Loading ...

Play interactive tourEdit tour

Analysis Report AccountStatements.html

Overview

General Information

Sample Name:AccountStatements.html
Analysis ID:321119
MD5:c7f8f17bcf5d2656dd7f818969736342
SHA1:4e2bf200592a5803b81eca7416ca514aae86188b
SHA256:9df63134e160a49558a811b07b551c828dd733be30d970fee5f4656a8e7006ff

Most interesting Screenshot:

Detection

HTMLPhisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish_10
HTML body contains low number of good links
HTML title does not match URL
JA3 SSL client fingerprint seen in connection with other malware
None HTTPS page querying sensitive user data (password, username or email)
Suspicious form URL found

Classification

Startup

  • System is w10x64
  • iexplore.exe (PID: 5276 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 5600 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5276 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
AccountStatements.htmlJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security

    Sigma Overview

    No Sigma rule has matched

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    Phishing:

    barindex
    Yara detected HtmlPhish_10Show sources
    Source: Yara matchFile source: AccountStatements.html, type: SAMPLE
    Source: file:///C:/Users/user/Desktop/AccountStatements.htmlHTTP Parser: Number of links: 1
    Source: file:///C:/Users/user/Desktop/AccountStatements.htmlHTTP Parser: Number of links: 1
    Source: file:///C:/Users/user/Desktop/AccountStatements.htmlHTTP Parser: Title: Accounting - Invoicing System does not match URL
    Source: file:///C:/Users/user/Desktop/AccountStatements.htmlHTTP Parser: Title: Accounting - Invoicing System does not match URL
    Source: file:///C:/Users/user/Desktop/AccountStatements.htmlHTTP Parser: Has password / email / username input fields
    Source: file:///C:/Users/user/Desktop/AccountStatements.htmlHTTP Parser: Has password / email / username input fields
    Source: file:///C:/Users/user/Desktop/AccountStatements.htmlHTTP Parser: Form action: https://coco-fleur.net/hell/oracle.php
    Source: file:///C:/Users/user/Desktop/AccountStatements.htmlHTTP Parser: Form action: https://coco-fleur.net/hell/oracle.php
    Source: file:///C:/Users/user/Desktop/AccountStatements.htmlHTTP Parser: No <meta name="author".. found
    Source: file:///C:/Users/user/Desktop/AccountStatements.htmlHTTP Parser: No <meta name="author".. found
    Source: file:///C:/Users/user/Desktop/AccountStatements.htmlHTTP Parser: No <meta name="copyright".. found
    Source: file:///C:/Users/user/Desktop/AccountStatements.htmlHTTP Parser: No <meta name="copyright".. found
    Source: Joe Sandbox ViewJA3 fingerprint: 9e10692f1b7f78228b2d4e424db3a98c
    Source: msapplication.xml0.2.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xfa035836,0x01d6bf72</date><accdate>0xfa035836,0x01d6bf72</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
    Source: msapplication.xml0.2.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xfa035836,0x01d6bf72</date><accdate>0xfa035836,0x01d6bf72</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
    Source: msapplication.xml5.2.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xfa081cf7,0x01d6bf72</date><accdate>0xfa081cf7,0x01d6bf72</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
    Source: msapplication.xml5.2.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xfa081cf7,0x01d6bf72</date><accdate>0xfa081cf7,0x01d6bf72</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
    Source: msapplication.xml7.2.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xfa0a7f3b,0x01d6bf72</date><accdate>0xfa0a7f3b,0x01d6bf72</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
    Source: msapplication.xml7.2.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xfa0a7f3b,0x01d6bf72</date><accdate>0xfa0a7f3b,0x01d6bf72</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
    Source: unknownDNS traffic detected: queries for: atcocorp.okta.com
    Source: initLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4[1].js.3.drString found in binary or memory: http://github.com/kriskowal/q/raw/master/LICENSE
    Source: initLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4[1].js.3.drString found in binary or memory: http://jquery.com/
    Source: initLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4[1].js.3.drString found in binary or memory: http://jquery.org/license
    Source: initLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4[1].js.3.drString found in binary or memory: http://sizzlejs.com/
    Source: initLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4[1].js.3.drString found in binary or memory: http://typingdna.com
    Source: msapplication.xml.2.drString found in binary or memory: http://www.amazon.com/
    Source: initLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4[1].js.3.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
    Source: initLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4[1].js.3.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.
    Source: msapplication.xml1.2.drString found in binary or memory: http://www.google.com/
    Source: msapplication.xml2.2.drString found in binary or memory: http://www.live.com/
    Source: msapplication.xml3.2.drString found in binary or memory: http://www.nytimes.com/
    Source: initLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4[1].js.3.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.html
    Source: msapplication.xml4.2.drString found in binary or memory: http://www.reddit.com/
    Source: msapplication.xml5.2.drString found in binary or memory: http://www.twitter.com/
    Source: msapplication.xml6.2.drString found in binary or memory: http://www.wikipedia.com/
    Source: msapplication.xml7.2.drString found in binary or memory: http://www.youtube.com/
    Source: initLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4[1].js.3.drString found in binary or memory: https://api.typingdna.com/scripts/typingdna.js
    Source: AccountStatements.htmlString found in binary or memory: https://atcocorp.okta.com/assets/js/mvc/loginpage/initLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad
    Source: AccountStatements.htmlString found in binary or memory: https://atcocorp.okta.com/assets/loginpage/css/okta-login-page.min.0f4b9922bfa70975cc884fea7cbd71fa.
    Source: AccountStatements.htmlString found in binary or memory: https://coco-fleur.net/hell/oracle.php
    Source: initLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4[1].js.3.drString found in binary or memory: https://github.com/gabceb
    Source: initLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4[1].js.3.drString found in binary or memory: https://github.com/gabceb/jquery-browser-plugin
    Source: initLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4[1].js.3.drString found in binary or memory: https://github.com/js-cookie/js-cookie
    Source: AccountStatements.htmlString found in binary or memory: https://s.cafebazaar.ir/1/icons/com.adobe.reader_512x512.png
    Source: AccountStatements.htmlString found in binary or memory: https://support.okta.com/help/articles/Knowledge_Article/24532952-Platforms---Browser-and-OS-Support
    Source: initLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4[1].js.3.drString found in binary or memory: https://typingdna.com/scripts/typingdna.js
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: classification engineClassification label: mal48.phis.winHTML@3/20@2/2
    Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\HighJump to behavior
    Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF4287DA41F4BBBE37.TMPJump to behavior
    Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
    Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5276 CREDAT:17410 /prefetch:2
    Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5276 CREDAT:17410 /prefetch:2Jump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    No Antivirus matches

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    SourceDetectionScannerLabelLink
    b5d75f750c811003839a64fb243bafc0.cdn.cafebazaar.cloud0%VirustotalBrowse

    URLs

    SourceDetectionScannerLabelLink
    http://typingdna.com0%VirustotalBrowse
    http://typingdna.com0%Avira URL Cloudsafe
    https://coco-fleur.net/hell/oracle.php0%Avira URL Cloudsafe
    https://api.typingdna.com/scripts/typingdna.js0%Avira URL Cloudsafe
    https://typingdna.com/scripts/typingdna.js0%Avira URL Cloudsafe
    http://www.wikipedia.com/0%URL Reputationsafe
    http://www.wikipedia.com/0%URL Reputationsafe
    http://www.wikipedia.com/0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    ok4-crtr-tls12-nlb-29367a8e4bb80716.elb.us-east-1.amazonaws.com
    18.209.113.162
    truefalse
      high
      b5d75f750c811003839a64fb243bafc0.cdn.cafebazaar.cloud
      185.166.104.3
      truefalseunknown
      s.cafebazaar.ir
      unknown
      unknownfalse
        high
        atcocorp.okta.com
        unknown
        unknownfalse
          high

          Contacted URLs

          NameMaliciousAntivirus DetectionReputation
          file:///C:/Users/user/Desktop/AccountStatements.htmltrue
            low

