Loading ...

Play interactive tourEdit tour

Analysis Report http://www.947947.mirramodaintima.com.br/#aHR0cHM6Ly9lbXl0dXJrLmNvbS9zZC9JSy9vZjEvRmlkZWwuVG9ycmVzQHNlYXJzaGMuY29t

Overview

General Information

Sample URL:http://www.947947.mirramodaintima.com.br/#aHR0cHM6Ly9lbXl0dXJrLmNvbS9zZC9JSy9vZjEvRmlkZWwuVG9ycmVzQHNlYXJzaGMuY29t
Analysis ID:321316

Most interesting Screenshot:

Detection

HTMLPhisher
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Phishing site detected (based on favicon image match)
Yara detected HtmlPhish_10
Yara detected HtmlPhish_3
Phishing site detected (based on image similarity)
Phishing site detected (based on logo template match)
HTML body contains low number of good links
HTML title does not match URL

Classification

Startup

  • System is w10x64
  • iexplore.exe (PID: 3544 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 1932 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:3544 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\h6fxekgnyj1ct4qu07dzlio5mv2sr3b8wa9pexjkg9qi1n07zu5m4t8b2fr3dyoswa6clhpvuh5b3l6pcaeor1sx98j0vmt7yf4ngqwizk2d[1].htmJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\h6fxekgnyj1ct4qu07dzlio5mv2sr3b8wa9pexjkg9qi1n07zu5m4t8b2fr3dyoswa6clhpvuh5b3l6pcaeor1sx98j0vmt7yf4ngqwizk2d[1].htmJoeSecurity_HtmlPhish_3Yara detected HtmlPhish_3Joe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Antivirus detection for URL or domainShow sources
      Source: https://emyturk.com/sd/IK/of1/h6fxekgnyj1ct4qu07dzlio5mv2sr3b8wa9pexjkg9qi1n07zu5m4t8b2fr3dyoswa6clhpvuh5b3l6pcaeor1sx98j0vmt7yf4ngqwizk2d?data=RmlkZWwuVG9ycmVzQHNlYXJzaGMuY29tSlashNext: Label: Fake Login Page type: Phishing & Social Engineering
      Source: https://emyturk.com/sd/IK/of1/h6fxekgnyj1ct4qu07dzlio5mv2sr3b8wa9pexjkg9qi1n07zu5m4t8b2fr3dyoswa6clhAvira URL Cloud: Label: phishing
      Source: https://emyturk.com/sd/IK/of1/images/favicon.ico~Avira URL Cloud: Label: phishing

      Phishing:

