 14:16:30.575288057 CET44349990216.58.206.36192.168.2.7
                          Jan 14, 2025 14:16:30.575496912 CET44349990216.58.206.36192.168.2.7
                          Jan 14, 2025 14:16:30.575678110 CET49990443192.168.2.7216.58.206.36
                          Jan 14, 2025 14:16:32.443840981 CET49990443192.168.2.7216.58.206.36
                          Jan 14, 2025 14:16:32.443877935 CET44349990216.58.206.36192.168.2.7
                          TimestampSource PortDest PortSource IPDest IP
                          Jan 14, 2025 14:15:15.978441000 CET53517031.1.1.1192.168.2.7
                          Jan 14, 2025 14:15:16.200989962 CET53502131.1.1.1192.168.2.7
                          Jan 14, 2025 14:15:16.574285030 CET123123192.168.2.7104.40.149.189
                          Jan 14, 2025 14:15:16.763495922 CET123123104.40.149.189192.168.2.7
                          Jan 14, 2025 14:15:17.215300083 CET53635141.1.1.1192.168.2.7
                          Jan 14, 2025 14:15:18.098144054 CET123123192.168.2.7104.40.149.189
                          Jan 14, 2025 14:15:18.275134087 CET123123104.40.149.189192.168.2.7
                          Jan 14, 2025 14:15:19.957046986 CET5662953192.168.2.71.1.1.1
                          Jan 14, 2025 14:15:19.957941055 CET5035853192.168.2.71.1.1.1
                          Jan 14, 2025 14:15:19.963958025 CET53566291.1.1.1192.168.2.7
                          Jan 14, 2025 14:15:19.964833021 CET53503581.1.1.1192.168.2.7
                          Jan 14, 2025 14:15:21.998898983 CET6105953192.168.2.71.1.1.1
                          Jan 14, 2025 14:15:21.999150991 CET5639653192.168.2.71.1.1.1
                          Jan 14, 2025 14:15:22.013242960 CET53563961.1.1.1192.168.2.7
                          Jan 14, 2025 14:15:22.013410091 CET53610591.1.1.1192.168.2.7
                          Jan 14, 2025 14:15:22.771842003 CET5318753192.168.2.71.1.1.1
                          Jan 14, 2025 14:15:22.772094011 CET5976853192.168.2.71.1.1.1
                          Jan 14, 2025 14:15:22.781635046 CET53597681.1.1.1192.168.2.7
                          Jan 14, 2025 14:15:22.781646013 CET53531871.1.1.1192.168.2.7
                          Jan 14, 2025 14:15:23.686676979 CET5059153192.168.2.71.1.1.1
                          Jan 14, 2025 14:15:23.687203884 CET5535953192.168.2.71.1.1.1
                          Jan 14, 2025 14:15:23.738523960 CET53553591.1.1.1192.168.2.7
                          Jan 14, 2025 14:15:23.756268024 CET53505911.1.1.1192.168.2.7
                          Jan 14, 2025 14:15:34.121624947 CET53563671.1.1.1192.168.2.7
                          Jan 14, 2025 14:15:53.275804996 CET53618371.1.1.1192.168.2.7
                          Jan 14, 2025 14:16:12.311378956 CET138138192.168.2.7192.168.2.255
                          Jan 14, 2025 14:16:15.590100050 CET53638631.1.1.1192.168.2.7
                          Jan 14, 2025 14:16:15.729399920 CET53644181.1.1.1192.168.2.7
                          Jan 14, 2025 14:16:43.488111019 CET5244853192.168.2.71.1.1.1
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Jan 14, 2025 14:15:19.957046986 CET192.168.2.71.1.1.10x230cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                          Jan 14, 2025 14:15:19.957941055 CET192.168.2.71.1.1.10xd0c2Standard query (0)www.google.com65IN (0x0001)false
                          Jan 14, 2025 14:15:21.998898983 CET192.168.2.71.1.1.10xbf0bStandard query (0)biomed.acemlna.comA (IP address)IN (0x0001)false
                          Jan 14, 2025 14:15:21.999150991 CET192.168.2.71.1.1.10xb276Standard query (0)biomed.acemlna.com65IN (0x0001)false
                          Jan 14, 2025 14:15:22.771842003 CET192.168.2.71.1.1.10xcaf1Standard query (0)biomed.activehosted.comA (IP address)IN (0x0001)false
                          Jan 14, 2025 14:15:22.772094011 CET192.168.2.71.1.1.10xe719Standard query (0)biomed.activehosted.com65IN (0x0001)false
                          Jan 14, 2025 14:15:23.686676979 CET192.168.2.71.1.1.10x3198Standard query (0)www.biomed.fiA (IP address)IN (0x0001)false
                          Jan 14, 2025 14:15:23.687203884 CET192.168.2.71.1.1.10x2550Standard query (0)www.biomed.fi65IN (0x0001)false
                          Jan 14, 2025 14:16:43.488111019 CET192.168.2.71.1.1.10x4a65Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Jan 14, 2025 14:15:19.963958025 CET1.1.1.1192.168.2.70x230cNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                          Jan 14, 2025 14:15:19.964833021 CET1.1.1.1192.168.2.70xd0c2No error (0)www.google.com65IN (0x0001)false
                          Jan 14, 2025 14:15:22.013410091 CET1.1.1.1192.168.2.70xbf0bNo error (0)biomed.acemlna.com54.235.205.181A (IP address)IN (0x0001)false