            URLs from Memory and Binaries

            NameSourceMaliciousAntivirus DetectionReputation
            http://typingdna.cominitLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4[1].js.3.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            http://www.apache.org/licenses/LICENSE-2.0initLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4[1].js.3.drfalse
              high
              http://www.nytimes.com/msapplication.xml3.2.drfalse
                high
                http://jquery.org/licenseinitLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4[1].js.3.drfalse
                  high
                  http://sizzlejs.com/initLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4[1].js.3.drfalse
                    high
                    https://s.cafebazaar.ir/1/icons/com.adobe.reader_512x512.pngAccountStatements.htmlfalse
                      high
                      http://www.amazon.com/msapplication.xml.2.drfalse
                        high
                        http://www.apache.org/licenses/LICENSE-2.0.initLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4[1].js.3.drfalse
                          high
                          http://www.twitter.com/msapplication.xml5.2.drfalse
                            high
                            http://github.com/kriskowal/q/raw/master/LICENSEinitLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4[1].js.3.drfalse
                              high
                              https://coco-fleur.net/hell/oracle.phpAccountStatements.htmlfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.opensource.org/licenses/mit-license.htmlinitLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4[1].js.3.drfalse
                                high
                                https://github.com/gabceb/jquery-browser-plugininitLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4[1].js.3.drfalse
                                  high
                                  https://support.okta.com/help/articles/Knowledge_Article/24532952-Platforms---Browser-and-OS-SupportAccountStatements.htmlfalse
                                    high
                                    http://www.youtube.com/msapplication.xml7.2.drfalse
                                      high
                                      https://github.com/gabcebinitLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4[1].js.3.drfalse
                                        high
                                        https://api.typingdna.com/scripts/typingdna.jsinitLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4[1].js.3.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://atcocorp.okta.com/assets/loginpage/css/okta-login-page.min.0f4b9922bfa70975cc884fea7cbd71fa.AccountStatements.htmlfalse
                                          high
                                          https://typingdna.com/scripts/typingdna.jsinitLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4[1].js.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.wikipedia.com/msapplication.xml6.2.drfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          https://atcocorp.okta.com/assets/js/mvc/loginpage/initLoginPage.pack.34c59a55bb3a42c88a91a86c33d95adAccountStatements.htmlfalse
                                            high
                                            https://github.com/js-cookie/js-cookieinitLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4[1].js.3.drfalse
                                              high
                                              http://www.live.com/msapplication.xml2.2.drfalse
                                                high
                                                http://www.reddit.com/msapplication.xml4.2.drfalse
                                                  high
                                                  http://jquery.com/initLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4[1].js.3.drfalse
                                                    high

                                                    Contacted IPs

                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs

                                                    Public

                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    185.166.104.3
                                                    unknownIran (ISLAMIC Republic Of)
                                                    202319CAFEBAZAARIRfalse
                                                    18.209.113.162
                                                    unknownUnited States
                                                    14618AMAZON-AESUSfalse

                                                    General Information

                                                    Joe Sandbox Version:31.0.0 Red Diamond
                                                    Analysis ID:321119
                                                    Start date:20.11.2020
                                                    Start time:11:24:35
                                                    Joe Sandbox Product:CloudBasic
                                                    Overall analysis duration:0h 5m 5s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Sample file name:AccountStatements.html
                                                    Cookbook file name:defaultwindowshtmlcookbook.jbs
                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                    Number of analysed new started processes analysed:26
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • HDC enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal48.phis.winHTML@3/20@2/2
                                                    Cookbook Comments:
                                                    • Adjust boot time
                                                    • Enable AMSI
                                                    • Found application associated with file extension: .html
                                                    Warnings:
                                                    Show All
                                                    • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, ielowutil.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                    • Excluded IPs from analysis (whitelisted): 52.255.188.83, 168.61.161.212, 104.108.39.131, 51.104.139.180, 23.210.248.85, 152.199.19.161, 52.155.217.156, 20.54.26.129, 95.101.22.134, 95.101.22.125, 51.104.144.132
                                                    • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, go.microsoft.com, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, fs.microsoft.com, ie9comview.vo.msecnd.net, db3p-ris-pf-prod-atm.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ris.api.iris.microsoft.com, umwatsonrouting.trafficmanager.net, skypedataprdcoleus17.cloudapp.net, go.microsoft.com.edgekey.net, cs9.wpc.v0cdn.net

                                                    Simulations

                                                    Behavior and APIs

                                                    No simulations

                                                    Joe Sandbox View / Context

                                                    IPs

                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                    185.166.104.3202010074 - AccountStatements502 - Holt.htmlGet hashmaliciousBrowse

                                                      Domains

                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                      b5d75f750c811003839a64fb243bafc0.cdn.cafebazaar.cloud202010074 - AccountStatements502 - Holt.htmlGet hashmaliciousBrowse
                                                      • 185.166.104.3
                                                      ok4-crtr-tls12-nlb-29367a8e4bb80716.elb.us-east-1.amazonaws.com202010074 - AccountStatements502 - Holt.htmlGet hashmaliciousBrowse
                                                      • 18.209.113.161

                                                      ASN

                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                      CAFEBAZAARIR202010074 - AccountStatements502 - Holt.htmlGet hashmaliciousBrowse
                                                      • 185.166.104.3
                                                      AMAZON-AESUSa7UZzCVWKO.exeGet hashmaliciousBrowse
                                                      • 54.204.14.42
                                                      QKLQkaCe9M.exeGet hashmaliciousBrowse
                                                      • 50.19.252.36
                                                      sAPuJAvs52.exeGet hashmaliciousBrowse
                                                      • 54.243.161.145
                                                      JlgyVmPWZr.exeGet hashmaliciousBrowse
                                                      • 174.129.214.20
                                                      EIUOzWW2JX.exeGet hashmaliciousBrowse
                                                      • 174.129.214.20
                                                      RVAgYSH2qh.exeGet hashmaliciousBrowse
                                                      • 54.235.142.93
                                                      yCyc4rN0u8.exeGet hashmaliciousBrowse
                                                      • 54.235.83.248
                                                      9cXAnovmQX.exeGet hashmaliciousBrowse
                                                      • 54.225.66.103
                                                      T2HDck1Mmy.exeGet hashmaliciousBrowse
                                                      • 54.235.142.93
                                                      Purchase Order 40,7045$.exeGet hashmaliciousBrowse
                                                      • 52.71.133.130
                                                      Payment Advice Note from 19.11.2020.exeGet hashmaliciousBrowse
                                                      • 23.21.126.66
                                                      phy__1__31629__2649094674__1605642612.exeGet hashmaliciousBrowse
                                                      • 23.21.126.66
                                                      BBVA confirming Aviso de pago Eur5780201120.exeGet hashmaliciousBrowse
                                                      • 50.19.252.36
                                                      Ejgvvuwuu8.exeGet hashmaliciousBrowse
                                                      • 54.225.169.28
                                                      PO N0.1500243224._PDF.exeGet hashmaliciousBrowse
                                                      • 54.204.14.42
                                                      Avion Quotation Request.docGet hashmaliciousBrowse
                                                      • 54.204.14.42
                                                      zRHI9DJ0YKIPfBX.exeGet hashmaliciousBrowse
                                                      • 54.235.182.194
                                                      {REQUEST FOR QUOTATION-local lot.1,2,3,4,6container..exeGet hashmaliciousBrowse
                                                      • 174.129.214.20
                                                      chib(1).exeGet hashmaliciousBrowse
                                                      • 54.225.153.147
                                                      dede.exeGet hashmaliciousBrowse
                                                      • 184.73.247.141