      barindex
      Phishing site detected (based on favicon image match)Show sources
      Source: https://emyturk.com/sd/IK/of1/h6fxekgnyj1ct4qu07dzlio5mv2sr3b8wa9pexjkg9qi1n07zu5m4t8b2fr3dyoswa6clhpvuh5b3l6pcaeor1sx98j0vmt7yf4ngqwizk2d?data=RmlkZWwuVG9ycmVzQHNlYXJzaGMuY29tMatcher: Template: microsoft matched with high similarity
      Yara detected HtmlPhish_10Show sources
      Source: Yara matchFile source: 494126.pages.csv, type: HTML
      Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\h6fxekgnyj1ct4qu07dzlio5mv2sr3b8wa9pexjkg9qi1n07zu5m4t8b2fr3dyoswa6clhpvuh5b3l6pcaeor1sx98j0vmt7yf4ngqwizk2d[1].htm, type: DROPPED
      Yara detected HtmlPhish_3Show sources
      Source: Yara matchFile source: 494126.pages.csv, type: HTML
      Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\h6fxekgnyj1ct4qu07dzlio5mv2sr3b8wa9pexjkg9qi1n07zu5m4t8b2fr3dyoswa6clhpvuh5b3l6pcaeor1sx98j0vmt7yf4ngqwizk2d[1].htm, type: DROPPED
      Phishing site detected (based on image similarity)Show sources
      Source: https://emyturk.com/sd/IK/of1/images/inv-big-background.jpgMatcher: Found strong image similarity, brand: MicrosoftJump to dropped file
      Phishing site detected (based on logo template match)Show sources
      Source: https://emyturk.com/sd/IK/of1/h6fxekgnyj1ct4qu07dzlio5mv2sr3b8wa9pexjkg9qi1n07zu5m4t8b2fr3dyoswa6clhpvuh5b3l6pcaeor1sx98j0vmt7yf4ngqwizk2d?data=RmlkZWwuVG9ycmVzQHNlYXJzaGMuY29tMatcher: Template: microsoft matched
      Source: https://emyturk.com/sd/IK/of1/h6fxekgnyj1ct4qu07dzlio5mv2sr3b8wa9pexjkg9qi1n07zu5m4t8b2fr3dyoswa6clhpvuh5b3l6pcaeor1sx98j0vmt7yf4ngqwizk2d?data=RmlkZWwuVG9ycmVzQHNlYXJzaGMuY29tHTTP Parser: Number of links: 0
      Source: https://emyturk.com/sd/IK/of1/h6fxekgnyj1ct4qu07dzlio5mv2sr3b8wa9pexjkg9qi1n07zu5m4t8b2fr3dyoswa6clhpvuh5b3l6pcaeor1sx98j0vmt7yf4ngqwizk2d?data=RmlkZWwuVG9ycmVzQHNlYXJzaGMuY29tHTTP Parser: Number of links: 0
      Source: https://emyturk.com/sd/IK/of1/h6fxekgnyj1ct4qu07dzlio5mv2sr3b8wa9pexjkg9qi1n07zu5m4t8b2fr3dyoswa6clhpvuh5b3l6pcaeor1sx98j0vmt7yf4ngqwizk2d?data=RmlkZWwuVG9ycmVzQHNlYXJzaGMuY29tHTTP Parser: Title: verify your login does not match URL
      Source: https://emyturk.com/sd/IK/of1/h6fxekgnyj1ct4qu07dzlio5mv2sr3b8wa9pexjkg9qi1n07zu5m4t8b2fr3dyoswa6clhpvuh5b3l6pcaeor1sx98j0vmt7yf4ngqwizk2d?data=RmlkZWwuVG9ycmVzQHNlYXJzaGMuY29tHTTP Parser: Title: verify your login does not match URL
      Source: https://emyturk.com/sd/IK/of1/h6fxekgnyj1ct4qu07dzlio5mv2sr3b8wa9pexjkg9qi1n07zu5m4t8b2fr3dyoswa6clhpvuh5b3l6pcaeor1sx98j0vmt7yf4ngqwizk2d?data=RmlkZWwuVG9ycmVzQHNlYXJzaGMuY29tHTTP Parser: No <meta name="author".. found
      Source: https://emyturk.com/sd/IK/of1/h6fxekgnyj1ct4qu07dzlio5mv2sr3b8wa9pexjkg9qi1n07zu5m4t8b2fr3dyoswa6clhpvuh5b3l6pcaeor1sx98j0vmt7yf4ngqwizk2d?data=RmlkZWwuVG9ycmVzQHNlYXJzaGMuY29tHTTP Parser: No <meta name="author".. found
      Source: https://emyturk.com/sd/IK/of1/h6fxekgnyj1ct4qu07dzlio5mv2sr3b8wa9pexjkg9qi1n07zu5m4t8b2fr3dyoswa6clhpvuh5b3l6pcaeor1sx98j0vmt7yf4ngqwizk2d?data=RmlkZWwuVG9ycmVzQHNlYXJzaGMuY29tHTTP Parser: No <meta name="copyright".. found
      Source: https://emyturk.com/sd/IK/of1/h6fxekgnyj1ct4qu07dzlio5mv2sr3b8wa9pexjkg9qi1n07zu5m4t8b2fr3dyoswa6clhpvuh5b3l6pcaeor1sx98j0vmt7yf4ngqwizk2d?data=RmlkZWwuVG9ycmVzQHNlYXJzaGMuY29tHTTP Parser: No <meta name="copyright".. found
      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 20 Nov 2020 19:34:04 GMTServer: ApacheVary: Accept-EncodingX-Mod-Pagespeed: 1.13.35.2-0Content-Encoding: gzipCache-Control: max-age=0, no-cache, s-maxage=10Content-Length: 348Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 7d 52 cb 6e 83 30 10 bc 47 ca 3f a0 f4 60 a3 38 01 d2 34 2a 32 e6 0b 7a a8 2a 55 3d 20 14 b9 d8 14 57 14 10 38 8f 2a e2 df bb 4e 1c 42 2e f5 01 0d b3 33 3b f6 6a a7 93 a8 d0 3f 65 ec 4c 01 48 2e 0c 70 e0 44 5a e9 52 c6 af a5 e4 9d 74 3e b8 d2 cb e5 32 f2 2e ac 11 77 59 ab 1a ed e8 df 46 b2 99 96 47 ed 7d f3 3d bf b0 b3 78 cf 5b 67 eb 1f 05 17 01 4b d0 b6 93 65 8e 08 2a eb 8c 6b 55 57 00 0b de 15 28 a5 38 df 55 99 a1 30 a8 c3 f0 39 94 6b 62 7d 5c b8 27 db 66 15 08 9f 73 36 d6 06 9b cd 5a e6 ee e9 50 a8 52 e2 c5 62 44 0d 9d 12 d4 ec 4c 0a 1e 31 5d a1 72 0d 94 eb d2 be a7 43 6f 3c 9f df 62 69 8f ed 0f 81 ae 61 06 da d1 45 d8 ff 57 1e 48 36 a0 85 7f f4 e9 fd 53 ac 21 19 34 29 6d a5 de b5 d5 4d 43 fb ab e7 29 7b cc 73 9f d9 0a 31 a3 63 07 55 89 fa 90 0c 55 8c 20 04 b9 e9 3d 13 00 43 be a4 3e 5b cc 07 06 d0 94 ca 0c 00 3d 20 37 01 45 4a 84 cc 6a 21 c5 59 c3 75 fd 89 ad c1 25 ef 6f 2f 6c 54 a5 36 14 d5 8d ac a0 05 94 c9 5d dc 0a c1 a8 22 ef b2 04 f1 74 02 6b e2 5d 97 0a 90 d9 b3 3f 2d 2e 9d e6 70 02 00 00 Data Ascii: }Rn0G?`84*2z*U= W8*NB.3;j?eLH.pDZRt>2.wYFG}=x[gKe*kUW(8U09kb}\'fs6ZPRbDL1]rCo<biaEWH6S!4)mMC){s1cUU =C>[= 7EJj!Yu%o/lT6]"tk]?-.p
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: www.947947.mirramodaintima.com.brConnection: Keep-Alive
      Source: unknownDNS traffic detected: queries for: www.947947.mirramodaintima.com.br
      Source: ~DF6F91C063D2F30E5E.TMP.1.dr, {C7E6D3E7-2BB2-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: http://www.947947.mirramodaintima.com.br/#aHR0cHM6Ly9lbXl0dXJrLmNvbS9zZC9JSy9vZjEvRmlkZWwuVG9ycmVzQH
      Source: ~DF6F91C063D2F30E5E.TMP.1.drString found in binary or memory: https://emyturk.com/sd/IK/of1/h6fxekgnyj1ct4qu07dzlio5mv2sr3b8wa9pexjkg9qi1n07zu5m4t8b2fr3dyoswa6clh
      Source: imagestore.dat.2.drString found in binary or memory: https://emyturk.com/sd/IK/of1/images/favicon.ico~
      Source: {C7E6D3E7-2BB2-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://emyturk.com/sdamodaintima.com.br/#aHR0cHM6Ly9lbXl0dXJrLmNvbS9zZC9JSy9vZjEvRmlkZWwuVG9ycmVzQH
      Source: h6fxekgnyj1ct4qu07dzlio5mv2sr3b8wa9pexjkg9qi1n07zu5m4t8b2fr3dyoswa6clhpvuh5b3l6pcaeor1sx98j0vmt7yf4ngqwizk2d[1].htm.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v16/mem5YaGs126MiZpBA-UN_r8OUuhs.ttf)
      Source: h6fxekgnyj1ct4qu07dzlio5mv2sr3b8wa9pexjkg9qi1n07zu5m4t8b2fr3dyoswa6clhpvuh5b3l6pcaeor1sx98j0vmt7yf4ngqwizk2d[1].htm.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v16/mem5YaGs126MiZpBA-UNirkOUuhs.ttf)
      Source: h6fxekgnyj1ct4qu07dzlio5mv2sr3b8wa9pexjkg9qi1n07zu5m4t8b2fr3dyoswa6clhpvuh5b3l6pcaeor1sx98j0vmt7yf4ngqwizk2d[1].htm.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v16/mem8YaGs126MiZpBA-UFVZ0e.ttf)
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: classification engineClassification label: mal80.phis.win@3/21@3/2
      Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\HighJump to behavior
      Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF9F29FA5FDEA9E3EC.TMPJump to behavior
      Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
      Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:3544 CREDAT:17410 /prefetch:2
      Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:3544 CREDAT:17410 /prefetch:2Jump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol4Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferIngress Tool Transfer2SIM Card SwapCarrier Billing Fraud

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      http://www.947947.mirramodaintima.com.br/#aHR0cHM6Ly9lbXl0dXJrLmNvbS9zZC9JSy9vZjEvRmlkZWwuVG9ycmVzQHNlYXJzaGMuY29t0%Avira URL Cloudsafe

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      No Antivirus matches

      Domains

      No Antivirus matches

      URLs

      SourceDetectionScannerLabelLink
      https://emyturk.com/sd/IK/of1/h6fxekgnyj1ct4qu07dzlio5mv2sr3b8wa9pexjkg9qi1n07zu5m4t8b2fr3dyoswa6clhpvuh5b3l6pcaeor1sx98j0vmt7yf4ngqwizk2d?data=RmlkZWwuVG9ycmVzQHNlYXJzaGMuY29t100%SlashNextFake Login Page type: Phishing & Social Engineering
      https://emyturk.com/sdamodaintima.com.br/#aHR0cHM6Ly9lbXl0dXJrLmNvbS9zZC9JSy9vZjEvRmlkZWwuVG9ycmVzQH0%Avira URL Cloudsafe
      https://emyturk.com/sd/IK/of1/h6fxekgnyj1ct4qu07dzlio5mv2sr3b8wa9pexjkg9qi1n07zu5m4t8b2fr3dyoswa6clh100%Avira URL Cloudphishing
      https://emyturk.com/sd/IK/of1/images/favicon.ico~100%Avira URL Cloudphishing
      http://www.947947.mirramodaintima.com.br/#aHR0cHM6Ly9lbXl0dXJrLmNvbS9zZC9JSy9vZjEvRmlkZWwuVG9ycmVzQH0%Avira URL Cloudsafe
      http://www.947947.mirramodaintima.com.br/0%Avira URL Cloudsafe