                          Jan 14, 2025 14:15:22.013410091 CET1.1.1.1192.168.2.70xbf0bNo error (0)biomed.acemlna.com54.82.80.250A (IP address)IN (0x0001)false
                          Jan 14, 2025 14:15:22.013410091 CET1.1.1.1192.168.2.70xbf0bNo error (0)biomed.acemlna.com54.225.69.136A (IP address)IN (0x0001)false
                          Jan 14, 2025 14:15:22.013410091 CET1.1.1.1192.168.2.70xbf0bNo error (0)biomed.acemlna.com34.237.253.202A (IP address)IN (0x0001)false
                          Jan 14, 2025 14:15:22.781635046 CET1.1.1.1192.168.2.70xe719No error (0)biomed.activehosted.com65IN (0x0001)false
                          Jan 14, 2025 14:15:22.781646013 CET1.1.1.1192.168.2.70xcaf1No error (0)biomed.activehosted.com104.17.202.31A (IP address)IN (0x0001)false
                          Jan 14, 2025 14:15:22.781646013 CET1.1.1.1192.168.2.70xcaf1No error (0)biomed.activehosted.com104.17.204.31A (IP address)IN (0x0001)false
                          Jan 14, 2025 14:15:22.781646013 CET1.1.1.1192.168.2.70xcaf1No error (0)biomed.activehosted.com104.17.203.31A (IP address)IN (0x0001)false
                          Jan 14, 2025 14:15:22.781646013 CET1.1.1.1192.168.2.70xcaf1No error (0)biomed.activehosted.com104.17.206.31A (IP address)IN (0x0001)false
                          Jan 14, 2025 14:15:22.781646013 CET1.1.1.1192.168.2.70xcaf1No error (0)biomed.activehosted.com104.17.205.31A (IP address)IN (0x0001)false
                          Jan 14, 2025 14:15:23.738523960 CET1.1.1.1192.168.2.70x2550No error (0)www.biomed.fifi-coltrane.seravo.comCNAME (Canonical name)IN (0x0001)false
                          Jan 14, 2025 14:15:23.756268024 CET1.1.1.1192.168.2.70x3198No error (0)www.biomed.fifi-coltrane.seravo.comCNAME (Canonical name)IN (0x0001)false
                          Jan 14, 2025 14:15:23.756268024 CET1.1.1.1192.168.2.70x3198No error (0)fi-coltrane.seravo.com95.217.107.11A (IP address)IN (0x0001)false
                          Jan 14, 2025 14:15:23.756268024 CET1.1.1.1192.168.2.70x3198No error (0)fi-coltrane.seravo.com95.217.106.171A (IP address)IN (0x0001)false
                          Jan 14, 2025 14:15:23.756268024 CET1.1.1.1192.168.2.70x3198No error (0)fi-coltrane.seravo.com95.217.75.239A (IP address)IN (0x0001)false
                          Jan 14, 2025 14:15:33.195593119 CET1.1.1.1192.168.2.70x182eNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                          Jan 14, 2025 14:15:33.195593119 CET1.1.1.1192.168.2.70x182eNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                          Jan 14, 2025 14:15:48.978969097 CET1.1.1.1192.168.2.70x40fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                          Jan 14, 2025 14:15:48.978969097 CET1.1.1.1192.168.2.70x40fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                          Jan 14, 2025 14:16:43.495518923 CET1.1.1.1192.168.2.70x4a65No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                          Jan 14, 2025 14:17:00.386253119 CET1.1.1.1192.168.2.70x768cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                          Jan 14, 2025 14:17:00.386253119 CET1.1.1.1192.168.2.70x768cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                          • biomed.acemlna.com
                          • biomed.activehosted.com
                          • www.biomed.fi
                          • https:
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.74972654.235.205.1814436176C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-14 13:15:22 UTC764OUTGET /lt.php?x=3TZy~GE4J6XM5p79_du5VOds1H_TjdEjvPthjaTKJ3DP65RA_ky.0.Rv2Y2liNA~j-xAXHXFJFQNDb.y_ELGV.Fw3Hyoi8 HTTP/1.1
                          Host: biomed.acemlna.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-14 13:15:22 UTC352INHTTP/1.1 307 Temporary Redirect
                          cache-control: public, max-age=2628000
                          location: https://biomed.activehosted.com/lt.php?x=3TZy~GE4J6XM5p79_du5VOds1H_TjdEjvPthjaTKJ3DP65RA_ky.0.Rv2Y2liNA~j-xAXHXFJFQNDb.y_ELGV.Fw3Hyoi8
                          date: Tue, 14 Jan 2025 13:15:22 GMT
                          content-length: 0
                          x-envoy-upstream-service-time: 1
                          server: istio-envoy
                          connection: close


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.749732104.17.202.314436176C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-14 13:15:23 UTC769OUTGET /lt.php?x=3TZy~GE4J6XM5p79_du5VOds1H_TjdEjvPthjaTKJ3DP65RA_ky.0.Rv2Y2liNA~j-xAXHXFJFQNDb.y_ELGV.Fw3Hyoi8 HTTP/1.1
                          Host: biomed.activehosted.com