                                                      JA3 Fingerprints

                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                      9e10692f1b7f78228b2d4e424db3a98chttp://banchio.com/common/imgbrowser/update/index.phpGet hashmaliciousBrowse
                                                      • 185.166.104.3
                                                      • 18.209.113.162
                                                      robertophotopng.dllGet hashmaliciousBrowse
                                                      • 185.166.104.3
                                                      • 18.209.113.162
                                                      https://u19114248.ct.sendgrid.net/ls/click?upn=1kMFt-2Foese19BdzKqBBNxmUiDNiO3l4ozyKR3JHYHjGXyXtR1YgfLizwybC7hwFoy4wlb-2FUZczInc9Ssmzz4dQ-3D-3DuU6r_TCf26aIMQHFUMJSqtVnzlcWBqfQpkiFxCOBj9heiSevnqRkiapxQjkatt3r5u5xw-2FNDgXhA220pIRwcKmyMneET98pBkuhL-2FUwJCaSrvE5mZhnMBtJdZf9Opljklq5t7Y-2BINqElPIJU8bjYLY27qV6L-2FSwA36husfmMqwKagSwOgE04FdniEmY9uEbym50XNhqKw9lgczv6HrSrYNm6ouXnIayW-2FSBLzGYxoTYKe6OA-3DGet hashmaliciousBrowse
                                                      • 185.166.104.3
                                                      • 18.209.113.162
                                                      https://rugbysacele.ro/zz/IK/of1/nhctfwp4x278qkbusvijl6z39y5ema1o0gdr597irqhw4x0fk3uevzlaoj12bdmpsnt8g6yce40h6iv7bprsowxd3z2nmu8kal5gcj1yf9qt?data=dmluY2VudC5kdXNvcmRldEBpbWQub3Jn#aHR0cHM6Ly9ydWdieXNhY2VsZS5yby96ei9JSy9vZjEvNDUzMjY3NzY4JmVtYWlsPXZpbmNlbnQuZHVzb3JkZXRAaW1kLm9yZw==Get hashmaliciousBrowse
                                                      • 185.166.104.3
                                                      • 18.209.113.162
                                                      noosbt.dllGet hashmaliciousBrowse
                                                      • 185.166.104.3
                                                      • 18.209.113.162
                                                      temp.dllGet hashmaliciousBrowse
                                                      • 185.166.104.3
                                                      • 18.209.113.162
                                                      https://verify-outlook-web.weebly.com/Get hashmaliciousBrowse
                                                      • 185.166.104.3
                                                      • 18.209.113.162
                                                      https://filmconsultancy.bindwall.ml/mike@filmconsultancy.comGet hashmaliciousBrowse
                                                      • 185.166.104.3
                                                      • 18.209.113.162
                                                      https://trondiamond.co/OMMOM/OM9u8Get hashmaliciousBrowse
                                                      • 185.166.104.3
                                                      • 18.209.113.162
                                                      https://smartdevappoffic.azurewebsites.net/qeBM8A4A6/WuZ2Y/FAjZdg5Nrw/@t1~RGCy/wefxc.php?bbre=d6266420d5a57cc3d73bcb5a9ec80cdeGet hashmaliciousBrowse
                                                      • 185.166.104.3
                                                      • 18.209.113.162
                                                      http://flossdental.com.auGet hashmaliciousBrowse
                                                      • 185.166.104.3
                                                      • 18.209.113.162
                                                      https://t.e.vailresorts.com/r/?id=h1bac782d,59eb410,55e61f1&VRI_v73=96008558&cmpid=EML_OPENDAYS_RESO_000_OK_SR_REN1Y_000000_TG0001_20201118_V00_EX001_LOCA_ANN_00000_000Get hashmaliciousBrowse
                                                      • 185.166.104.3
                                                      • 18.209.113.162
                                                      https://www.canva.com/design/DAEN9RlD8Vk/acBvt6UoL-DafjXmQk38pA/view?utm_content=DAEN9RlD8Vk&utm_campaign=designshare&utm_medium=link&utm_source=publishsharelinkGet hashmaliciousBrowse
                                                      • 185.166.104.3
                                                      • 18.209.113.162
                                                      https://app.box.com/s/mk1t9s05ty9ba7rvsdbstgc46rb4fod7Get hashmaliciousBrowse
                                                      • 185.166.104.3
                                                      • 18.209.113.162
                                                      https://bit.ly/2UDM1ToGet hashmaliciousBrowse
                                                      • 185.166.104.3
                                                      • 18.209.113.162
                                                      https://gazeta-echo.ru/wp-includes/assets/<>/?mail=tfagot@dupaco.comGet hashmaliciousBrowse
                                                      • 185.166.104.3
                                                      • 18.209.113.162
                                                      https://t.e.vailresorts.com/r/?id=hda0e43a,3501a2a,3501f68&VRI_v73=Y25veWVzQDk5cmVzdGF1cmFudHMuY29t&cmpid=EML_SNOWALRT_OTHR_000_NW_00_00000_000000_000000_20200110_v01&p1=www.snow.com%40h-is.xyzGet hashmaliciousBrowse
                                                      • 185.166.104.3
                                                      • 18.209.113.162
                                                      https://go.pardot.com/e/395202/siness-insights-dashboard-html/bnmpz6/1446733421?h=AwLDfNsCVbkjEN13pzY-7AXMPolL_XMigGsJSppGaiMGet hashmaliciousBrowse
                                                      • 185.166.104.3
                                                      • 18.209.113.162
                                                      https://app.box.com/s/gdf36roak3w2fc52cgfbxuq651p0zehyGet hashmaliciousBrowse
                                                      • 185.166.104.3
                                                      • 18.209.113.162
                                                      http://revitoped.blogspot.com/2013/11/view-reference-and-camera-location.htmlGet hashmaliciousBrowse
                                                      • 185.166.104.3
                                                      • 18.209.113.162