      Domains and IPs

      Contacted Domains

      NameIPActiveMaliciousAntivirus DetectionReputation
      emyturk.com
      45.139.223.28
      truefalse
        unknown
        www.947947.mirramodaintima.com.br
        177.234.159.42
        truefalse
          unknown

          Contacted URLs

          NameMaliciousAntivirus DetectionReputation
          https://emyturk.com/sd/IK/of1/h6fxekgnyj1ct4qu07dzlio5mv2sr3b8wa9pexjkg9qi1n07zu5m4t8b2fr3dyoswa6clhpvuh5b3l6pcaeor1sx98j0vmt7yf4ngqwizk2d?data=RmlkZWwuVG9ycmVzQHNlYXJzaGMuY29ttrue
          • SlashNext: Fake Login Page type: Phishing & Social Engineering
          unknown
          http://www.947947.mirramodaintima.com.br/false
          • Avira URL Cloud: safe
          unknown

          URLs from Memory and Binaries

          NameSourceMaliciousAntivirus DetectionReputation
          https://emyturk.com/sdamodaintima.com.br/#aHR0cHM6Ly9lbXl0dXJrLmNvbS9zZC9JSy9vZjEvRmlkZWwuVG9ycmVzQH{C7E6D3E7-2BB2-11EB-90E4-ECF4BB862DED}.dat.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://emyturk.com/sd/IK/of1/h6fxekgnyj1ct4qu07dzlio5mv2sr3b8wa9pexjkg9qi1n07zu5m4t8b2fr3dyoswa6clh~DF6F91C063D2F30E5E.TMP.1.drfalse
          • Avira URL Cloud: phishing
          unknown
          https://emyturk.com/sd/IK/of1/images/favicon.ico~imagestore.dat.2.drfalse
          • Avira URL Cloud: phishing
          unknown
          http://www.947947.mirramodaintima.com.br/#aHR0cHM6Ly9lbXl0dXJrLmNvbS9zZC9JSy9vZjEvRmlkZWwuVG9ycmVzQH~DF6F91C063D2F30E5E.TMP.1.dr, {C7E6D3E7-2BB2-11EB-90E4-ECF4BB862DED}.dat.1.drfalse
          • Avira URL Cloud: safe
          unknown

          Contacted IPs

          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs

          Public

          IPDomainCountryFlagASNASN NameMalicious
          177.234.159.42
          unknownBrazil
          33182DIMENOCUSfalse
          45.139.223.28
          unknownTurkey
          60721BURSABILTRfalse

          General Information

          Joe Sandbox Version:31.0.0 Red Diamond
          Analysis ID:321316
          Start date:20.11.2020
          Start time:20:33:17
          Joe Sandbox Product:CloudBasic
          Overall analysis duration:0h 2m 33s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://www.947947.mirramodaintima.com.br/#aHR0cHM6Ly9lbXl0dXJrLmNvbS9zZC9JSy9vZjEvRmlkZWwuVG9ycmVzQHNlYXJzaGMuY29t
          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
          Number of analysed new started processes analysed:4
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal80.phis.win@3/21@3/2
          Cookbook Comments:
          • Adjust boot time
          • Enable AMSI
          Warnings:
          Show All
          • Exclude process from analysis (whitelisted): ielowutil.exe, backgroundTaskHost.exe
          • Excluded IPs from analysis (whitelisted): 13.64.90.137, 168.61.161.212, 104.108.39.131, 104.43.193.48, 51.104.139.180
          • Excluded domains from analysis (whitelisted): e11290.dspg.akamaiedge.net, umwatsonrouting.trafficmanager.net, skypedataprdcolwus17.cloudapp.net, go.microsoft.com, arc.msn.com.nsatc.net, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, skypedataprdcolcus17.cloudapp.net, watson.telemetry.microsoft.com, arc.msn.com, skypedataprdcolcus15.cloudapp.net
          • VT rate limit hit for: http://www.947947.mirramodaintima.com.br/#aHR0cHM6Ly9lbXl0dXJrLmNvbS9zZC9JSy9vZjEvRmlkZWwuVG9ycmVzQHNlYXJzaGMuY29t