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-14 13:15:23 UTC1353INHTTP/1.1 302 Found
                          Date: Tue, 14 Jan 2025 13:15:23 GMT
                          Content-Type: text/html; charset=UTF-8
                          Content-Length: 0
                          Connection: close
                          location: https://www.biomed.fi/wp-content/uploads/2021/04/biomed_nivelrikko-opas.pdf?vgo_ee=%2FS1cjsyVLpybBvx0Pqo9L5VTu1I2a3To5WfgNt%2BmfMJU23oiOO442Q%3D%3D%3AomExxXzuc1SH6H%2FIX90WR1SaV6O4pNQf
                          Cache-Control: no-store, no-cache, must-revalidate
                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                          pragma: no-cache
                          Set-Cookie: PHPSESSID=36e899d7ff51f55f0851113e5040ad61; path=/; secure; HttpOnly; SameSite=Lax
                          x-content-type-options: nosniff
                          x-privacy-policy: You can find our privacy policy here: https://www.activecampaign.com/help/privacy-policy/
                          x-request-id: 8b214bd104c9d28eba99250f512387e2
                          x-robots-tag: noindex
                          CF-Cache-Status: DYNAMIC
                          Set-Cookie: cmp66048732=a2d612129dfe4b9399506b9a9416acfd; expires=Thu, 13-Feb-2025 13:15:23 GMT; Max-Age=2592000; path=/; domain=.biomed.activehosted.com; secure; SameSite=Lax
                          Set-Cookie: __cf_bm=pFuXg.ptqRD9rGnb8c4Q3wx0S3sgTtS1ztvtvdNr35w-1736860523-1.0.1.1-Awa7GWhqkiyvgGXlDNH2VCeq.VWIrhKxK.WkqlKpT7EbtLdC8HuarAkzHhK77YG1pJKMHuQr9S4nHjgeTig1Ag; path=/; expires=Tue, 14-Jan-25 13:45:23 GMT; domain=.activehosted.com; HttpOnly; Secure; SameSite=None
                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                          Server: cloudflare
                          CF-RAY: 901de4fef90343f1-EWR


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.74973895.217.107.114436176C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-14 13:15:24 UTC818OUTGET /wp-content/uploads/2021/04/biomed_nivelrikko-opas.pdf?vgo_ee=%2FS1cjsyVLpybBvx0Pqo9L5VTu1I2a3To5WfgNt%2BmfMJU23oiOO442Q%3D%3D%3AomExxXzuc1SH6H%2FIX90WR1SaV6O4pNQf HTTP/1.1
                          Host: www.biomed.fi
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-14 13:15:24 UTC616INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Tue, 14 Jan 2025 13:15:24 GMT
                          Content-Type: application/pdf
                          Content-Length: 1477681
                          Connection: close
                          Last-Modified: Wed, 21 Apr 2021 15:30:58 GMT
                          ETag: "60804532-168c31"
                          X-Container: biomed_45e69b
                          Strict-Transport-Security: max-age=63072000;
                          Content-Security-Policy: upgrade-insecure-requests
                          X-Proxy-Cache: MISS P: A: N: H:0 O: S:bytes=0-5242879
                          Accept-Ranges: bytes
                          X-Frame-Options: SAMEORIGIN
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          X-Edge-Location: FI-C2
                          X-Powered-By: Seravo
                          X-Seravo-Request-Id: 0104ce1d866b3cd78d3774c4517f59d6
                          2025-01-14 13:15:24 UTC15768INData Raw: 25 50 44 46 2d 31 2e 34 0d 25 e2 e3 cf d3 0d 0a 31 38 31 37 20 30 20 6f 62 6a 0d 3c 3c 2f 4c 69 6e 65 61 72 69 7a 65 64 20 31 2f 4c 20 31 34 37 37 36 38 31 2f 4f 20 31 38 31 39 2f 45 20 36 33 37 34 36 2f 4e 20 31 32 2f 54 20 31 34 34 31 32 32 34 2f 48 20 5b 20 39 37 35 20 34 39 33 5d 3e 3e 0d 65 6e 64 6f 62 6a 0d 20 20 20 20 20 20 20 20 20 20 0d 78 72 65 66 0d 0a 31 38 31 37 20 33 33 0d 0a 30 30 30 30 30 30 30 30 31 36 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 31 36 38 31 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 31 38 34 34 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 32 39 30 30 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 33 30 31 35 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 33 31 36 35 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30
                          Data Ascii: %PDF-1.4%1817 0 obj<</Linearized 1/L 1477681/O 1819/E 63746/N 12/T 1441224/H [ 975 493]>>endobj xref1817 330000000016 00000 n0000001681 00000 n0000001844 00000 n0000002900 00000 n0000003015 00000 n0000003165 00000 n0000