                                                      Dropped Files

                                                      No context

                                                      Created / dropped Files

                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{240BA7A7-2B66-11EB-90E4-ECF4BB862DED}.dat
                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                      File Type:Microsoft Word Document
                                                      Category:dropped
                                                      Size (bytes):30296
                                                      Entropy (8bit):1.8532451737308064
                                                      Encrypted:false
                                                      SSDEEP:96:rrZwZK239WjLtjEfjSRMjkjqWjlDfjncX:rrZwZK239WXtgf2RMYGWNfrcX
                                                      MD5:A42D1E5E4A60A9C5A03B4EFCDF3B4E34
                                                      SHA1:8FE049280A3DFEAD45FE80A7B9590EE742442B41
                                                      SHA-256:D31DE5CA76DC4976281A841BD424D7554AAEFB9DEBCBB23BAE9D09229AE94E86
                                                      SHA-512:54FDC3224FD96A0F16216EB00BD7388E4B61CBF7A8406A5C1C0B4A88EDFC8A0C26A601C3B74EA5D665688366F09E4D72C87EE3BA3B2FD2E342969995ECFEF1AF
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{240BA7A9-2B66-11EB-90E4-ECF4BB862DED}.dat
                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                      File Type:Microsoft Word Document
                                                      Category:dropped
                                                      Size (bytes):28528
                                                      Entropy (8bit):1.9520189365903498
                                                      Encrypted:false
                                                      SSDEEP:192:r2ZZQ56rkkFj52skW/MCYjlIw3kN7MKM/MPdr:ry+UwkhIY0CmmqkdMKM/Mh
                                                      MD5:9DC4BCB7081235C9F392632AF3328D8A
                                                      SHA1:1E4F3BCEC8B61CA9B96CD3B2B353C74B834C7887
                                                      SHA-256:515F8BEE87E447D33ECC47190817EBD92F31E71F41F14BCCE8315F63C1333FDB
                                                      SHA-512:677BE03939B9E85B66B441894EA233A5AD5CC1DB52CAE54BA6964AFAA738ADF7AAE4864DF6DAC8444762F5343C9A8E41E79F619651151F45B773599B99504F0A
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{240BA7AA-2B66-11EB-90E4-ECF4BB862DED}.dat
                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                      File Type:Microsoft Word Document
                                                      Category:dropped
                                                      Size (bytes):16984
                                                      Entropy (8bit):1.5661919409841059
                                                      Encrypted:false
                                                      SSDEEP:48:IwLhGcprcGwpaPhG4pQNGrapbS+rGQpK8G7HpR+sTGIpG:rLXZUQPz6tBS+FAXT+4A
                                                      MD5:0B9204BA6C10D023DE82A0116857495F
                                                      SHA1:94D560B69AA4D5947F9575F7808400AE62A9E454
                                                      SHA-256:F1C89F71B4893ED26FBBD6CED7ED8BE927F2F1F337E410F4F50AF6045EC166B5
                                                      SHA-512:579761F4C92E9CBAA09AB81F494686E4ED074A2590A52BEEC19613DEA975210E7A13253BFDC912E71D067942B13E078C2B84520AEB9ADC8B574476166655B121
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-17529550060\msapplication.xml
                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                      File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):656
                                                      Entropy (8bit):5.078671325225144
                                                      Encrypted:false
                                                      SSDEEP:12:TMHdNMNxOE97JnWimI002EtM3MHdNMNxOE97JnWimI00ObVbkEtMb:2d6NxOC7JSZHKd6NxOC7JSZ76b
                                                      MD5:509B5AFDEC4575A80FB651C480FD1960
                                                      SHA1:E3F12DE55EFA0997C479032F6A1B68590BBE6AE8
                                                      SHA-256:F4A734ACA3A92414AB7BDD983FE14985C2928214057CFEB02C1340BA409764FE
                                                      SHA-512:C867892785B2F7A838A8C1799CB632E0FAC255D0A3DD82FA98C51CAA5AEBFCC99019A5913BAAF45D155F88CB6131D2774B969248275A6D28B59E891F30B881B9
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xfa081cf7,0x01d6bf72</date><accdate>0xfa081cf7,0x01d6bf72</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xfa081cf7,0x01d6bf72</date><accdate>0xfa081cf7,0x01d6bf72</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-18270793970\msapplication.xml
                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                      File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):653
                                                      Entropy (8bit):5.105189522036577
                                                      Encrypted:false
                                                      SSDEEP:12:TMHdNMNxe2k9pZpfnWimI002EtM3MHdNMNxe2k9pZpfnWimI00Obkak6EtMb:2d6NxriHtSZHKd6NxriHtSZ7Aa7b
                                                      MD5:165A6763696C451283AAFA2AD57CF562
                                                      SHA1:3DAE3ECAF255F0268F2209353988085F6F921147
                                                      SHA-256:88CC97B0A8BBA3DE16E596B715AA7B57D34E3B6294A89A6B5BE1F68FB967D2BA
                                                      SHA-512:CE0E780A2E95BC5B28BA979CBD82915D65D7705DE4D6C53B7513FA04E0DFB75BECEBF0CA7D373ACFF7517DB5B8F8E41E716CBDE03F51ECE91C888CCB1C039B5A
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0xfa00f609,0x01d6bf72</date><accdate>0xfa00f609,0x01d6bf72</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0xfa00f609,0x01d6bf72</date><accdate>0xfa00f609,0x01d6bf72</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-21706820\msapplication.xml
                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                      File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):662
                                                      Entropy (8bit):5.097958599172493
                                                      Encrypted:false
                                                      SSDEEP:12:TMHdNMNxvL97JnWimI002EtM3MHdNMNxvL97JnWimI00ObmZEtMb:2d6NxvB7JSZHKd6NxvB7JSZ7mb
                                                      MD5:F95EFECFB6972F371E18ABD1B9FD5330
                                                      SHA1:D84EE22535D82164EDBF4AB82F9DCDB42C523167
                                                      SHA-256:57376A3E17C604C67B0A45434FC9222A2B8CF4101F5D7D92A26146DD421AA0C7
                                                      SHA-512:D604BDEB7DB1006DD878632F775BFE4AC74CDA180EFB0E210634C8DD9EFA5D77B41C327578F9DDB16255DD5C0A1917F0A2F35575F356800C427034EF0A80BF82
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0xfa081cf7,0x01d6bf72</date><accdate>0xfa081cf7,0x01d6bf72</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0xfa081cf7,0x01d6bf72</date><accdate>0xfa081cf7,0x01d6bf72</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-4759708130\msapplication.xml
                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                      File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):647
                                                      Entropy (8bit):5.114492169218139
                                                      Encrypted:false
                                                      SSDEEP:12:TMHdNMNxi93BS3BmnWimI002EtM3MHdNMNxi93BS3BmnWimI00Obd5EtMb:2d6Nx4xSxmSZHKd6Nx4xSxmSZ7Jjb
                                                      MD5:DD9A7368BD744B094D7251327C60B0AE
                                                      SHA1:E3499593A9D39CF532B4B03CB83AB4A8DEDE9096
                                                      SHA-256:299CFA27E964E6F620D4591CDDE7792A658B08C4E447A2DC164C2A6F60D79636
                                                      SHA-512:8DC9113FA5083D0378E8FDF1D5408A637AE33DC87CA7C72043AF426A53CBD2749044AEC32D608266844402CBEBE30C7A0D165432C7B2A9A94BDF13896100216B
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0xfa05ba88,0x01d6bf72</date><accdate>0xfa05ba88,0x01d6bf72</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0xfa05ba88,0x01d6bf72</date><accdate>0xfa05ba88,0x01d6bf72</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-6757900\msapplication.xml
                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                      File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):656
                                                      Entropy (8bit):5.104070059744012
                                                      Encrypted:false
                                                      SSDEEP:12:TMHdNMNxhGw9DBnWimI002EtM3MHdNMNxhGw9DBnWimI00Ob8K075EtMb:2d6NxQuDBSZHKd6NxQuDBSZ7YKajb
                                                      MD5:EB5DBC3C8954DD8971EF81A7E6FA37AE
                                                      SHA1:77EDCDEDE5B3093C1D560876AE86099C43A56527
                                                      SHA-256:FD73939D0D5E847411EB14FBF603C3A07A07AF1F55946A7C2E18FDD115412BC7
                                                      SHA-512:0CA42F450DB43C6060BF5E006DCBAE9092A96E5AADCB43B7DF33C6E90A2B9626C5CEF39C4FB8D92EAF3B0DE6201D9F2635298083B88FA679A2E3FE3EAE022919
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xfa0a7f3b,0x01d6bf72</date><accdate>0xfa0a7f3b,0x01d6bf72</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xfa0a7f3b,0x01d6bf72</date><accdate>0xfa0a7f3b,0x01d6bf72</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-8760897390\msapplication.xml
                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                      File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):653
                                                      Entropy (8bit):5.081770144833602
                                                      Encrypted:false
                                                      SSDEEP:12:TMHdNMNx0n97JnWimI002EtM3MHdNMNx0n97JnWimI00ObxEtMb:2d6Nx097JSZHKd6Nx097JSZ7nb
                                                      MD5:2CE25666A3F18C66E85A7470CC9FB711
                                                      SHA1:451C57D3B0440F2138ADA7E12105F477E87EDC90
                                                      SHA-256:2D50BADE6C790D8190155490C94E1ACDFC5E27A7FABE1E89505C2B8C87984C48
                                                      SHA-512:12AB5218D978C2F933466AC9FC33DC5DD0D723FE7F18820CC1CCBDAC3A94393F2233CF6FDB542EA9D6FA120FFB77BACE7F146F621367787CDC523F7D1B276584
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0xfa081cf7,0x01d6bf72</date><accdate>0xfa081cf7,0x01d6bf72</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0xfa081cf7,0x01d6bf72</date><accdate>0xfa081cf7,0x01d6bf72</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20259167780\msapplication.xml
                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                      File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):656
                                                      Entropy (8bit):5.139096559262096
                                                      Encrypted:false
                                                      SSDEEP:12:TMHdNMNxx93BS3BmnWimI002EtM3MHdNMNxx93BS3BmnWimI00Ob6Kq5EtMb:2d6NxHxSxmSZHKd6NxHxSxmSZ7ob
                                                      MD5:F7487ECD5E4BFB0D64D9268FC329C5FC
                                                      SHA1:2AD73573C44DD198047FA2CC3E9CC0BF1BF39FA3
                                                      SHA-256:53D55DC18104DD6489616B797E1CE011E629977C4DB90BF0ABE4E2292E8387FD
                                                      SHA-512:6C462084704FBACB973142EED7C3B57F2DEFC39FD8CAA742B4A1E94BC2DA91BB17A589B09216427836B5BDA99E3FFE5B9E58501B3900FBA483C194776B75B1D4
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0xfa05ba88,0x01d6bf72</date><accdate>0xfa05ba88,0x01d6bf72</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0xfa05ba88,0x01d6bf72</date><accdate>0xfa05ba88,0x01d6bf72</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20332743330\msapplication.xml
                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                      File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):659
                                                      Entropy (8bit):5.1270089425174445
                                                      Encrypted:false
                                                      SSDEEP:12:TMHdNMNxc9V3VdnWimI002EtM3MHdNMNxc9V3VdnWimI00ObVEtMb:2d6Nx6RHSZHKd6Nx6RHSZ7Db
                                                      MD5:431547C0ED45DA7E6D24E78EE7AB4317
                                                      SHA1:AB4F991CF8FF7C13788A66F344BB5157DF71687F
                                                      SHA-256:3F08F470A0153E8C2CA090F5533E5D523B8BB075659E00481E5E132B49D004ED
                                                      SHA-512:843A2E48565FB645D095038884DA037EBCDCB83F7B9CA5331A55954AF1E90201D0B5615BDEB5EC2EAAFFD4667BF2F214CEF74C3732DC71167140045CEE8D417E
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xfa035836,0x01d6bf72</date><accdate>0xfa035836,0x01d6bf72</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xfa035836,0x01d6bf72</date><accdate>0xfa035836,0x01d6bf72</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                                                      C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin8215062560\msapplication.xml
                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                      File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):653
                                                      Entropy (8bit):5.113724603773544
                                                      Encrypted:false
                                                      SSDEEP:12:TMHdNMNxfn9V3VdnWimI002EtM3MHdNMNxfn9V3VdnWimI00Obe5EtMb:2d6Nx1RHSZHKd6Nx1RHSZ7ijb
                                                      MD5:51B6D7B1861FA1FB9A2D172373665239
                                                      SHA1:2190E2A3D214E52699BE6D30D8E3417BBE35EF55
                                                      SHA-256:2249CF281AF3BF23CD6BADD854D33740B0C2D08CB022E0331626FCC8CF3D2D92
                                                      SHA-512:B509CAA9797EB3F07C274A2B65B1A9678CC16DBF47E25AC812DD0A7D0818ACE901932CDEB64CC30C0D41B5BD2DBC086441C71F7CFB6F520096EF7CD76AF6ADFA
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0xfa035836,0x01d6bf72</date><accdate>0xfa035836,0x01d6bf72</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0xfa035836,0x01d6bf72</date><accdate>0xfa035836,0x01d6bf72</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\initLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4[1].js
                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                      File Type:UTF-8 Unicode text, with very long lines, with LF, NEL line terminators