          Simulations

          Behavior and APIs

          No simulations

          Joe Sandbox View / Context

          IPs

          No context

          Domains

          No context

          ASN

          No context

          JA3 Fingerprints

          No context

          Dropped Files

          No context

          Created / dropped Files

          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{C7E6D3E5-2BB2-11EB-90E4-ECF4BB862DED}.dat
          Process:C:\Program Files\internet explorer\iexplore.exe
          File Type:Microsoft Word Document
          Category:dropped
          Size (bytes):30296
          Entropy (8bit):1.8575047799080668
          Encrypted:false
          SSDEEP:96:roZjZf2Z9WIuYtIuAfIufRMIurIuPIuGfIuHMX:roZjZf2Z9WqtCf9RMxpkf9MX
          MD5:950C715ACFCFB07A76B8205C5B05FDD5
          SHA1:6E3C78B92048C50AA39F56987D040AA8E78DFAA9
          SHA-256:26A28A0C86EF9BE1538B54F2C0AE5763E0C3EDBF59E1F671E23EC8F51F3B1190
          SHA-512:9D177C89E8685F025BC7C8E2EDCAC4D10ECAC9715C69F52B711C29B74B6D5DD2BF96DB697085ABE4F74C4FE65651D1707802BB48EA8F48CE2E89451EE8CE6926
          Malicious:false
          Reputation:low
          Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{C7E6D3E7-2BB2-11EB-90E4-ECF4BB862DED}.dat
          Process:C:\Program Files\internet explorer\iexplore.exe
          File Type:Microsoft Word Document
          Category:dropped
          Size (bytes):27212
          Entropy (8bit):1.7602927628758587
          Encrypted:false
          SSDEEP:48:IwbGcpreGwpaaG4pQCGrapbSdrGQpBeGHHpcksTGUp8VGzYpmO/YGopz1o1nGY/p:rBZWQa6EBSdFjt2kkWrM6YHTqmCid3Qr
          MD5:E225917892C2F8AC0FD009D66B44A46E
          SHA1:CA3C9C5B8BF9C3B14E665A3C9C9C6747DAAEE616
          SHA-256:274FCAE4E43BFCC724DCE7D43843E3F2C84CC5B8489E310A89F6FEF0DAB4870C
          SHA-512:09BD75775EFC33B59041D56DBCFF1A27F3DE5937F32CCD1C97321C4A4CF0FBFB0A3B3DB267ACDF8F7708480A0D559B7B910524EADA7E24D0AC1E5330AA2EE4C6
          Malicious:false
          Reputation:low
          Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{C7E6D3E8-2BB2-11EB-90E4-ECF4BB862DED}.dat
          Process:C:\Program Files\internet explorer\iexplore.exe
          File Type:Microsoft Word Document
          Category:dropped
          Size (bytes):16984
          Entropy (8bit):1.5641901252522648
          Encrypted:false
          SSDEEP:48:IwSGcprjGwpaaG4pQjGrapbSorGQpKKG7HpRhsTGIpG:rmZ9Qa6HBSoFAlTh4A
          MD5:DF52DAAEF7B49422A049DBF292B603DC
          SHA1:1DCF9EDEAE8B6B2EB2F9975285275B2B3A5A1927
          SHA-256:DE312F5892C89A57A3DE7C897139C90CBD1145A1F21A8E2528699C5695705689
          SHA-512:3B86726858127A6202ED66F76A24B91FEE43F063636DA3AC1F0DC6CB97E2B0449DE508B9D16C261416AD03E29AF699BDB27B8A244B012CD38AB9AE5212636020
          Malicious:false
          Reputation:low
          Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\ynfz0jx\imagestore.dat
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:data
          Category:dropped
          Size (bytes):1284
          Entropy (8bit):4.964161203039264
          Encrypted:false
          SSDEEP:24:TL5r1cQOyrQZ9FjFjFjFAZ4qCYORlzi+fzi+fzi+fziAVR9y:TL5hzOyoBBB6ZvORlzi0zi0zi0ziGR9y
          MD5:884C22CB820530E378AB36C3DFAF0955
          SHA1:5B37C3782DE539A5CBDF3B7FFA94F022D9E6314E
          SHA-256:A088D463B682644A999D3242D39E6A52805BD4667CC653E74CDCF4CB5BEED49B
          SHA-512:419B609E0873A1AAA9ACA00FC3B74D984BC0A45C68D06EC2FDE06A67D40E082DD4D8F2599A898954EAF2AB8DB3C0E9E0A35DA77DA012E57824EB17F4C5FB10EA
          Malicious:false
          Reputation:low
          Preview: 0.h.t.t.p.s.:././.e.m.y.t.u.r.k...c.o.m./.s.d./.I.K./.o.f.1./.i.m.a.g.e.s./.f.a.v.i.c.o.n...i.c.o.~............... .h.......(....... ..... ...........................P..$..%..%..%..%.."...}.....9e..<h..<h..<h..<h..;f..c....2.....................f.w....K...N...N...N...N...L..Iq...3.....................g.w....L...O...O...O...O...N..Jr...3.....................g.w....L...O...O...O...O...N..Jr...3.....................g.w....L...O...O...O...O...N..Jr...3.....................g.w....L...O...O...O...O...N..Jr...2.....................f.u....I...L...L...L...L...K..Gp.......g...i...i...i...i...f........................................f...g...g...g...g...e...........g..i..i..i..i..h....../...........................j...d....{...}...}...}...}...|.6..0...........................k...f....}...................~.8..0...........................k...f....}...................~.8..0...........................k...f....}...................~.8..0...
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\enterpass[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 170 x 29, 8-bit/color RGB, non-interlaced
          Category:downloaded
          Size (bytes):1446
          Entropy (8bit):7.796535000569005
          Encrypted:false
          SSDEEP:24:5CytrnsaVZjZ6+qQALzcF6zSyf/UTR8F2DFHTT6bFol73+M2XdU4:5HQaVZ/qQ7Quyf/UVIb+J3+MqU4
          MD5:BD6E291A9A3CC17ED37605E4FF0010CC
          SHA1:6C1EFD74231E3D253E0F51E4656ECED2F3335D71
          SHA-256:706DE242E7C3CFC4B16BA8174723F26FB80566C3171E9E795F057476011A5DE1
          SHA-512:D940D950167404FE53BD6A7AABAAA8C57AC58878AAD045B9F09B1FA331743A8DB5ECA2568F7E1C3D92EDA4C3AC8F1BE11240917102862F65BB0372EE1D82B333
          Malicious:false
          Reputation:low
          IE Cache URL:https://emyturk.com/sd/IK/of1/images/enterpass.png
          Preview: .PNG........IHDR...............`.....sRGB.........gAMA......a.....pHYs..........o.d...;IDAThC.Y/..<.~?..T..U..B..PU(T?...U.Z.BUUU..PU.I23.@`.z....n.f&.?....+..U.Ec...X._......E..... o...2.Y.Gw9.Y.....+.5....np..a...X._4~_~i...E....`..k...)....z>$..?....~. =.b.F......8.k..X......k.".#3.....8D5&N.V.....m.Q..7h.S.rhp...t.`.....0.L.q...9|JO.pp.Nzl...X..i...C..L..R..D.....2.n..6......\.F.............o....9..8.ZJ...S...K..5...yz.6.FF.45q.X..?.......E/..Z...;......A.7.^/..Y...S....4......nE".B.........gA..(r..@N.6!>...).g..;mu....9..3.`....G. .i.ak.}`(D.!.4.g.OLb..{..#...e.....%.s....O......Y..<li.Dd.=...a..Y.5.x.;l..J.....[Pp...:.Yhc?..U...9.aD./:.\@w.x..4=....8.}s0L|"..O.UB....ls3E.fT3.. X0+..7.....[.@.....|i..:.yF....E..O-...Z.....:>..s.VO.83.t+.(!..b<.qB1I...p...\mo.......)..)O~..?..U.E..`o...lvE}..tU",...V.v).....K..S.x.......tL.3..k!..u+.....k.C....S{.N`._.%./..r#.}._.N.N.]`.|..j..O.qV.a........V.....03......k..T:a...;...&. =G..qkr.<..&..`.c'.Pk.."o