                          2025-01-14 13:15:24 UTC16384INData Raw: 8a 9a cf 1b 60 93 18 0b f4 8a d3 6c 49 24 8b 45 72 c4 f5 dd 77 df ff f8 c3 f5 f8 c7 65 57 c3 9f 5d 36 f2 de d9 e7 e5 33 ee 65 b6 ae d7 97 07 5f 7d 79 3c c7 6d 7e d9 bd 96 5d 3f 3f 9e fd 0e b7 cb ef ec 83 e2 ba 67 f7 6b de 63 1f 71 ed 09 71 c6 be 20 ec 36 ae 75 b7 b6 28 cc 61 10 6c f6 eb 45 c5 01 c5 75 f7 ae 77 fc 87 67 4c 0a 54 c1 73 4b d1 ef 95 fd ea b7 f7 ce 03 fc 76 cf 2b ee bd 20 fd f5 f1 e7 c7 1f 1f bf fb 09 a6 7c f3 fb bf fd e5 97 7f fe e9 fa f6 db 6f 7e fa e1 0f 3f 5e 63 7c 62 e4 ea 77 f7 b9 2f cf 7e 6f 9b f3 57 23 03 37 e8 17 8c eb c6 63 fc 8e 35 29 0e 4a 79 b7 6d d7 73 df 2b 24 79 83 aa b5 bb f5 bc f2 36 38 82 92 af bc c6 bd 69 0f a4 8e 0b be 1e 03 8e 70 c9 b0 7d dc b1 eb c3 c0 8f e3 ee 70 a8 3e 8c 84 aa dd 73 ea c8 8d 5d 7f 7e b4 3b f1 09 7c 1f
                          Data Ascii: `lI$ErweW]63e_}y<m~]??gkcqq 6u(alEuwgLTsKv+ |o~?^c|bw/~oW#7c5)Jyms+$y68ip}p>s]~;|
                          2025-01-14 13:15:25 UTC16384INData Raw: 2b 11 7a 8c 90 00 05 d8 35 4c 29 d9 15 8c 17 7b e5 e7 47 b5 26 74 7b 41 57 ea aa 93 9c 9f 46 22 5b 2d 67 33 39 65 a4 90 3e 6a 8c 52 f3 c5 ae 90 2b 14 8d 84 8a 5d 2f 04 17 31 f2 d0 2a f7 51 a4 69 4a ec 41 97 90 ef d0 a9 72 f8 ea b2 3a 93 9c a4 a9 91 6a 4c 45 38 cc e4 6a 6d c8 4d 16 31 9c 6d 8e a8 c4 2e ad aa f2 b1 48 2e 25 1d 35 24 16 d1 f7 b3 e2 27 a9 cc e8 2c af 89 ad 27 1b 18 10 ed 24 d0 b8 3a 43 17 d9 24 6d eb 44 1c 05 57 1b 02 ef 35 a5 ee cc 62 2f 33 a9 87 98 31 f9 27 4f 26 1b 21 66 74 0a 3b 95 ca a4 3d 4c 03 d6 2b 32 a9 29 ea df 10 c9 48 5d 73 15 49 a2 8a 52 d9 72 a9 89 a8 3a 96 5c 37 bb 04 5a 64 0b 61 35 31 37 2d d2 0a 8d d8 1a 20 0d 7b 51 93 01 64 62 72 ab f8 79 77 d6 27 57 af 93 22 c6 53 f0 1c 61 02 df 54 ce b3 66 41 62 c9 96 91 48 a5 c9 77 52 5c
                          Data Ascii: +z5L){G&t{AWF"[-g39e>jR+]/1*QiJAr:jLE8jmM1m.H.%5$','$:C$mDW5b/31'O&!ft;=L+2)H]sIRr:\7Zda517- {Qdbryw'W"SaTfAbHwR\
                          2025-01-14 13:15:25 UTC16384INData Raw: 3d 33 9c 29 64 9e 49 a7 9c 54 b2 90 74 06 b3 c7 a6 72 99 e1 91 82 f3 a2 b3 73 47 f3 8e 46 fe 35 3f e4 74 66 b3 c3 4f a7 9d 47 b3 b9 63 d9 5c b2 90 c9 8e 6f df d3 79 a0 f3 b1 bd b1 fd c7 d2 e3 fd c9 f1 fc 17 77 85 3b 22 38 99 bc 93 74 0a b9 64 2a 3d 96 cc 3d e5 64 87 bc b5 93 e3 29 67 2c 39 e5 1c 4d 3b b9 f4 70 26 5f 48 e7 78 a8 cc b8 33 98 ce 15 92 e4 a3 93 b9 4c 3e 95 19 94 dd f3 db d1 8e 0c 86 49 05 d2 33 48 23 05 87 94 64 3f 49 69 10 59 1c c3 14 35 25 b3 46 38 ea e0 45 d2 4e ec 40 33 a9 d1 95 9a f1 10 47 3b 39 3b cb 79 4f 73 1d 07 8f 52 ce f1 6d f9 4f ea f5 b3 18 c7 76 ec e1 bc 03 a4 c7 b0 17 31 ec e7 8c 34 c7 fb 39 67 9c 55 61 1f 7b c3 98 e4 1a 49 be f7 c5 73 ff 9b a7 5e df 59 1b 71 78 42 f9 97 7b 17 f4 99 53 9c 31 a6 cf f1 14 c7 b2 f4 9c f5 77 94 37
                          Data Ascii: =3)dITtrsGF5?tfOGc\oyw;"8td*==d)g,9M;p&_Hx3L>I3H#d?IiY5%F8EN@3G;9;yOsRmOv149gUa{Is^YqxB{S1w7
                          2025-01-14 13:15:25 UTC16384INData Raw: be 9b a6 bb 24 f1 22 82 37 5c 05 5e ec fa a1 9f d0 20 26 74 17 b8 41 1a a5 5e 40 e1 77 e2 c6 41 92 a4 f1 8e 3c 95 ab eb df c9 f6 e1 e8 91 e6 48 6e 7e 27 bf ad 6e be c2 3b b7 0f a7 4c 20 e6 bb 4c 3c 93 35 13 57 9f af 9d ed d7 4f b7 3f 13 9f 52 83 ec b7 d5 f5 7e b5 fd 04 ef 7f 6a 88 e7 06 5e 0a 9f 61 08 1f 7e 18 10 d2 3c 89 0e dd 76 bf f7 88 4f f6 df 57 a1 a7 e0 c1 57 14 bb f1 8e ee e0 67 ea d2 1d 3c 76 5f ae d6 bf de fe f3 e6 ee db ed 97 2f f7 e4 e6 ee 96 dc 3f ec 6f ee 7f fa b6 ff 76 7f ff 70 eb ec 5f 56 37 fb 51 84 df f9 d5 df 6e 3b 84 81 41 08 f8 f4 eb 0c 18 bf 05 e3 6b 30 3b 75 72 47 4c ae 48 90 78 6e 94 d2 18 b1 fc b1 fe e6 ec c8 5a 36 8e 4f d6 67 c7 87 cf 4a 90 ac c8 b8 60 82 14 52 92 dc a1 91 8b 87 1d 3f 25 eb 57 e6 44 ea 42 f8 80 93 2f 19 69 38 3f
                          Data Ascii: $"7\^ &tA^@wA<Hn~'n;L L<5WO?R~j^a~<vOWWg<v_/?ovp_V7Qn;Ak0;urGLHxnZ6OgJ`R?%WDB/i8?
                          2025-01-14 13:15:25 UTC16384INData Raw: c2 31 0a d7 3a 10 9f b4 77 50 2d 8e b3 9a 3d a3 16 62 ab 9e 85 58 03 f5 89 b0 46 3b a8 3c ed c5 f1 86 d9 45 1a a0 99 c9 9d 0c 12 33 c4 0c 60 80 77 1b 11 ea 37 d8 e3 84 96 1f 07 55 cf 53 35 55 0f 50 f5 02 34 80 b1 5b 9e 05 fd 79 c6 29 c7 3c 9d e2 f0 66 eb 22 5b 34 28 ac 01 17 2d f9 88 38 c7 35 d8 d1 16 62 9e 96 21 29 d5 09 70 58 9d b6 db b6 f8 1a e0 b2 6a 52 39 19 9d 3c 68 ba 51 19 1c 9f 53 6c 67 ba 28 ed 5c 8e 1b 52 24 91 9d 62 ed eb eb 8c db 72 76 dc 70 66 a6 17 3e 5d f7 df db e5 8c f2 89 d5 48 e4 d4 50 ea 0e 2c 08 b6 38 4a b3 aa 99 9e 9a 89 81 36 fc f8 cd 2a ce ca 47 36 58 1d 4f f0 58 e1 28 33 dd 48 fc c8 24 6f b5 b1 f9 83 d8 f1 65 0c 05 af 7c 7a 3e 0f d4 78 67 1f 87 b2 3f ff d3 87 f2 dc 8b 00 4e 36 b3 1a 3f 98 e0 91 ce e2 c3 d3 be 3f 54 4f 1b 3a d4 d4
                          Data Ascii: 1:wP-=bXF;<E3`w7US5UP4[y)<f"[4(-85b!)pXjR9<hQSlg(\R$brvpf>]HP,8J6*G6XOX(3H$oe|z>xg?N6??TO:
                          2025-01-14 13:15:25 UTC16384INData Raw: 88 34 72 0d 20 8f d5 69 e5 48 26 fb 63 75 74 f9 99 67 67 90 35 cf 3c 57 0e 4b 09 9a c6 5a 96 5e a4 71 c6 35 33 1b 1d 8d b8 f9 60 85 3a 6d ec cb 65 bb 41 2d 77 8e 33 aa a9 1a 5a 8a d6 4d 41 99 20 04 85 0a dc 00 05 b0 4a 1a 38 ae 8b e3 31 ca f6 c2 07 84 33 c9 b3 6c 96 78 9a a7 ea 95 89 66 67 05 81 65 24 5e d6 26 c4 63 16 aa 9d 92 34 d3 3d cb 07 17 39 f1 0c 14 be 14 cf f2 f6 aa 68 c6 76 a6 11 22 92 4d d4 de f6 ec 0e e3 1d 6a a1 bb 22 fc 8f 49 d9 88 b5 e6 2a d9 60 9a a6 a6 58 c3 96 97 48 55 0a 4e fb f3 c7 a5 b0 c7 37 84 0b ea 16 b2 5a cc da 8b 42 54 16 92 9a 79 9a 28 f4 0d 4e 80 0b 86 3f 85 f0 36 d8 c5 f4 34 c2 4d 05 2c 98 d5 34 70 94 91 6a 23 69 4e 92 7e c8 0c 2c 47 1e d8 1d 6e 0d 50 6c 21 f8 23 39 a8 cb b3 d4 48 8b 40 86 52 8c 8c 76 17 3a b6 f9 e3 0e b2 a5
                          Data Ascii: 4r iH&cutgg5<WKZ^q53`:meA-w3ZMA J813lxfge$^&c4=9hv"Mj"I*`XHUN7ZBTy(N?64M,4pj#iN~,GnPl!#9H@Rv:
                          2025-01-14 13:15:25 UTC16384INData Raw: f1 d9 c3 07 3d d9 3a d9 4f 4b 5d 63 b4 81 22 96 30 42 af bf 20 0f 4d b1 ca dc f0 7b c0 e9 4f f4 23 42 96 65 d2 1c 0f 53 76 be f7 c7 35 9c 9e ef 18 3c 36 a2 a7 65 47 15 3a d5 77 01 41 20 11 6d 89 f5 c7 b6 f7 e4 7a ed 3f 1a ac a6 39 03 e8 8c 15 65 d4 07 17 db 60 6c 76 f9 e3 f6 36 9f 92 81 9d 8d 5b 2f 57 41 a5 5c 5a c4 ef bd ce c0 0f 6c 68 7e b1 cd 7a a7 e1 5b 54 eb 4a da 58 f4 af 7d 69 f6 4d c5 ee 7e 64 63 da 31 e4 f5 93 e0 0d f8 9a 9e 67 82 49 03 c9 be f6 57 3c 72 0a 8e e2 f8 2b a7 92 c9 82 d4 60 e2 cd 05 6f 45 e7 61 15 4d 3d d1 c2 0b 6a be c2 e4 ed 72 07 df 8d 8e bd bd 0c ca 79 3f 7a dc ae ae 6a 7f a5 24 c5 c3 8b a1 d4 2d d4 d3 e6 16 ec 7d 31 f9 0b 12 78 3f 65 07 8c 9c 3a 4f d1 28 66 62 0b 49 d3 03 cb 2b 02 74 8b df d3 f3 1c 76 96 d6 8f 45 90 99 e1 7a e8
                          Data Ascii: =:OK]c"0B M{O#BeSv5<6eG:wA mz?9e`lv6[/WA\Zlh~z[TJX}iM~dc1gIW<r+`oEaM=jry?zj$-}1x?e:O(fbI+tvEz
                          2025-01-14 13:15:25 UTC16384INData Raw: f6 c1 05 62 91 c7 d1 b4 64 25 a3 a5 9d dd cd 43 c4 b2 c8 44 43 60 cf 62 2e 08 27 db b6 34 a9 b4 7e 7a 33 8f 5b 4f 3d 3c 9a ed d5 52 0b 47 15 f6 20 dc 5f 1d 61 24 cf c7 03 f2 a3 cb e8 d2 13 2d 6b f9 67 bb 47 12 93 e4 6e fc f1 fc 1e 3c 95 8f 3c 1e 2a cf d4 88 16 18 a4 62 f1 c6 9b c2 06 c1 c8 e4 00 3b e3 cc bc 9e 7a 33 89 51 d7 a9 95 7c cc b3 33 dc 80 7c a1 46 fc 5f 1d 56 11 e8 e1 93 a5 49 2d 5c 3e 67 94 c6 b0 a1 f3 5e c0 80 4d fe 43 1c e4 93 3f 36 1f c2 10 cb d5 a7 64 78 ba 8c 85 54 10 5a fd ee 7d 0f 7c 7e fb cf 57 13 f5 67 e8 32 19 15 19 57 9d 5b ad c1 f6 fe 17 1e 2e 4f c7 13 c4 56 74 92 66 62 24 47 05 cd cd ce fd 92 ff 00 76 c3 1e dd 4e 6e 26 57 36 ab e8 ca e0 c6 64 9c 3f 94 9d 88 da d6 03 1a 20 8e 33 06 39 9c 92 33 4d 55 2b ab 06 26 32 c3 95 03 6b 7a 9f
                          Data Ascii: bd%CDC`b.'4~z3[O=<RG _a$-kgGn<<*b;z3Q|3|F_VI-\>g^MC?6dxTZ}|~Wg2W[.OVtfb$GvNn&W6d? 393MU+&2kz
                          2025-01-14 13:15:25 UTC16384INData Raw: 0f 0e a2 8e 29 25 d2 86 3a c3 d3 07 ac a0 99 51 40 bb de c0 72 47 7c 7b c6 47 ea 8b 4b cb e6 3f 75 9e 54 ac 88 a9 5a 78 54 29 03 b1 b8 3f 6c 0f 71 b6 f8 fc ec 72 95 39 47 eb 4b 5b 01 15 10 2b 29 61 22 86 76 6b 87 2d 76 fe 0f 9c 78 d1 ca cd 3b ea 79 39 c6 5d f4 af 07 e6 30 b2 49 55 32 29 90 03 6b 28 f3 58 af 73 ce 3d 54 bd 63 3d 6b 16 a1 4f 96 84 d2 41 af a0 67 75 62 cc b2 0b 12 aa 01 b0 1c de f6 c6 57 1d ab 3d 43 b2 af 2c f2 32 ec 8f 5c 2d 56 8e d1 f5 56 ed 05 b7 2c 4f d9 b6 f6 fc 71 de 8a 78 dd f5 0c 77 2e 70 64 7c 62 ab 92 d3 c9 34 84 08 65 50 75 33 6f 1a 58 dc 36 dd ed 8e 1a b7 b3 e3 33 7a 34 d6 5f 62 7f f8 ab 35 5c d3 35 ad ab 55 b2 cb 21 0a a0 9b 04 1b 0e 6f db 18 65 31 0f 59 3f 49 37 2f 36 70 60 24 2a 92 05 d8 da fc ed 8f c8 b3 0b 89 e4 df b0 37 24
                          Data Ascii: )%:Q@rG|{GK?uTZxT)?lqr9GK[+)a"vk-vx;y9]0IU2)k(Xs=Tc=kOAgubW=C,2\-VV,Oqxw.pd|b4ePu3oX63z4_b5\5U!oe1Y?I7/6p`$*7$


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.74974995.217.107.114436176C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-14 13:15:26 UTC744OUTGET /favicon.ico HTTP/1.1
                          Host: www.biomed.fi
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://www.biomed.fi/wp-content/uploads/2021/04/biomed_nivelrikko-opas.pdf?vgo_ee=%2FS1cjsyVLpybBvx0Pqo9L5VTu1I2a3To5WfgNt%2BmfMJU23oiOO442Q%3D%3D%3AomExxXzuc1SH6H%2FIX90WR1SaV6O4pNQf
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-14 13:15:26 UTC318INHTTP/1.1 404 Not Found
                          Server: nginx
                          Date: Tue, 14 Jan 2025 13:15:26 GMT
                          Content-Type: text/html
                          Content-Length: 3143
                          Connection: close
                          Vary: Accept-Encoding
                          ETag: "67808ff0-c47"
                          X-Container: biomed_45e69b
                          X-Edge-Location: FI-C2
                          X-Powered-By: Seravo
                          X-Seravo-Request-Id: 02e787647371fa58a7c193a6dee988f5