                                                      Category:downloaded
                                                      Size (bytes):1302343
                                                      Entropy (8bit):5.3567221795887185
                                                      Encrypted:false
                                                      SSDEEP:12288:5od204HulThBScpfs0Dbr1YMn6WuELCw+43Z1mufX/4D:5odYOThUc9uEywVv4D
                                                      MD5:34C59A55BB3A42C88A91A86C33D95AD4
                                                      SHA1:4088F167420BAC4998CCB587D457E5C7FF2449A2
                                                      SHA-256:B726C44EA8FADDDDE110ED14D066683B04AC08A783BC5222A61FD19C7E17F731
                                                      SHA-512:5D91DA819E260BD3C7876B708CFEFC6F0BBAFD1634AABA4AF68B6211983E6072B2ACAD267574542DD62BCED694BF015DC079509E2A6743DF83FEAC14F55722AF
                                                      Malicious:false
                                                      Reputation:low
                                                      IE Cache URL:https://atcocorp.okta.com/assets/js/mvc/loginpage/initLoginPage.pack.34c59a55bb3a42c88a91a86c33d95ad4.js
                                                      Preview: var OktaLogin=OktaLogin||{};OktaLogin.initLoginPage=function(modules){function __webpack_require__(moduleId){if(installedModules[moduleId])return installedModules[moduleId].exports;var module=installedModules[moduleId]={i:moduleId,l:!1,exports:{}};return modules[moduleId].call(module.exports,module,module.exports,__webpack_require__),module.l=!0,module.exports}var installedModules={};return __webpack_require__.m=modules,__webpack_require__.c=installedModules,__webpack_require__.d=function(exports,name,getter){__webpack_require__.o(exports,name)||Object.defineProperty(exports,name,{configurable:!1,enumerable:!0,get:getter})},__webpack_require__.n=function(module){var getter=module&&module.__esModule?function(){return module["default"]}:function(){return module};return __webpack_require__.d(getter,"a",getter),getter},__webpack_require__.o=function(object,property){return Object.prototype.hasOwnProperty.call(object,property)},__webpack_require__.p="",__webpack_require__(__webpack_require_
                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\okta-login-page.min.0f4b9922bfa70975cc884fea7cbd71fa[1].css
                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                      File Type:ASCII text, with very long lines
                                                      Category:downloaded
                                                      Size (bytes):186201
                                                      Entropy (8bit):5.098866906305462
                                                      Encrypted:false
                                                      SSDEEP:1536:Qy4Hkt7MuW5ZBoZ5Yylrx8KfNhB0kLoFZxrrA0qWo:L4Et7MhBAVZBDLoF3q
                                                      MD5:0F4B9922BFA70975CC884FEA7CBD71FA
                                                      SHA1:7CBA770F43B261873D62ADCC13BDB54593D4962D
                                                      SHA-256:911311420D6C570FBF9F376D1104B6F9153F20413348D78262BDA9D18E80E7F6
                                                      SHA-512:6CCD726D62CCCFB4D517690D68413D6BDA69DF1C107E59942245E75359982D8168AD79749326782AF432E24A9956D7B73883DAB554576E3CA420CD74A2C0D488
                                                      Malicious:false
                                                      IE Cache URL:https://atcocorp.okta.com/assets/loginpage/css/okta-login-page.min.0f4b9922bfa70975cc884fea7cbd71fa.css
                                                      Preview: .qtip{position:absolute;left:-28000px;top:-28000px;display:none;max-width:280px;min-width:50px;font-size:10.5px;line-height:12px;direction:ltr;box-shadow:none;padding:0}.qtip-content{padding:5px 9px;text-align:left;word-wrap:break-word}.qtip-content,.qtip-titlebar{position:relative;overflow:hidden}.qtip-titlebar{padding:5px 35px 5px 10px;border-width:0 0 1px;font-weight:700}.qtip-titlebar+.qtip-content{border-top-width:0!important}.qtip-close{position:absolute;right:-9px;top:-9px;z-index:11;cursor:pointer;outline:medium none;border:1px solid transparent}.qtip-titlebar .qtip-close{right:4px;top:50%;margin-top:-9px}* html .qtip-titlebar .qtip-close{top:16px}.qtip-icon .ui-icon,.qtip-titlebar .ui-icon{display:block;text-indent:-1000em;direction:ltr}.qtip-icon,.qtip-icon .ui-icon{border-radius:3px;text-decoration:none}.qtip-icon .ui-icon{width:18px;height:14px;line-height:14px;text-align:center;text-indent:0;font:normal 700 10px/13px Tahoma,sans-serif;color:inherit;background:transparent n
                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\okticon.fe8b3f5e8c2e13114d5bfb04e4731fb9[1].eot
                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                      File Type:Embedded OpenType (EOT), okticon family
                                                      Category:downloaded
                                                      Size (bytes):38908
                                                      Entropy (8bit):6.244851443695859
                                                      Encrypted:false
                                                      SSDEEP:768:eWlBkwOA1B5rvXpC99lbP80DLbffHoZiWzEmkMFqTw2QFrIzm:Mo1zrvZC/l7zLDfaiWzEm5qTwbJ
                                                      MD5:FE8B3F5E8C2E13114D5BFB04E4731FB9
                                                      SHA1:1EF1599F613C58C4C76256895CB7F7254DFC8277
                                                      SHA-256:DC03EE881DDF90986F148256F31CB2768EDE9AAFC884F9FC9CDAA72020439407
                                                      SHA-512:64E90CC938AF7B250CE7306A0BBC55F8148FD9A58474F91A8560451E262A56F9F293D076148658F9653E0D1B6DF2F8A43DB45AB36CEDECF45762483AE30A4F1F
                                                      Malicious:false
                                                      IE Cache URL:https://atcocorp.okta.com/assets/loginpage/font/okticon.fe8b3f5e8c2e13114d5bfb04e4731fb9.eot?
                                                      Preview: ....X.............................LP........................&0EZ....................o.k.t.i.c.o.n.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .1...0.....o.k.t.i.c.o.n................PFFTM{..0...<....GDEF........... OS/2/.MD...X...Vcmap.X.....`....gasp............glyfC.......|.head..x.......6hhea.J.........$hmtx.w..........loca.G.Z...\....maxp.(.....8... name.t..... ....postA.!'.......o........ZE0&_.<..........e30.....e30.................................................................................@.................L.f...G.L.f....................................PfEd.@............................................. . ..... .....@. .......................2.................*.....!.......@...`.`.@. .....:.....]. ..... .p.@... ...@.@. . ......... . . . . .@. . . . . . . . . .@. ...*.`. ... ...z.#. .....@. ...S...=. . .#. . . ... .%.%.....%.%.%......... .#.3...`.3...P..... . ...`.P..... ...-.D.....@.........].@. .`... . ...@.-.+...+. ... .3..... .@.`...@. . . . ... ..... .0... ..................
                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\checkbox-sign-in-widget.7846b2f8c6d0a7ca69fdd3d3c294e92d[1].png
                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                      File Type:PNG image data, 50 x 1155, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):3141
                                                      Entropy (8bit):7.275615969527201
                                                      Encrypted:false
                                                      SSDEEP:48:9OeUaC6O7ChQy5GY7Pd32kzVtOUG34ie0r:9OlaC6O7ChQy99BqnDt
                                                      MD5:7846B2F8C6D0A7CA69FDD3D3C294E92D
                                                      SHA1:E0BB021FFDF93C68FEF44DE2A3B08F378B6FB50A
                                                      SHA-256:40810B0318131F9BA52C83A17E633A0AC476ADE66EA8A914D6C4980571397665
                                                      SHA-512:C08600B8B07D56BB502F9AED5CE2BAB59B33105C1CCF595413BC7158368FA06C73BC2D22C7CC99D1EFD10FD7C599CEE92163DEC3D2312BFD98DBF69457C59DE7
                                                      Malicious:false
                                                      IE Cache URL:https://atcocorp.okta.com/assets/loginpage/img/ui/forms/checkbox-sign-in-widget.7846b2f8c6d0a7ca69fdd3d3c294e92d.png
                                                      Preview: .PNG........IHDR...2.........;.lr....IDATx..._l.......{..@.,.g.e.2...l$...p8...H.ndxS...7o.\..1.4\.z...%K.[.%U.0..8.0...S..c..=..p...-...ky$...1..;.s...#......GQ.....mQ....z1.uq.W.$.c.?d}....z.(..[.l).J.T........<B..z.T*.P(.....]i?.i.u.k..7..!..!n.q.9$.....h.....q5...2?4&I.c``.s?.g=.Z...I.$...2..I.F....7..!..!n.qC..B....7..!..!n.qC..B....7..!..!n.qC..B....7..!..!n.qC..B....7..!..!n.qC..B.\7!..+.o.-..r.VK5^....+<..(*.......S]744T.......j.....uww+.x5..o..7..!..!n.q.9$..W..<.....!..y......,..A.A..7..!..!n.qC..B....7..!..!n.qC..B....7..!..!n.qC..B....7..!..!n.qC..B....7..!..!n.qC..B....7..+....EQT....+.8..A.Y...D.RI.T*I...D.....U.....+.JJ.)^..F..I=.....S'..{AC^8.Go...v.yM.....^..=#C.32.(......5.=zAB>.pN/..#I.v.F.Y^.~F....0.$I.._.S.6..e+.`..C.9#X.......~s./..M.......c.jQ..6..JM.......H.....}.==...ZRh.....$.....,n.u.,.B~..Mu-[...W.V...._..E7.b...+:......S..yu...}....vI....--._..}..S.....k.-z.[?Vk.Y.X.}.-j.}.,..Z......s.j.....d...:<<\,.f.
                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\com.adobe.reader_512x512[1].png
                                                      Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):17087
                                                      Entropy (8bit):7.772487297530517
                                                      Encrypted:false
                                                      SSDEEP:384:ibNB8CM90bp8VP20S2MwdoeCWs/EE/ucz0PFR:gBbQ0bp8VPgeoevs/EE2BtR
                                                      MD5:E9FCE767A2C9639961C81D53B8E750E6
                                                      SHA1:B0FEFF6AA36A8D744049AEEAC1CF81D4530F2AFF
                                                      SHA-256:4894969469E1726DD161DC3C53D4064BC38696C31F77D8D5D961FA425F166A50
                                                      SHA-512:2A56CFB616D30FD4FDECE3B9DCDC4019ECAB8BB606818F46DA358E26D70B4D31AB54F00240B9E1803459876D3EB3B81FFDCC5E1059B55C731B944E3FC873FCAB
                                                      Malicious:false
                                                      IE Cache URL:https://s.cafebazaar.ir/1/icons/com.adobe.reader_512x512.png
                                                      Preview: .PNG........IHDR..............x....B.IDATx...w|U....wH.Yd...VX..e...bE...W..*...k.j......=..e.M.Av....d.....(;7...=.......p.....Q9.{f..H.....J=......Q...p!.....D.....(...............B....\......Q...p!.....D.....(...............B....\......Q...p!.....D.....(...............B....\......Q...p!.....D.....(...............B....\......Q...p!.....D.....(...............B....\......Q...p!.....D.....(...............B....\......Q...p!.....D.....(...............B....\......Q...p!.....D.....(...............B....\......Q...p!.....D.....(...............B....\......Q...p!.....D.....(...............B....\......Q...p!.....D.....(...............B....\......Q...p!.....D.....(...............B....\(.t..u......P.....Z...U?>A...:..W.y.*..V...l..M.U..j.o.h::........!..ZpD...{....XMF\....uZ.l.n.......OUQX`qR.....8\hL.Z......:..Of..o....w......(......_.......V.r.~...e.i.,..Q....k.L=..T.g....._|........|6......a.\4RCV.7..f.^.....t.(#......p...`u|.I...K...?...8...........).......8.,.Q..9....{.
                                                      C:\Users\user\AppData\Local\Temp\~DF21C372744A71BF0C.TMP
                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):36289
                                                      Entropy (8bit):0.6340104213837845
                                                      Encrypted:false
                                                      SSDEEP:96:kBqoxKAuvScS+Ks2/sTwzjkNzvMKM/MEA:kBqoxKAuqR+Ks2/sTw3kN7MKM/M
                                                      MD5:C92B77A77F8C2CA4D99A69C138A0EFDF
                                                      SHA1:9050CAB87A091009702BB38809A3B539B7AE698E
                                                      SHA-256:894684A11C0344E8FEF79ADEA9742B5FC24E69BC73BE90D29F21D8E9BF9EF13F
                                                      SHA-512:2BAC3EA3CF002402BD74AA3AED68AA8982669DB3D56BF2CB2D0D4D1113B79421D5D413037929A44315A6BD6C2706688BC2803BF1FE0FCF8B5B9FCB3E2F62134A
                                                      Malicious:false
                                                      Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      C:\Users\user\AppData\Local\Temp\~DF4287DA41F4BBBE37.TMP
                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):13029
                                                      Entropy (8bit):0.47646882167839216
                                                      Encrypted:false
                                                      SSDEEP:24:c9lLh9lLh9lIn9lIn9loGrF9loGR9lWGoGSe+piSe+tAS+tqvive:kBqoIJfXJd3d6s
                                                      MD5:C6258003DE1F0CDA75B07DCA21FC15E5
                                                      SHA1:D9EF5245FB9DEACE7346297B814FFBA996648D8A
                                                      SHA-256:2348A1B3DAADC23232AA545E4C17299B532D056AF16AFCD02C4C5208DCFAB4F3
                                                      SHA-512:7FD05610A967423A60C8C0A5FC4C5CD61B9E19EC830885EB74C81A48C5FE1CF5CA687F8655BF378199127C827CA9A905D47D61FAF96463688CBAC912CD2C4A21
                                                      Malicious:false
                                                      Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      C:\Users\user\AppData\Local\Temp\~DFD3AF8564A5B2005B.TMP
                                                      Process:C:\Program Files\internet explorer\iexplore.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):25441
                                                      Entropy (8bit):0.32141681506881803
                                                      Encrypted:false
                                                      SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laAtbi:kBqoxxJhHWSVSEabtbi
                                                      MD5:7CA5128708F5C068CF5A5DFDF0AADF59
                                                      SHA1:00A75257A4EBAC9F54E2C1662CD79C288F5D56AB
                                                      SHA-256:6CC9737E92127F9879581D10F115AF85102D3C7831A621C441999CB9299DF1EA
                                                      SHA-512:84BA366015A6BCD8F82D931B6DBEDF07512A9F82F1F8B5B72E2013853B2E608B9C4EAAF9D825A676DD45FF1B70609C988D59B7BE8EA22B1898AB8A9F8A574DD8
                                                      Malicious:false
                                                      Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                      Static File Info