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\passwrd[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 69 x 34, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):902
          Entropy (8bit):7.5760721199160015
          Encrypted:false
          SSDEEP:24:D8kvmvmvmvmvmvmvmvp/Hsj2IruKpPUjMFp5z/xkvAVtaWpX9gCEQ:D8mYYYYYYYRMquHnn5OvIaK8Q
          MD5:4F2A1D382216546E2C3BC620497FD4E3
          SHA1:F785EC5967B5666387304F779306F9C3E3359FF4
          SHA-256:105C03D3360CDB953585482374B2CC953D090741037502B0609629F5BB0135B7
          SHA-512:6307ADD035382E50C1B8751E567810AF9C258D8A126C536A9582D2B80C6BEDB87308E991519C7BA07041B9F108C058FF80D90BCC3E36E1FA965C287097522473
          Malicious:false
          Reputation:low
          IE Cache URL:https://emyturk.com/sd/IK/of1/images/passwrd.png
          Preview: .PNG........IHDR...E..."......|......sRGB.........gAMA......a.....pHYs..........+......IDAThC.r.0...n............e1..#..E.....a....aX..o.-.r..c.~3......3....L.-... .. .. .. .. .. .. .. .. .. ...OcH.4.[.TNo..H....X.Q..v.X.e{..T..i.n.e{..w..u(.w.0|6.2s.K#.?.'r....".X.S...J:...v..A.P.c;>...1..;.lLc.d.m....d.H....2.M..x.7|..C.{.<.e8a{.n...P.+.ZJ....zi.......z/...C..?...-..3..cw=a.?......YJ}>..XFpQ...n.i..ZJ.Un....D...kZ+C.>6........gCY.....(....32...I.g.^.MJ0{.L.#...s.F:.;.p]..(.`........F1%..w...."#.Y].. ..}..T..X.n0..=8.e0N..{0.v_!.#n>.....n.x..u......R.L..=...y..n.e...|&.Y....g..7...<gN.1Z..:.C..k...".W|)Z...[u.*.Qf.JHq.V.J...GxnA...0..'.v..'....e....c. ...M.`SR.qn.k.....n.Wm.p..&nJb.{....UE.....^.m..?..w..T..#._....g..p.L.......V.H....a..6[.c...8.....x.....6..=.....J.c..R.7W.......O.........x..x..x..x..x..x..x..x..|......Z=..z....IEND.B`.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\arrow_left[1].svg
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):513
          Entropy (8bit):4.720499940334011
          Encrypted:false
          SSDEEP:12:t4BdU/uRqv6DLfBHKFWJCDLfBSU1pRXIFl+MJ4bADc:t4TU/uRff0EcfIU1XXU+t2c
          MD5:A9CC2824EF3517B6C4160DCF8FF7D410
          SHA1:8DB9AEBAD84CA6E4225BFDD2458FF3821CC4F064
          SHA-256:34F9DB946E89F031A80DFCA7B16B2B686469C9886441261AE70A44DA1DFA2D58
          SHA-512:AA3DDAB0A1CFF9533F9A668ABA4FB5E3D75ED9F8AFF8A1CAA4C29F9126D85FF4529E82712C0119D2E81035D1CE1CC491FF9473384D211317D4D00E0E234AD97F
          Malicious:false
          Reputation:low
          IE Cache URL:https://emyturk.com/sd/IK/of1/images/arrow_left.svg
          Preview: <svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><title>assets</title><path d="M18,11.578v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944.594.594L7.617,11.578Z" fill="#404040"/><path d="M10.944,7.056l.594.594L7.617,11.578H18v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944m0-.141-.071.07L5.929,11.929,5.858,12l.071.071,4.944,4.944.071.07.071-.07.594-.595.071-.07-.071-.071L7.858,12.522H18.1V11.478H7.858l3.751-3.757.071-.071-.071-.07-.594-.595-.071-.07Z" fill="#404040"/></svg>
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\conv[1].css
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:ASCII text, with very long lines, with no line terminators
          Category:downloaded
          Size (bytes):97415
          Entropy (8bit):5.240075594418646
          Encrypted:false
          SSDEEP:1536:Jbuhw+ExmazA/PWrF7qvEAFiQcpmNt2hPyJRD:J74MyJZ
          MD5:891B372CC47CB6C718A798B1DF80CF58
          SHA1:04384B748A1FD1CE2ACA213B24E6A74147852AAA
          SHA-256:8D4AF5EC8C33B5DC0CBC32CA17E405C2F596EB7864257E92280122A1278A1E57
          SHA-512:BA5A426C77753114CB7A92DFCEB9C0EA3120A5CAA2443F2066ABDC03725EC7ED879553D53747D205E71BC8B19E3DDCFF5C0A83D1C2F1E145AA87BB3F609482A4
          Malicious:false
          Reputation:low
          IE Cache URL:https://emyturk.com/sd/IK/of1/css/conv.css
          Preview: html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\h6fxekgnyj1ct4qu07dzlio5mv2sr3b8wa9pexjkg9qi1n07zu5m4t8b2fr3dyoswa6clhpvuh5b3l6pcaeor1sx98j0vmt7yf4ngqwizk2d[1].htm
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:HTML document, UTF-8 Unicode text, with very long lines
          Category:dropped
          Size (bytes):25836
          Entropy (8bit):5.287898690667141
          Encrypted:false
          SSDEEP:384:FnA4ywK5Ipy7JKztvukeKXXTuBXwhEFOLyNLIWQQ/U4cR1LeeIYECdG55LkuxOkj:t1E5otWkekmakb1k90t
          MD5:CE44775A8A0DE017F108E1063D939002
          SHA1:3639F793968DDF0CEADDE31FC7C5850FE3A958A0
          SHA-256:A316BFD1B23E8817D3463BBDEBB4AF5CC5F583D28E721B708A09A9C6AB39B147
          SHA-512:1C73C9A1F7A429B43A3428B6F838C051160E4651CD8F6DA26F8B29BFD05E57E0C6742C8712E6C71B12338931050D166879F456B35E98E5BA91BC4C3519DAD672
          Malicious:true
          Yara Hits:
          • Rule: JoeSecurity_HtmlPhish_10, Description: Yara detected HtmlPhish_10, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\h6fxekgnyj1ct4qu07dzlio5mv2sr3b8wa9pexjkg9qi1n07zu5m4t8b2fr3dyoswa6clhpvuh5b3l6pcaeor1sx98j0vmt7yf4ngqwizk2d[1].htm, Author: Joe Security
          • Rule: JoeSecurity_HtmlPhish_3, Description: Yara detected HtmlPhish_3, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\h6fxekgnyj1ct4qu07dzlio5mv2sr3b8wa9pexjkg9qi1n07zu5m4t8b2fr3dyoswa6clhpvuh5b3l6pcaeor1sx98j0vmt7yf4ngqwizk2d[1].htm, Author: Joe Security
          Reputation:low
          Preview: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html dir="ltr" class="" lang="en"><head>. <title>verify your login</title>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=2.0, user-scalable=yes">. <meta http-equiv="Pragma" content="no-cache">. <meta http-equiv="Expires" content="-1">. <meta name="referrer" content="no-referrer"/>. <meta name="robots" content="none">. <noscript>. <meta http-equiv="Refresh" content="0; URL=./" />. </noscript>. <link rel="icon" href="images/favicon.ico" type="image/x-icon">. <link href="css/conv.css" rel="stylesheet" >.</head>..<body id="hf8op60" data-bind="defineGlobals: ServerData, bodyCssClass" class="cb 6xy84m0q" style="display: block;">. ..<div id="c2o0in"> <div data-bind="component: { name: 'background-image', publicMethods: backgrou