                          2025-01-14 13:15:26 UTC3143INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 2f 2a 21 20 6e
                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>404 - Not Found</title> <style type="text/css">/*! n


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.74975595.217.107.114436176C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-14 13:15:27 UTC490OUTGET /wp-content/uploads/2021/04/biomed_nivelrikko-opas.pdf?vgo_ee=%2FS1cjsyVLpybBvx0Pqo9L5VTu1I2a3To5WfgNt%2BmfMJU23oiOO442Q%3D%3D%3AomExxXzuc1SH6H%2FIX90WR1SaV6O4pNQf HTTP/1.1
                          Host: www.biomed.fi
                          Connection: keep-alive
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-Dest: empty
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-14 13:15:27 UTC616INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Tue, 14 Jan 2025 13:15:27 GMT
                          Content-Type: application/pdf
                          Content-Length: 1477681
                          Connection: close
                          Last-Modified: Wed, 21 Apr 2021 15:30:58 GMT
                          ETag: "60804532-168c31"
                          X-Container: biomed_45e69b
                          Strict-Transport-Security: max-age=63072000;
                          Content-Security-Policy: upgrade-insecure-requests
                          X-Proxy-Cache: MISS P: A: N: H:0 O: S:bytes=0-5242879
                          Accept-Ranges: bytes
                          X-Frame-Options: SAMEORIGIN
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          X-Edge-Location: FI-C2
                          X-Powered-By: Seravo
                          X-Seravo-Request-Id: 58a1b2050e64b19bf83311b96e57120c
                          2025-01-14 13:15:27 UTC15768INData Raw: 25 50 44 46 2d 31 2e 34 0d 25 e2 e3 cf d3 0d 0a 31 38 31 37 20 30 20 6f 62 6a 0d 3c 3c 2f 4c 69 6e 65 61 72 69 7a 65 64 20 31 2f 4c 20 31 34 37 37 36 38 31 2f 4f 20 31 38 31 39 2f 45 20 36 33 37 34 36 2f 4e 20 31 32 2f 54 20 31 34 34 31 32 32 34 2f 48 20 5b 20 39 37 35 20 34 39 33 5d 3e 3e 0d 65 6e 64 6f 62 6a 0d 20 20 20 20 20 20 20 20 20 20 0d 78 72 65 66 0d 0a 31 38 31 37 20 33 33 0d 0a 30 30 30 30 30 30 30 30 31 36 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 31 36 38 31 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 31 38 34 34 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 32 39 30 30 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 33 30 31 35 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 33 31 36 35 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30
                          Data Ascii: %PDF-1.4%1817 0 obj<</Linearized 1/L 1477681/O 1819/E 63746/N 12/T 1441224/H [ 975 493]>>endobj xref1817 330000000016 00000 n0000001681 00000 n0000001844 00000 n0000002900 00000 n0000003015 00000 n0000003165 00000 n0000
                          2025-01-14 13:15:27 UTC16384INData Raw: 8a 9a cf 1b 60 93 18 0b f4 8a d3 6c 49 24 8b 45 72 c4 f5 dd 77 df ff f8 c3 f5 f8 c7 65 57 c3 9f 5d 36 f2 de d9 e7 e5 33 ee 65 b6 ae d7 97 07 5f 7d 79 3c c7 6d 7e d9 bd 96 5d 3f 3f 9e fd 0e b7 cb ef ec 83 e2 ba 67 f7 6b de 63 1f 71 ed 09 71 c6 be 20 ec 36 ae 75 b7 b6 28 cc 61 10 6c f6 eb 45 c5 01 c5 75 f7 ae 77 fc 87 67 4c 0a 54 c1 73 4b d1 ef 95 fd ea b7 f7 ce 03 fc 76 cf 2b ee bd 20 fd f5 f1 e7 c7 1f 1f bf fb 09 a6 7c f3 fb bf fd e5 97 7f fe e9 fa f6 db 6f 7e fa e1 0f 3f 5e 63 7c 62 e4 ea 77 f7 b9 2f cf 7e 6f 9b f3 57 23 03 37 e8 17 8c eb c6 63 fc 8e 35 29 0e 4a 79 b7 6d d7 73 df 2b 24 79 83 aa b5 bb f5 bc f2 36 38 82 92 af bc c6 bd 69 0f a4 8e 0b be 1e 03 8e 70 c9 b0 7d dc b1 eb c3 c0 8f e3 ee 70 a8 3e 8c 84 aa dd 73 ea c8 8d 5d 7f 7e b4 3b f1 09 7c 1f
                          Data Ascii: `lI$ErweW]63e_}y<m~]??gkcqq 6u(alEuwgLTsKv+ |o~?^c|bw/~oW#7c5)Jyms+$y68ip}p>s]~;|
                          2025-01-14 13:15:27 UTC16384INData Raw: 2b 11 7a 8c 90 00 05 d8 35 4c 29 d9 15 8c 17 7b e5 e7 47 b5 26 74 7b 41 57 ea aa 93 9c 9f 46 22 5b 2d 67 33 39 65 a4 90 3e 6a 8c 52 f3 c5 ae 90 2b 14 8d 84 8a 5d 2f 04 17 31 f2 d0 2a f7 51 a4 69 4a ec 41 97 90 ef d0 a9 72 f8 ea b2 3a 93 9c a4 a9 91 6a 4c 45 38 cc e4 6a 6d c8 4d 16 31 9c 6d 8e a8 c4 2e ad aa f2 b1 48 2e 25 1d 35 24 16 d1 f7 b3 e2 27 a9 cc e8 2c af 89 ad 27 1b 18 10 ed 24 d0 b8 3a 43 17 d9 24 6d eb 44 1c 05 57 1b 02 ef 35 a5 ee cc 62 2f 33 a9 87 98 31 f9 27 4f 26 1b 21 66 74 0a 3b 95 ca a4 3d 4c 03 d6 2b 32 a9 29 ea df 10 c9 48 5d 73 15 49 a2 8a 52 d9 72 a9 89 a8 3a 96 5c 37 bb 04 5a 64 0b 61 35 31 37 2d d2 0a 8d d8 1a 20 0d 7b 51 93 01 64 62 72 ab f8 79 77 d6 27 57 af 93 22 c6 53 f0 1c 61 02 df 54 ce b3 66 41 62 c9 96 91 48 a5 c9 77 52 5c