                                                      General

                                                      File type:HTML document, ASCII text, with very long lines, with CRLF line terminators
                                                      Entropy (8bit):4.944107906244486
                                                      TrID:
                                                      • HyperText Markup Language (12001/1) 18.75%
                                                      • HyperText Markup Language (12001/1) 18.75%
                                                      • HyperText Markup Language (11501/1) 17.97%
                                                      • HyperText Markup Language (11501/1) 17.97%
                                                      • HyperText Markup Language (11001/1) 17.19%
                                                      File name:AccountStatements.html
                                                      File size:8241
                                                      MD5:c7f8f17bcf5d2656dd7f818969736342
                                                      SHA1:4e2bf200592a5803b81eca7416ca514aae86188b
                                                      SHA256:9df63134e160a49558a811b07b551c828dd733be30d970fee5f4656a8e7006ff
                                                      SHA512:1e5f18ad40d9b8626eb5301d5bdfe2852bc3fee4c750b3c62eced4d26a142beab676ae27aff07303ca2bcead0f521aa3104d0011e8d565b5611cdf3ec82c4f16
                                                      SSDEEP:192:Jr4Gmpts1IJlkTbJ2VrXxEKw3LibmY/7W:JsPzGr7hY/7W
                                                      File Content Preview:<html> <![endif]--><head>.... <script>if (typeof module === 'object') {window.module = module; module = undefined;}</script>.... <title>Accounting - Invoicing System </title>.. <meta charset="UTF-8">.. <meta name="viewport" content="wid