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\sigin[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 108 x 32, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):736
          Entropy (8bit):7.584671380578728
          Encrypted:false
          SSDEEP:12:6v/7KF/hTNSsk9V/G4ifz5SwtGfgzKf8v2zbuht0NNCXxT52FBrORsnwClc:N09NG4iL4WGfgqo23v6XRW1CI7lc
          MD5:681B83E88BA6AACCC72705FBF9F2257B
          SHA1:D69957C47026108511225160BE9BD15788D26E14
          SHA-256:F32A760F15530284447282AF5C7D0825BABF8BC4739E073928F6128830819F7A
          SHA-512:393795EAC16AFBEFA38034360C7C886FEA65016A5CEB55E1A91718474B0AE8F3AE7DFC0EA7F6C1C97334C1C6269B702A1C85236A398B78E16D19E696F2135216
          Malicious:false
          Reputation:low
          IE Cache URL:https://emyturk.com/sd/IK/of1/images/sigin.png
          Preview: .PNG........IHDR...l... .............sRGB.........gAMA......a.....pHYs..........+.....uIDAThC.AK.A...)Th...!...^....x.......S{K.'.O...[.'...K".I.K...Pj.B(T.$...tf..M"....}?.2ofv..?...!.z...;.+0A.c.......".3D0f.`....1....Z..M..!g_U.p........X..aX...Y.+../K.91l9{.....h..>...;...".P..V..*.">Cv....8.$.V.8.%.v..bJ...Sw:c..]D:.LcT.6...[.}N.wi....1.t.#....O.a..E.....|...n.p..i....v.3..$.^...|.;-e;s.g..Y.F...c......u. .L..........1jd.h.w&v6.T.>..A...nXVk|i..{Wx..1.i}a...n.5]ok....<...z..+h..3U=n..OqX.j.....j.......m.x.E..|T.U..LFK0.......:`...of....c....._.Kgb.Z.l.C...wu.\.>u.]..z00+....4......7.!.0.2K.XY...O:.Rw...M..7...y...3.FtBb.....3...7....D..e.|....!1x.`....!.1C.c.......".+...|..z......IEND.B`.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\ellipsis_grey[1].svg
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):915
          Entropy (8bit):3.8525277758130154
          Encrypted:false
          SSDEEP:24:t4CvnAVRfFArf1QqCSzGUdiHTVtpRduf1QqCWbVHTVeUV0Uv6f1QqCWbVHTVeUVx:fn1r1QqC4GuiHFXS1QqCWRHQ3V1QqCWz
          MD5:2B5D393DB04A5E6E1F739CB266E65B4C
          SHA1:6A435DF5CAC3D58CCAD655FE022CCF3DD4B9B721
          SHA-256:16C3F6531D0FA5B4D16E82ABF066233B2A9F284C068C663699313C09F5E8D6E6
          SHA-512:3A692635EE8EBD7B15930E78D9E7E808E48C7ED3ED79003B8CA6F9290FA0E2B0FA3573409001489C00FB41D5710E75D17C3C4D65D26F9665849FB7406562A406
          Malicious:false
          Reputation:low
          IE Cache URL:https://emyturk.com/sd/IK/of1/images/ellipsis_grey.svg
          Preview: <svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16"><title>assets</title><path fill="#777777" d="M1.143,6.857a1.107,1.107,0,0,1,.446.089,1.164,1.164,0,0,1,.607.607,1.161,1.161,0,0,1,0,.893,1.164,1.164,0,0,1-.607.607,1.107,1.107,0,0,1-.446.089A1.107,1.107,0,0,1,.7,9.054a1.164,1.164,0,0,1-.607-.607,1.161,1.161,0,0,1,0-.893A1.164,1.164,0,0,1,.7,6.946a1.107,1.107,0,0,1,.446-.089M8,6.857a1.107,1.107,0,0,1,.446.089,1.164,1.164,0,0,1,.607.607,1.161,1.161,0,0,1,0,.893,1.164,1.164,0,0,1-.607.607,1.161,1.161,0,0,1-.893,0,1.164,1.164,0,0,1-.607-.607,1.161,1.161,0,0,1,0-.893,1.164,1.164,0,0,1,.607-.607A1.107,1.107,0,0,1,8,6.857m6.857,0a1.107,1.107,0,0,1,.446.089,1.164,1.164,0,0,1,.607.607,1.161,1.161,0,0,1,0,.893,1.164,1.164,0,0,1-.607.607,1.161,1.161,0,0,1-.893,0,1.164,1.164,0,0,1-.607-.607,1.161,1.161,0,0,1,0-.893,1.164,1.164,0,0,1,.607-.607A1.107,1.107,0,0,1,14.857,6.857Z"/></svg>
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\ellipsis_white[1].svg
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):915
          Entropy (8bit):3.877322891561989
          Encrypted:false
          SSDEEP:24:t4CvnAVRf83f1QqCSzGUdiHTVtpRduf1QqCWbVHTVeUV0Uv6f1QqCWbVHTVeUV0W:fnL1QqC4GuiHFXS1QqCWRHQ3V1QqCWRV
          MD5:5AC590EE72BFE06A7CECFD75B588AD73
          SHA1:DDA2CB89A241BC424746D8CF2A22A35535094611
          SHA-256:6075736EA9C281D69C4A3D78FF97BB61B9416A5809919BABE5A0C5596F99AAEA
          SHA-512:B9135D934B9EA50B51BB0316E383B114C8F24DFE75FEF11DCBD1C96170EA59202F6BAFE11AAF534CC2F4ED334A8EA4DBE96AF2504130896D6203BFD2DA69138F
          Malicious:false
          Reputation:low
          IE Cache URL:https://emyturk.com/sd/IK/of1/images/ellipsis_white.svg
          Preview: <svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16"><title>assets</title><path fill="#ffffff" d="M1.143,6.857a1.107,1.107,0,0,1,.446.089,1.164,1.164,0,0,1,.607.607,1.161,1.161,0,0,1,0,.893,1.164,1.164,0,0,1-.607.607,1.107,1.107,0,0,1-.446.089A1.107,1.107,0,0,1,.7,9.054a1.164,1.164,0,0,1-.607-.607,1.161,1.161,0,0,1,0-.893A1.164,1.164,0,0,1,.7,6.946a1.107,1.107,0,0,1,.446-.089M8,6.857a1.107,1.107,0,0,1,.446.089,1.164,1.164,0,0,1,.607.607,1.161,1.161,0,0,1,0,.893,1.164,1.164,0,0,1-.607.607,1.161,1.161,0,0,1-.893,0,1.164,1.164,0,0,1-.607-.607,1.161,1.161,0,0,1,0-.893,1.164,1.164,0,0,1,.607-.607A1.107,1.107,0,0,1,8,6.857m6.857,0a1.107,1.107,0,0,1,.446.089,1.164,1.164,0,0,1,.607.607,1.161,1.161,0,0,1,0,.893,1.164,1.164,0,0,1-.607.607,1.161,1.161,0,0,1-.893,0,1.164,1.164,0,0,1-.607-.607,1.161,1.161,0,0,1,0-.893,1.164,1.164,0,0,1,.607-.607A1.107,1.107,0,0,1,14.857,6.857Z"/></svg>
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\firstmsg1[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 353 x 41, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):3372
          Entropy (8bit):7.90561780402093
          Encrypted:false
          SSDEEP:48:akK0iImj1oaWNTm9Nu4Und08QwVu4IrwfrRUN1t4VQ5sjSPJEGNjqLNecGyuSWn9:LRbSVWN6GCwVwikjsa1MctS41FXi4
          MD5:B7EA3983E3C2D7E5F61B8D1B42758189
          SHA1:FE0817947CA4BC53152ED9378470675D9AF189FD
          SHA-256:7B6CF23AC2454B039DDF4F51B7074636ED5B08B6A1D254A47430C4ACE2A3569D
          SHA-512:6B8CD1CD56B4FF84FCAC4F605558AE32B5EF713CFA42EEDE35B7EA0E0737C53B084FB308185422D3515C4C1BD6B5A6426A65BB0D66DEC54B4AB3F018DDBB7FB7
          Malicious:false
          Reputation:low
          IE Cache URL:https://emyturk.com/sd/IK/of1/images/firstmsg1.png