                          Data Ascii: +z5L){G&t{AWF"[-g39e>jR+]/1*QiJAr:jLE8jmM1m.H.%5$','$:C$mDW5b/31'O&!ft;=L+2)H]sIRr:\7Zda517- {Qdbryw'W"SaTfAbHwR\
                          2025-01-14 13:15:27 UTC16384INData Raw: 3d 33 9c 29 64 9e 49 a7 9c 54 b2 90 74 06 b3 c7 a6 72 99 e1 91 82 f3 a2 b3 73 47 f3 8e 46 fe 35 3f e4 74 66 b3 c3 4f a7 9d 47 b3 b9 63 d9 5c b2 90 c9 8e 6f df d3 79 a0 f3 b1 bd b1 fd c7 d2 e3 fd c9 f1 fc 17 77 85 3b 22 38 99 bc 93 74 0a b9 64 2a 3d 96 cc 3d e5 64 87 bc b5 93 e3 29 67 2c 39 e5 1c 4d 3b b9 f4 70 26 5f 48 e7 78 a8 cc b8 33 98 ce 15 92 e4 a3 93 b9 4c 3e 95 19 94 dd f3 db d1 8e 0c 86 49 05 d2 33 48 23 05 87 94 64 3f 49 69 10 59 1c c3 14 35 25 b3 46 38 ea e0 45 d2 4e ec 40 33 a9 d1 95 9a f1 10 47 3b 39 3b cb 79 4f 73 1d 07 8f 52 ce f1 6d f9 4f ea f5 b3 18 c7 76 ec e1 bc 03 a4 c7 b0 17 31 ec e7 8c 34 c7 fb 39 67 9c 55 61 1f 7b c3 98 e4 1a 49 be f7 c5 73 ff 9b a7 5e df 59 1b 71 78 42 f9 97 7b 17 f4 99 53 9c 31 a6 cf f1 14 c7 b2 f4 9c f5 77 94 37
                          Data Ascii: =3)dITtrsGF5?tfOGc\oyw;"8td*==d)g,9M;p&_Hx3L>I3H#d?IiY5%F8EN@3G;9;yOsRmOv149gUa{Is^YqxB{S1w7
                          2025-01-14 13:15:27 UTC16384INData Raw: be 9b a6 bb 24 f1 22 82 37 5c 05 5e ec fa a1 9f d0 20 26 74 17 b8 41 1a a5 5e 40 e1 77 e2 c6 41 92 a4 f1 8e 3c 95 ab eb df c9 f6 e1 e8 91 e6 48 6e 7e 27 bf ad 6e be c2 3b b7 0f a7 4c 20 e6 bb 4c 3c 93 35 13 57 9f af 9d ed d7 4f b7 3f 13 9f 52 83 ec b7 d5 f5 7e b5 fd 04 ef 7f 6a 88 e7 06 5e 0a 9f 61 08 1f 7e 18 10 d2 3c 89 0e dd 76 bf f7 88 4f f6 df 57 a1 a7 e0 c1 57 14 bb f1 8e ee e0 67 ea d2 1d 3c 76 5f ae d6 bf de fe f3 e6 ee db ed 97 2f f7 e4 e6 ee 96 dc 3f ec 6f ee 7f fa b6 ff 76 7f ff 70 eb ec 5f 56 37 fb 51 84 df f9 d5 df 6e 3b 84 81 41 08 f8 f4 eb 0c 18 bf 05 e3 6b 30 3b 75 72 47 4c ae 48 90 78 6e 94 d2 18 b1 fc b1 fe e6 ec c8 5a 36 8e 4f d6 67 c7 87 cf 4a 90 ac c8 b8 60 82 14 52 92 dc a1 91 8b 87 1d 3f 25 eb 57 e6 44 ea 42 f8 80 93 2f 19 69 38 3f
                          Data Ascii: $"7\^ &tA^@wA<Hn~'n;L L<5WO?R~j^a~<vOWWg<v_/?ovp_V7Qn;Ak0;urGLHxnZ6OgJ`R?%WDB/i8?
                          2025-01-14 13:15:27 UTC16384INData Raw: c2 31 0a d7 3a 10 9f b4 77 50 2d 8e b3 9a 3d a3 16 62 ab 9e 85 58 03 f5 89 b0 46 3b a8 3c ed c5 f1 86 d9 45 1a a0 99 c9 9d 0c 12 33 c4 0c 60 80 77 1b 11 ea 37 d8 e3 84 96 1f 07 55 cf 53 35 55 0f 50 f5 02 34 80 b1 5b 9e 05 fd 79 c6 29 c7 3c 9d e2 f0 66 eb 22 5b 34 28 ac 01 17 2d f9 88 38 c7 35 d8 d1 16 62 9e 96 21 29 d5 09 70 58 9d b6 db b6 f8 1a e0 b2 6a 52 39 19 9d 3c 68 ba 51 19 1c 9f 53 6c 67 ba 28 ed 5c 8e 1b 52 24 91 9d 62 ed eb eb 8c db 72 76 dc 70 66 a6 17 3e 5d f7 df db e5 8c f2 89 d5 48 e4 d4 50 ea 0e 2c 08 b6 38 4a b3 aa 99 9e 9a 89 81 36 fc f8 cd 2a ce ca 47 36 58 1d 4f f0 58 e1 28 33 dd 48 fc c8 24 6f b5 b1 f9 83 d8 f1 65 0c 05 af 7c 7a 3e 0f d4 78 67 1f 87 b2 3f ff d3 87 f2 dc 8b 00 4e 36 b3 1a 3f 98 e0 91 ce e2 c3 d3 be 3f 54 4f 1b 3a d4 d4
                          Data Ascii: 1:wP-=bXF;<E3`w7US5UP4[y)<f"[4(-85b!)pXjR9<hQSlg(\R$brvpf>]HP,8J6*G6XOX(3H$oe|z>xg?N6??TO:
                          2025-01-14 13:15:27 UTC16384INData Raw: 88 34 72 0d 20 8f d5 69 e5 48 26 fb 63 75 74 f9 99 67 67 90 35 cf 3c 57 0e 4b 09 9a c6 5a 96 5e a4 71 c6 35 33 1b 1d 8d b8 f9 60 85 3a 6d ec cb 65 bb 41 2d 77 8e 33 aa a9 1a 5a 8a d6 4d 41 99 20 04 85 0a dc 00 05 b0 4a 1a 38 ae 8b e3 31 ca f6 c2 07 84 33 c9 b3 6c 96 78 9a a7 ea 95 89 66 67 05 81 65 24 5e d6 26 c4 63 16 aa 9d 92 34 d3 3d cb 07 17 39 f1 0c 14 be 14 cf f2 f6 aa 68 c6 76 a6 11 22 92 4d d4 de f6 ec 0e e3 1d 6a a1 bb 22 fc 8f 49 d9 88 b5 e6 2a d9 60 9a a6 a6 58 c3 96 97 48 55 0a 4e fb f3 c7 a5 b0 c7 37 84 0b ea 16 b2 5a cc da 8b 42 54 16 92 9a 79 9a 28 f4 0d 4e 80 0b 86 3f 85 f0 36 d8 c5 f4 34 c2 4d 05 2c 98 d5 34 70 94 91 6a 23 69 4e 92 7e c8 0c 2c 47 1e d8 1d 6e 0d 50 6c 21 f8 23 39 a8 cb b3 d4 48 8b 40 86 52 8c 8c 76 17 3a b6 f9 e3 0e b2 a5
                          Data Ascii: 4r iH&cutgg5<WKZ^q53`:meA-w3ZMA J813lxfge$^&c4=9hv"Mj"I*`XHUN7ZBTy(N?64M,4pj#iN~,GnPl!#9H@Rv:
                          2025-01-14 13:15:27 UTC16384INData Raw: f1 d9 c3 07 3d d9 3a d9 4f 4b 5d 63 b4 81 22 96 30 42 af bf 20 0f 4d b1 ca dc f0 7b c0 e9 4f f4 23 42 96 65 d2 1c 0f 53 76 be f7 c7 35 9c 9e ef 18 3c 36 a2 a7 65 47 15 3a d5 77 01 41 20 11 6d 89 f5 c7 b6 f7 e4 7a ed 3f 1a ac a6 39 03 e8 8c 15 65 d4 07 17 db 60 6c 76 f9 e3 f6 36 9f 92 81 9d 8d 5b 2f 57 41 a5 5c 5a c4 ef bd ce c0 0f 6c 68 7e b1 cd 7a a7 e1 5b 54 eb 4a da 58 f4 af 7d 69 f6 4d c5 ee 7e 64 63 da 31 e4 f5 93 e0 0d f8 9a 9e 67 82 49 03 c9 be f6 57 3c 72 0a 8e e2 f8 2b a7 92 c9 82 d4 60 e2 cd 05 6f 45 e7 61 15 4d 3d d1 c2 0b 6a be c2 e4 ed 72 07 df 8d 8e bd bd 0c ca 79 3f 7a dc ae ae 6a 7f a5 24 c5 c3 8b a1 d4 2d d4 d3 e6 16 ec 7d 31 f9 0b 12 78 3f 65 07 8c 9c 3a 4f d1 28 66 62 0b 49 d3 03 cb 2b 02 74 8b df d3 f3 1c 76 96 d6 8f 45 90 99 e1 7a e8