                                                      Network Behavior

                                                      Network Port Distribution

                                                      TCP Packets

                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Nov 20, 2020 11:25:28.649116039 CET49713443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.651312113 CET49714443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.652987957 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:28.653407097 CET49716443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:28.672925949 CET44349713185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.673126936 CET49713443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.675095081 CET44349714185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.675199032 CET49714443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.680970907 CET49713443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.681302071 CET49714443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.704802036 CET44349713185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.704909086 CET44349714185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.705916882 CET44349713185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.705945015 CET44349713185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.705957890 CET44349713185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.706017017 CET49713443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.706052065 CET49713443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.706882954 CET44349714185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.706914902 CET44349714185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.706933975 CET44349714185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.706963062 CET49714443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.706988096 CET49714443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.741007090 CET49713443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.741549969 CET49714443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.747836113 CET49713443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.747976065 CET49714443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.748090029 CET49713443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.756829977 CET4434971618.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:28.757029057 CET49716443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:28.757123947 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:28.757198095 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:28.757739067 CET49716443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:28.758019924 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:28.765116930 CET44349713185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.765160084 CET44349713185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.765266895 CET49713443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.765299082 CET49713443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.765469074 CET44349714185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.765484095 CET44349714185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.765624046 CET49714443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.766083956 CET49713443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.766383886 CET49714443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.771645069 CET44349713185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.771673918 CET44349714185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.771778107 CET49714443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.771780968 CET49713443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.771855116 CET44349713185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.771873951 CET44349713185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.771891117 CET44349713185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.771903038 CET44349713185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.771923065 CET49713443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.771924973 CET44349713185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.771943092 CET44349713185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.771960974 CET49713443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.771965981 CET44349713185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.772008896 CET49713443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.788959980 CET44349713185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.788988113 CET44349713185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.789000988 CET44349713185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.789012909 CET44349713185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.789132118 CET49713443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.795708895 CET44349713185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.795737028 CET44349713185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.795753002 CET44349713185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.795764923 CET44349713185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.795886993 CET49713443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.795917034 CET49713443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:25:28.833698034 CET44349714185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:25:28.860439062 CET4434971618.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:28.861129999 CET4434971618.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:28.861151934 CET4434971618.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:28.861162901 CET4434971618.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:28.861246109 CET49716443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:28.861411095 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:28.862273932 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:28.862298965 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:28.862314939 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:28.862365961 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:28.862396002 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:28.874387980 CET49716443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:28.874480963 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:28.874998093 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:28.875130892 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:28.875195026 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:28.875241041 CET49716443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:28.977375031 CET4434971618.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:28.977418900 CET4434971618.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:28.977497101 CET49716443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:28.977526903 CET49716443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:28.977982044 CET4434971618.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:28.978079081 CET49716443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:28.978138924 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:28.978162050 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:28.978231907 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:28.978260040 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:28.978400946 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:28.978483915 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:28.978560925 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:28.978765011 CET49716443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:28.979296923 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:28.984556913 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:28.984585047 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:28.984601021 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:28.984617949 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:28.984632969 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:28.984652042 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:28.984663010 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:28.984668970 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:28.984709978 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:28.984731913 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.081825972 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.081855059 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.081877947 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.081895113 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.081911087 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.081918001 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.081927061 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.081949949 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.081995010 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.088293076 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.088326931 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.088346004 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.088366032 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.088382959 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.088398933 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.088414907 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.088424921 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.088430882 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.088445902 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.088460922 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.088475943 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.088479996 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.088495016 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.088507891 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.088512897 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.088529110 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.088537931 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.088563919 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.123797894 CET4434971618.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.185539007 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.185568094 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.185585976 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.185601950 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.185617924 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.185628891 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.185643911 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.185659885 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.185659885 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.185672998 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.185689926 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.185697079 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.185704947 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.185722113 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.185765982 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.192082882 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192117929 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192143917 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192168951 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192178965 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.192193031 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192208052 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.192219019 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192243099 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192262888 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.192267895 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192296982 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192300081 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.192326069 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192332983 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.192342043 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192358971 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192374945 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192379951 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.192387104 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192399979 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192411900 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192424059 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192428112 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.192435980 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192447901 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192460060 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192467928 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.192471981 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192483902 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192501068 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192512989 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192523003 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.192529917 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192544937 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.192559958 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192576885 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192584991 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.192596912 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.192610979 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.192651987 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.289277077 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.289309978 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.289334059 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.289351940 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.289364100 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.289371967 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.289377928 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.289421082 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.289423943 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.289454937 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.289475918 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.289482117 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.289501905 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.289505959 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.289515972 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.289527893 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.289546967 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.289547920 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.289562941 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.289575100 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.289591074 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.289599895 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.289612055 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.289619923 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.289628983 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.289644957 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.289657116 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.289660931 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.289674044 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.289684057 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.289699078 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.289720058 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.289726973 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.289736032 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.289756060 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.289777040 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.296082973 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296118021 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296143055 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296164036 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.296166897 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296194077 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296201944 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.296217918 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296241999 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296260118 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.296264887 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296291113 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296299934 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.296315908 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296339989 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296350956 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.296359062 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296381950 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296391010 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.296407938 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296416998 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.296442986 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296464920 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.296468973 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296492100 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296511889 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.296518087 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296535969 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.296541929 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296565056 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296572924 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.296591043 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296598911 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.296616077 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296638012 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296641111 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.296652079 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.296674013 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296678066 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.296704054 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296720982 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.296730042 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296751976 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296760082 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.296772003 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296789885 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.296789885 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296802044 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296813965 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296818972 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.296827078 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296838999 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296850920 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296859026 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.296866894 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296884060 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296890020 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.296901941 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296919107 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.296931982 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296945095 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.296952009 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296972036 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.296972990 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296986103 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.296998024 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.297014952 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.297030926 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.297032118 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.297046900 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.297059059 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.297071934 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.297086954 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.297096968 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.297102928 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.297115088 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.297127008 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.297131062 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.297146082 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.297158957 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.297163963 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.297175884 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.297182083 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.297188044 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.297200918 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.297208071 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.297240973 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.297266006 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.393338919 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.393420935 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.393429995 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.393455029 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.393471956 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.393485069 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.393507004 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.393522978 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.393523932 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.393548965 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.393573046 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.393575907 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.393596888 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.393598080 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.393620014 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.393621922 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.393646955 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.393649101 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.393671036 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.393685102 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.393695116 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.393719912 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.393721104 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.393744946 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.393769026 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.393770933 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.393790007 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.393793106 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.393816948 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.393821001 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.393842936 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.393857956 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.393868923 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.393887043 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.393904924 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.393908024 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.393912077 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.393929958 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.393954992 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.393979073 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.393986940 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.393995047 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.394001961 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.394026041 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.394036055 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.394047022 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.394072056 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.394084930 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.394095898 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.394119978 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.394133091 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.394144058 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.394166946 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.394181013 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.394191980 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.394217014 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.394220114 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.394238949 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.394244909 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.394264936 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.394287109 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.394292116 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.394314051 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.394315958 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.394340992 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.394351006 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.394365072 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.394398928 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.394401073 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.394423962 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.394445896 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.394457102 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.394469976 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.394504070 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.394511938 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.394529104 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.394556046 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.394561052 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.394608021 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.395114899 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.395147085 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.395176888 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.395205021 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.400742054 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.400794983 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.400819063 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.400831938 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.400840044 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.400855064 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.400861025 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.400882006 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.400883913 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.400904894 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.400908947 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.400921106 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.400947094 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.400953054 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.400969028 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.400990009 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401009083 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401021957 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401030064 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401040077 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401053905 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401060104 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401070118 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401096106 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401104927 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401118040 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401138067 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401154041 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401158094 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401168108 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401179075 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401195049 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401201963 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401216984 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401227951 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401257992 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401266098 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401278973 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401288033 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401299000 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401314974 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401315928 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401335001 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401339054 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401355982 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401365995 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401376009 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401412964 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401421070 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401432991 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401459932 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401485920 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401487112 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401503086 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401516914 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401525021 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401545048 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401557922 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401565075 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401587009 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401595116 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401613951 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401613951 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401643991 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401652098 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401660919 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401675940 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401698112 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401700020 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401719093 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401724100 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401738882 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401747942 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401763916 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401770115 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401791096 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401793957 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401809931 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401817083 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401837111 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401837111 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401856899 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401865959 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401879072 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401890993 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401901960 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401911974 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401923895 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401932001 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401952982 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401954889 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401978016 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.401979923 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.401998997 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402002096 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402020931 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402023077 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402041912 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402045965 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402061939 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402065992 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402081966 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402089119 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402108908 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402112961 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402131081 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402138948 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402153969 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402158976 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402182102 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402184963 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402205944 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402208090 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402228117 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402247906 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402249098 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402252913 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402273893 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402276993 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402293921 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402301073 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402316093 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402322054 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402337074 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402344942 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402360916 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402367115 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402388096 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402400017 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402409077 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402416945 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402436972 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402452946 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402465105 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402484894 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402487993 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402510881 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402533054 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402554989 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402559042 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402569056 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402576923 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402611017 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402611971 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402632952 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402648926 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402652979 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402673006 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402687073 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402693987 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402714968 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402729034 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402738094 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402766943 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402766943 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402791977 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402792931 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402821064 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402832031 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402841091 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402861118 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402867079 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402883053 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402905941 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402915001 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402934074 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402935982 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402961969 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402968884 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.402981997 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.402996063 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.403001070 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.403023005 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.403028011 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.403043032 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.403067112 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.403068066 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.403084993 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.403098106 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.403124094 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.403125048 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.403146029 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.403161049 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.403170109 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.403172016 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.403197050 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.403203011 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.403218031 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.403223038 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.403240919 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.403249025 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.403260946 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.403275013 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.403291941 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.403295040 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.403315067 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.403316021 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.403337955 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.403352976 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.403357983 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.403367043 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.403388023 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.403404951 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.498167992 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498208046 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498233080 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498258114 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498274088 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.498281002 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498311996 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498320103 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.498334885 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498358011 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498378038 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.498383045 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498388052 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.498420954 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498421907 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.498456955 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498470068 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.498481989 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498506069 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498522997 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.498528004 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498533964 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.498549938 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498558998 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.498577118 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.498586893 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498600006 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.498621941 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498645067 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498645067 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.498667955 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498676062 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.498691082 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498704910 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.498718977 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498755932 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498769999 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.498774052 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.498779058 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498802900 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.498802900 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498811007 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.498825073 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498845100 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.498864889 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.498866081 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498900890 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498914003 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.498924017 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498945951 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.498948097 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498971939 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.498990059 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.498995066 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.499001980 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.499028921 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.499033928 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.499038935 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.499067068 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.499080896 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.499090910 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.499109983 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.499114037 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.499130964 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.499136925 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.499151945 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.499161959 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.499180079 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.499198914 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.499202967 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.499224901 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.499244928 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.499248981 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.499296904 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.863576889 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.974997044 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975039005 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975061893 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975085020 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975106955 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975126982 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975138903 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.975147009 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975167990 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975189924 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975212097 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.975213051 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975234032 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975258112 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975259066 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.975281000 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975292921 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.975302935 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975322962 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.975326061 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975347996 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975359917 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.975368977 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975378036 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.975389957 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975414038 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975416899 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.975438118 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975445986 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.975460052 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975481987 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975481987 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.975503922 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975526094 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.975526094 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975548029 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975550890 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.975569963 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975589991 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.975590944 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975615978 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975629091 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.975637913 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975658894 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.975660086 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975676060 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975689888 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:29.975698948 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.975735903 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:29.996684074 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:30.109065056 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:30.109107971 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:30.109132051 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:30.109148026 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:25:30.109149933 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:30.109184027 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:25:30.109230042 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:27:18.140609026 CET49713443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:27:18.140747070 CET49714443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:27:18.140847921 CET49715443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:27:18.140944004 CET49716443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:27:18.164423943 CET44349713185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:27:18.164450884 CET44349714185.166.104.3192.168.2.3
                                                      Nov 20, 2020 11:27:18.165092945 CET49713443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:27:18.165105104 CET49714443192.168.2.3185.166.104.3
                                                      Nov 20, 2020 11:27:18.244155884 CET4434971618.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:27:18.244524002 CET49716443192.168.2.318.209.113.162
                                                      Nov 20, 2020 11:27:18.244693041 CET4434971518.209.113.162192.168.2.3
                                                      Nov 20, 2020 11:27:18.249047995 CET49715443192.168.2.318.209.113.162