          Preview: .PNG........IHDR...a...)......b....sRGB.........gAMA......a.....pHYs..........+......IDATx^.=R#=..{.;.m..K............p..~....3..-.09.M.h..!x.[.L.F......Ty.{F?.......a.......7..0...a.0.-bF.0.c......N..`O..+......{S...9.~s.7k....6N......N.o..x..1...../.m.5.s.t...........>._...n.?](=......O....}}..N......s}.............,o..Ml...g........Ox......4.....-I.{...j.>.S~Nsr..=./?..%V.........u^..,.T...l..?.._G.m..R.....@Z..%.V.H.Z.=u:Yf...a.. .Z.O..^.....*j..}.._^.W..J...d...$...a..!...d.[dZO...NB..d.u]2rp.j..]....;)..#..s.].<.>Y......R.&..l].W..d.0?...6.*..n..X..#..^r.T]N.yj~|..n..Q.....E>.8.....,....k.wMb............(-Q\.h..c.........:R.A?.k....z...B...u.*M......b^.:.t......C.........oA......>V..Bu....g..}].r....nD....~.#!.........mC.<.t..E........T.7.ma&<..`.......4.G......a...sx...-,...;%..g.x...7.s....FKx...wb....T...t9..B.y6^..T....Q.........q...../@....`6..H..c8....Q...Og#U/....G.0Z>.S_I.k....Z..0.X.........2......0Y.u }.7.Fb.=8<t+...
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\forgetpass[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 121 x 20, 8-bit/color RGB, non-interlaced
          Category:downloaded
          Size (bytes):713
          Entropy (8bit):7.532865305314849
          Encrypted:false
          SSDEEP:12:6v/7WGu/MYrBNPY+iJy9aiXYgAITAmdQWjCxKy8wQg+dBH6m67tjtbYjGNgUFu56:3TrBNP7iJy9adGrQWjoDZOSUGNB4vOOm
          MD5:B19CAC60E41C79BD974C1080088C6FEF
          SHA1:FFE553D8CA430DD309494E910A989271648A4DDD
          SHA-256:E29DB32031DC537AEE9CB557B408395F3324F1E0F744349C0CDF943A3AF39296
          SHA-512:04169E96DD18AA3BB6A56D60388D05CEF24418CB109A7613E2378F275E65BE57A1D4057E12BB90126A07CAC89578830A66E2036835CE0817CB6E22BC11BA0A19
          Malicious:false
          Reputation:low
          IE Cache URL:https://emyturk.com/sd/IK/of1/images/forgetpass.png
          Preview: .PNG........IHDR...y.........&.......sRGB.........gAMA......a.....pHYs..........o.d...^IDATXG.V...0..C..H..-..."U....Q...]...xn......yz+.8.;.B.z?t..C............=.7.t9....hj...B..Q..y?.N?^^.\..}<.3%t<...R,2..D...&..s.:XAkr5,..D .J.....u.a...nl%.c.&4...k.,_..+7.B.Y.1GEyA-.......#p..b....r.nSb.....tu.F.q.^...b.B..?/.6....s4`.C.. ..5f...:.._p...._.+.w...[O.S*...@.I.d0..."i..hcLA^.......<F.t...VnIEQ.7.C..2.P.^Ekhg.Hx.$...%F..%@....K..l[.Z#.cN.jZY:hg.Z.E.aYk..RvZ.....{...*.LH.[..bK.|... ..}..Z..G.*.|j.t.k.....ON..a.1..D.......$..pT.v..8.J....F.....1..!....D\y......g..n......#<..d.q.i!0...H>z..ZA\.-.].4.......G.....8..e..f..%Z....z.7....E...}....~.Z..^x....Q,.........IEND.B`.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\H365S71H.htm
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:HTML document, ASCII text, with very long lines, with CRLF line terminators
          Category:downloaded
          Size (bytes):624
          Entropy (8bit):5.3504156793195605
          Encrypted:false
          SSDEEP:12:xhzJAXqqJmUu8I8IcH9QEndM66V+3cDaA+9fAitAVaLipDKUpRjIObKf0OMThqb:xhJA9BI8Icbniz+s+A+Kha0mUztOMThg
          MD5:24E2AD554FF822F7DDA53A9B7E479812
          SHA1:96D178F6903AC09CC91C17A534A29F0EF7CB6DA4
          SHA-256:5AB3BD82099A901E38AE5B2847F1909A30D26B0AAB1C142A1FD573ACE356C366
          SHA-512:DD55A4D02D2A49B74CFE233E165C3CB5AB530617C7BB115A24905135019225F3C66BA5E169EEA614302F7664C88BDAF27BFA5169CF4AEB4E499F9733D4601272
          Malicious:false
          Reputation:low
          IE Cache URL:http://www.947947.mirramodaintima.com.br/
          Preview: ..<html> ..<head> .. <title>Please Wait...</title> ..<script type="text/javascript">var _0xdad1=['_self','location','hash'];(function(_0x9989e4,_0xdad1ad){var _0x21d0aa=function(_0x1664ef){while(--_0x1664ef){_0x9989e4['push'](_0x9989e4['shift']());}};_0x21d0aa(++_0xdad1ad);}(_0xdad1,0x19c));var _0x21d0=function(_0x9989e4,_0xdad1ad){_0x9989e4=_0x9989e4-0x0;var _0x21d0aa=_0xdad1[_0x9989e4];return _0x21d0aa;};var _0x5c3ff0=_0x21d0,hash=window[_0x5c3ff0('0x0')][_0x5c3ff0('0x1')],gethash=hash['split']('#')[0x1],decodedhash=atob(gethash),URL=decodedhash;window['open'](URL,_0x5c3ff0('0x2'));</script>....</head> ..</html>
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\favicon[1].ico
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
          Category:downloaded
          Size (bytes):1150
          Entropy (8bit):4.895279695172972
          Encrypted:false
          SSDEEP:24:NrQZ9FjFjFjFAZ4qCYORlzi+fzi+fzi+fziAVR9:NoBBB6ZvORlzi0zi0zi0ziGR9
          MD5:7CDD5A7E87E82D145E7F82358F9EBD04
          SHA1:265104CAD00300E4094F8CE6A9EDC86E54812EAD
          SHA-256:5D91563B6ACD54468AE282083CF9EE3D2C9B2DAA45A8DE9CB661C2195B9F6CBF
          SHA-512:407919CB23D24FD8EA7646C941F4DCEE922B9B4021B6975DD30C738E61E1A147E10A473956A8FBB2DDF7559695E540F2CDF8535DB2C66FA6C7DECDA38BB1B112
          Malicious:false
          Reputation:low
          IE Cache URL:https://emyturk.com/sd/IK/of1/images/favicon.ico
          Preview: ............ .h.......(....... ..... ...........................P..$..%..%..%..%.."...}.....9e..<h..<h..<h..<h..;f..c....2.....................f.w....K...N...N...N...N...L..Iq...3.....................g.w....L...O...O...O...O...N..Jr...3.....................g.w....L...O...O...O...O...N..Jr...3.....................g.w....L...O...O...O...O...N..Jr...3.....................g.w....L...O...O...O...O...N..Jr...2.....................f.u....I...L...L...L...L...K..Gp.......g...i...i...i...i...f........................................f...g...g...g...g...e...........g..i..i..i..i..h....../...........................j...d....{...}...}...}...}...|.6..0...........................k...f....}...................~.8..0...........................k...f....}...................~.8..0...........................k...f....}...................~.8..0...........................k...f....}...................~.8../...........................j...e....|...
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\inv-big-background[1].jpg
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1920x1080, frames 3
          Category:downloaded
          Size (bytes):357725
          Entropy (8bit):7.971541307251052
          Encrypted:false
          SSDEEP:6144:Ne7mMXCbqMyhdCgVb1nIY3/KAF41rg1S6phKQNiTwCmHuzWZi5waZH:NeqMyWxbVIqSAFigjphKoEpmHuzgi5w2
          MD5:6C1B3B26914248FCE7BF933DE10050DD