                          Data Ascii: =:OK]c"0B M{O#BeSv5<6eG:wA mz?9e`lv6[/WA\Zlh~z[TJX}iM~dc1gIW<r+`oEaM=jry?zj$-}1x?e:O(fbI+tvEz
                          2025-01-14 13:15:27 UTC16384INData Raw: f6 c1 05 62 91 c7 d1 b4 64 25 a3 a5 9d dd cd 43 c4 b2 c8 44 43 60 cf 62 2e 08 27 db b6 34 a9 b4 7e 7a 33 8f 5b 4f 3d 3c 9a ed d5 52 0b 47 15 f6 20 dc 5f 1d 61 24 cf c7 03 f2 a3 cb e8 d2 13 2d 6b f9 67 bb 47 12 93 e4 6e fc f1 fc 1e 3c 95 8f 3c 1e 2a cf d4 88 16 18 a4 62 f1 c6 9b c2 06 c1 c8 e4 00 3b e3 cc bc 9e 7a 33 89 51 d7 a9 95 7c cc b3 33 dc 80 7c a1 46 fc 5f 1d 56 11 e8 e1 93 a5 49 2d 5c 3e 67 94 c6 b0 a1 f3 5e c0 80 4d fe 43 1c e4 93 3f 36 1f c2 10 cb d5 a7 64 78 ba 8c 85 54 10 5a fd ee 7d 0f 7c 7e fb cf 57 13 f5 67 e8 32 19 15 19 57 9d 5b ad c1 f6 fe 17 1e 2e 4f c7 13 c4 56 74 92 66 62 24 47 05 cd cd ce fd 92 ff 00 76 c3 1e dd 4e 6e 26 57 36 ab e8 ca e0 c6 64 9c 3f 94 9d 88 da d6 03 1a 20 8e 33 06 39 9c 92 33 4d 55 2b ab 06 26 32 c3 95 03 6b 7a 9f
                          Data Ascii: bd%CDC`b.'4~z3[O=<RG _a$-kgGn<<*b;z3Q|3|F_VI-\>g^MC?6dxTZ}|~Wg2W[.OVtfb$GvNn&W6d? 393MU+&2kz
                          2025-01-14 13:15:27 UTC16384INData Raw: 0f 0e a2 8e 29 25 d2 86 3a c3 d3 07 ac a0 99 51 40 bb de c0 72 47 7c 7b c6 47 ea 8b 4b cb e6 3f 75 9e 54 ac 88 a9 5a 78 54 29 03 b1 b8 3f 6c 0f 71 b6 f8 fc ec 72 95 39 47 eb 4b 5b 01 15 10 2b 29 61 22 86 76 6b 87 2d 76 fe 0f 9c 78 d1 ca cd 3b ea 79 39 c6 5d f4 af 07 e6 30 b2 49 55 32 29 90 03 6b 28 f3 58 af 73 ce 3d 54 bd 63 3d 6b 16 a1 4f 96 84 d2 41 af a0 67 75 62 cc b2 0b 12 aa 01 b0 1c de f6 c6 57 1d ab 3d 43 b2 af 2c f2 32 ec 8f 5c 2d 56 8e d1 f5 56 ed 05 b7 2c 4f d9 b6 f6 fc 71 de 8a 78 dd f5 0c 77 2e 70 64 7c 62 ab 92 d3 c9 34 84 08 65 50 75 33 6f 1a 58 dc 36 dd ed 8e 1a b7 b3 e3 33 7a 34 d6 5f 62 7f f8 ab 35 5c d3 35 ad ab 55 b2 cb 21 0a a0 9b 04 1b 0e 6f db 18 65 31 0f 59 3f 49 37 2f 36 70 60 24 2a 92 05 d8 da fc ed 8f c8 b3 0b 89 e4 df b0 37 24
                          Data Ascii: )%:Q@rG|{GK?uTZxT)?lqr9GK[+)a"vk-vx;y9]0IU2)k(Xs=Tc=kOAgubW=C,2\-VV,Oqxw.pd|b4ePu3oX63z4_b5\5U!oe1Y?I7/6p`$*7$


                          Click to jump to process

                          Click to jump to process

                          Click to dive into process behavior distribution

                          Click to jump to process

                          Target ID:5
                          Start time:08:15:12
                          Start date:14/01/2025
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff6c4390000
                          File size:3'242'272 bytes
                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          Target ID:7
                          Start time:08:15:14
                          Start date:14/01/2025
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1920,i,12792980649255489656,8554723798385530938,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff6c4390000
                          File size:3'242'272 bytes
                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          Target ID:9
                          Start time:08:15:21
                          Start date:14/01/2025
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://biomed.acemlna.com/lt.php?x=3TZy~GE4J6XM5p79_du5VOds1H_TjdEjvPthjaTKJ3DP65RA_ky.0.Rv2Y2liNA~j-xAXHXFJFQNDb.y_ELGV.Fw3Hyoi8"
                          Imagebase:0x7ff6c4390000
                          File size:3'242'272 bytes
                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          Target ID:14
                          Start time:10:13:43
                          Start date:14/01/2025
                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
                          Imagebase:0x7ff702560000
                          File size:5'641'176 bytes
                          MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          Target ID:15
                          Start time:10:13:44
                          Start date:14/01/2025
                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                          Imagebase:0x7ff6c3ff0000
                          File size:3'581'912 bytes
                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          Target ID:16
                          Start time:10:13:44
                          Start date:14/01/2025
                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1636,i,14815952976559255675,4518855623878817845,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                          Imagebase:0x7ff6c3ff0000
                          File size:3'581'912 bytes
                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          No disassembly