                                                      UDP Packets

                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Nov 20, 2020 11:25:20.845921040 CET6083153192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:25:20.883887053 CET53608318.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:25:21.579787016 CET6010053192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:25:21.607012033 CET53601008.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:25:27.269762039 CET5319553192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:25:27.305557966 CET53531958.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:25:28.592164040 CET5014153192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:25:28.595928907 CET5302353192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:25:28.631537914 CET53530238.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:25:28.646873951 CET53501418.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:25:31.312299013 CET4956353192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:25:31.348078966 CET53495638.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:25:32.387758970 CET5135253192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:25:32.414787054 CET53513528.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:25:33.202666044 CET5934953192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:25:33.229741096 CET53593498.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:25:33.872510910 CET5708453192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:25:33.899594069 CET53570848.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:25:34.571896076 CET5882353192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:25:34.598961115 CET53588238.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:25:35.423058033 CET5756853192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:25:35.450545073 CET53575688.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:25:37.039868116 CET5054053192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:25:37.067079067 CET53505408.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:25:37.736941099 CET5436653192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:25:37.764038086 CET53543668.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:25:49.858526945 CET5303453192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:25:49.886069059 CET53530348.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:25:51.662534952 CET5776253192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:25:51.689765930 CET53577628.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:25:53.472920895 CET5543553192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:25:53.500020981 CET53554358.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:25:54.128175974 CET5071353192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:25:54.165997982 CET53507138.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:25:57.301301003 CET5613253192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:25:57.337027073 CET53561328.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:25:58.114677906 CET5898753192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:25:58.150515079 CET53589878.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:25:58.313416958 CET5613253192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:25:58.340447903 CET53561328.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:25:59.104906082 CET5898753192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:25:59.132030010 CET53589878.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:25:59.324069977 CET5613253192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:25:59.351089954 CET53561328.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:26:00.120460033 CET5898753192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:26:00.166840076 CET53589878.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:26:01.339915037 CET5613253192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:26:01.367182970 CET53561328.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:26:02.136172056 CET5898753192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:26:02.182342052 CET53589878.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:26:05.377055883 CET5613253192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:26:05.423424006 CET53561328.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:26:06.157399893 CET5898753192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:26:06.195194960 CET53589878.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:26:19.555505037 CET5657953192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:26:19.591114044 CET53565798.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:26:20.285681009 CET6063353192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:26:20.321077108 CET53606338.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:26:20.901051044 CET6129253192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:26:20.928047895 CET53612928.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:26:21.238286972 CET6361953192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:26:21.274694920 CET53636198.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:26:21.605727911 CET6493853192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:26:21.632769108 CET53649388.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:26:22.041721106 CET6194653192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:26:22.068978071 CET53619468.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:26:22.154016972 CET6491053192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:26:22.189713955 CET53649108.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:26:22.721561909 CET5212353192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:26:22.767801046 CET53521238.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:26:23.777124882 CET5613053192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:26:23.804310083 CET53561308.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:26:25.034368038 CET5633853192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:26:25.070208073 CET53563388.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:26:25.568754911 CET5942053192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:26:25.615036964 CET53594208.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:26:33.618117094 CET5878453192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:26:33.655600071 CET53587848.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:27:02.200150013 CET6397853192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:27:02.227191925 CET53639788.8.8.8192.168.2.3
                                                      Nov 20, 2020 11:27:06.692781925 CET6293853192.168.2.38.8.8.8
                                                      Nov 20, 2020 11:27:06.730767965 CET53629388.8.8.8192.168.2.3

                                                      DNS Queries

                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                      Nov 20, 2020 11:25:28.592164040 CET192.168.2.38.8.8.80x89feStandard query (0)atcocorp.okta.comA (IP address)IN (0x0001)
                                                      Nov 20, 2020 11:25:28.595928907 CET192.168.2.38.8.8.80xa485Standard query (0)s.cafebazaar.irA (IP address)IN (0x0001)

                                                      DNS Answers

                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                      Nov 20, 2020 11:25:28.631537914 CET8.8.8.8192.168.2.30xa485No error (0)s.cafebazaar.irb5d75f750c811003839a64fb243bafc0.cdn.cafebazaar.cloudCNAME (Canonical name)IN (0x0001)
                                                      Nov 20, 2020 11:25:28.631537914 CET8.8.8.8192.168.2.30xa485No error (0)b5d75f750c811003839a64fb243bafc0.cdn.cafebazaar.cloud185.166.104.3A (IP address)IN (0x0001)
                                                      Nov 20, 2020 11:25:28.631537914 CET8.8.8.8192.168.2.30xa485No error (0)b5d75f750c811003839a64fb243bafc0.cdn.cafebazaar.cloud185.166.104.4A (IP address)IN (0x0001)
                                                      Nov 20, 2020 11:25:28.646873951 CET8.8.8.8192.168.2.30x89feNo error (0)atcocorp.okta.comok4-crtrs.tng.okta.comCNAME (Canonical name)IN (0x0001)
                                                      Nov 20, 2020 11:25:28.646873951 CET8.8.8.8192.168.2.30x89feNo error (0)ok4-crtrs.tng.okta.comok4-crtr-tls12-nlb-29367a8e4bb80716.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                      Nov 20, 2020 11:25:28.646873951 CET8.8.8.8192.168.2.30x89feNo error (0)ok4-crtr-tls12-nlb-29367a8e4bb80716.elb.us-east-1.amazonaws.com18.209.113.162A (IP address)IN (0x0001)
                                                      Nov 20, 2020 11:25:28.646873951 CET8.8.8.8192.168.2.30x89feNo error (0)ok4-crtr-tls12-nlb-29367a8e4bb80716.elb.us-east-1.amazonaws.com18.209.113.163A (IP address)IN (0x0001)
                                                      Nov 20, 2020 11:25:28.646873951 CET8.8.8.8192.168.2.30x89feNo error (0)ok4-crtr-tls12-nlb-29367a8e4bb80716.elb.us-east-1.amazonaws.com18.209.113.161A (IP address)IN (0x0001)

                                                      HTTPS Packets

                                                      TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                      Nov 20, 2020 11:25:28.705945015 CET185.166.104.3443192.168.2.349713CN=s.cafebazaar.ir CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Sat Sep 26 19:53:54 CEST 2020 Thu Mar 17 17:40:46 CET 2016Fri Dec 25 18:53:54 CET 2020 Wed Mar 17 17:40:46 CET 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                      CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Thu Mar 17 17:40:46 CET 2016Wed Mar 17 17:40:46 CET 2021
                                                      Nov 20, 2020 11:25:28.706914902 CET185.166.104.3443192.168.2.349714CN=s.cafebazaar.ir CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Sat Sep 26 19:53:54 CEST 2020 Thu Mar 17 17:40:46 CET 2016Fri Dec 25 18:53:54 CET 2020 Wed Mar 17 17:40:46 CET 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                      CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Thu Mar 17 17:40:46 CET 2016Wed Mar 17 17:40:46 CET 2021
                                                      Nov 20, 2020 11:25:28.861162901 CET18.209.113.162443192.168.2.349716CN=*.okta.com, O="Okta, Inc.", L=San Francisco, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue May 28 02:00:00 CEST 2019 Tue Oct 22 14:00:00 CEST 2013Fri May 28 14:00:00 CEST 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                      CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                      Nov 20, 2020 11:25:28.862314939 CET18.209.113.162443192.168.2.349715CN=*.okta.com, O="Okta, Inc.", L=San Francisco, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue May 28 02:00:00 CEST 2019 Tue Oct 22 14:00:00 CEST 2013Fri May 28 14:00:00 CEST 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                      CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028

                                                      Code Manipulations

                                                      Statistics

                                                      CPU Usage

                                                      Click to jump to process

                                                      Memory Usage

                                                      Click to jump to process

                                                      Behavior

                                                      Click to jump to process

                                                      System Behavior

                                                      General

                                                      Start time:11:25:26
                                                      Start date:20/11/2020
                                                      Path:C:\Program Files\internet explorer\iexplore.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                                                      Imagebase:0x7ff75c010000
                                                      File size:823560 bytes
                                                      MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      General

                                                      Start time:11:25:26
                                                      Start date:20/11/2020
                                                      Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5276 CREDAT:17410 /prefetch:2
                                                      Imagebase:0xa20000
                                                      File size:822536 bytes
                                                      MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Disassembly

                                                      Reset < >