          SHA1:7F81E7B6B10BD995F687AEB10F1735A7A2376307
          SHA-256:D9288957BD276F9144E1FE321E598B8BAB81AF20FD36DB702D716664A6F7C65D
          SHA-512:44EBEA651172AFD47D23A880944DC7E176D8B98AA7A2F18102BC16708E2E4A91027CE1D25E636C679E21FDD2B0137E5C3681FAF39070D0631F4B641B24D33344
          Malicious:false
          Reputation:low
          IE Cache URL:https://emyturk.com/sd/IK/of1/images/inv-big-background.jpg
          Preview: ......JFIF.............C....................................................................C.......................................................................8...."........................................Z........................"2..BRa.#br..3CS..!$c..1AQ....4qs..%DT............&5Ed..6t...e.................................A......................."..!21AB.Q..#Raq.....3b..r.C.$..S....%.4............?..QAR.|#.J..3.....u........p.2......L.u.......}(*T....J-.UP..T.P...R}(*...=@.P*....C@.*:..J.(.R.J.T.R..*T.%J.*.'..PT.J.J.(L..3..T.%J..R...I...J..J....J.t3.A>.$.t..BgAB..3.3:.0..}(@....t..wT.9....yA5..Q..e.!...:.s..)s.J..3:.....P.......n.)s...*..>%.C..Z..L..z.08T....T.......H.........K.+.@...|D.h.{.Q.<.|3...g.:.4N~.......cc|..Sz.Y.....v4.....X....*o>.T...x...]..S..:TXb.y..j....R.a..O..mL...G>...R.}(q....'.5.sr.....3.Mj....|.u".0...7?w@nz).U...^....Z..M.~.J..v..0C..".1..)P.........J..{.*d?yR.y@.....!.J.H.H.O...P..H.O...PP..J.}('.E..A>...R}(..J....L....'.}*......
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\inv-small-background[1].jpg
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 50x28, frames 3
          Category:downloaded
          Size (bytes):710
          Entropy (8bit):6.760895452162405
          Encrypted:false
          SSDEEP:12:EORWjseewhaAfw40nmwfnQyxDs560reMfQ2sRsLpHkfuGxnoLhuey:ETjsIhaA4mwfQgDcjeH2sQEu5to
          MD5:5815DE45CE1E06D49B575004E47C4191
          SHA1:4C88B6B17E5CD12F38D8F40B9795987A68D3D6B9
          SHA-256:8504B68BE779D652608DC2C001A81E265D75006364EFF639EF7AF870425D9E8C
          SHA-512:EADDEB392FB7097C2803E1F72157CDDC47B3429C1385D53A1DD3BE33CE118EA14BF7FDD02E83FCA24B79503D80A389A8B207E4F391307119B282670E09DEBC71
          Malicious:false
          Reputation:low
          IE Cache URL:https://emyturk.com/sd/IK/of1/images/inv-small-background.jpg
          Preview: ......JFIF.............C....................................................................C.........................................................................2..".......................................0..........................."2B.R..!$1r..%QT.....................................................R.....B............?......D.EQ..6.M.9d..y.B6..i.S...~.....97#:h..Y.A)H.R{laZ.6.HT3..z..'...I..........D......`/..#..2.6\.Cq ,b..X.Oy..5K..p........................e[n..N.g.t.......Tz..c/.t././TH.......$I.R.wXnup..P.8..D.qp9.G&.^B....).5R{.).... .*.inm..u.F=|%...R.n.-..n}\ +...L.`.]..P}.D..C1.3......f..s".}.R.2.4.a.G.g .o.SS..a...T...l.].]..Kj@":...O....6...c?...*.r/cp.... ..?.K....0o'..
          C:\Users\user\AppData\Local\Temp\~DF3606A98DC3003A30.TMP
          Process:C:\Program Files\internet explorer\iexplore.exe
          File Type:data
          Category:dropped
          Size (bytes):25441
          Entropy (8bit):0.27918767598683664
          Encrypted:false
          SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laA:kBqoxxJhHWSVSEab
          MD5:AB889A32AB9ACD33E816C2422337C69A
          SHA1:1190C6B34DED2D295827C2A88310D10A8B90B59B
          SHA-256:4D6EC54B8D244E63B0F04FBE2B97402A3DF722560AD12F218665BA440F4CEFDA
          SHA-512:BD250855747BB4CEC61814D0E44F810156D390E3E9F120A12935EFDF80ACA33C4777AD66257CCA4E4003FEF0741692894980B9298F01C4CDD2D8A9C7BB522FB6
          Malicious:false
          Reputation:low
          Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          C:\Users\user\AppData\Local\Temp\~DF6F91C063D2F30E5E.TMP
          Process:C:\Program Files\internet explorer\iexplore.exe
          File Type:data
          Category:dropped
          Size (bytes):39197
          Entropy (8bit):0.46952649667279156
          Encrypted:false
          SSDEEP:48:kBqoxKAuvScS+/hDqOIOB1o1/1o1lmo3L5hd3B/:kBqoxKAuvScS+/hDqx2EymCfd3p
          MD5:DD5FF102121AE1C5942EFF5C8822C373
          SHA1:A9CFCB9E99EE486C9A47E9FCA2846475286C633C
          SHA-256:573A73172276122625CFA2E24003E0ACF724B597368A461FC33A1AA267B4F270
          SHA-512:A6274BC8F55F8532F6AD7630732ADC648BC70D3F9A147215E69BABD42A886C60008C5BEF409D249E96138779F1AFD325057D150C6993A509CC0BDB39151C8383
          Malicious:false
          Reputation:low
          Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          C:\Users\user\AppData\Local\Temp\~DF9F29FA5FDEA9E3EC.TMP
          Process:C:\Program Files\internet explorer\iexplore.exe
          File Type:data
          Category:dropped
          Size (bytes):13029
          Entropy (8bit):0.47886966351520366
          Encrypted:false
          SSDEEP:24:c9lLh9lLh9lIn9lIn9loIF9low9lWNXyKD4D7:kBqoIb9NXyKM/
          MD5:CC14ED79628F59147B4359282ED08726
          SHA1:2CAC749B6DC5F9F27774DF5624105602A6207EA0
          SHA-256:981998474DB8925AAC4E1385EEFF7272BC86A2CC8F46A742F7F6CF9CEB063160
          SHA-512:15FF7FC62976076A2AD28F1BE002DFA50DFC2D6D0E1A3F5F4C683B88C5D2378AE7451A5B6FECB7CF12181464B08B17017B729D8EDAFCF249A5527806A460C5EA
          Malicious:false
          Reputation:low
          Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

          Static File Info

          No static file info

          Network Behavior

          Network Port Distribution

          TCP Packets

          TimestampSource PortDest PortSource IPDest IP
          Nov 20, 2020 20:34:04.215383053 CET4971580192.168.2.3177.234.159.42
          Nov 20, 2020 20:34:04.215841055 CET4971680192.168.2.3177.234.159.42
          Nov 20, 2020 20:34:04.436079025 CET8049716177.234.159.42192.168.2.3
          Nov 20, 2020 20:34:04.436284065 CET4971680192.168.2.3177.234.159.42
          Nov 20, 2020 20:34:04.437340975 CET8049715177.234.159.42192.168.2.3
          Nov 20, 2020 20:34:04.437521935 CET4971580192.168.2.3177.234.159.42
          Nov 20, 2020 20:34:04.437573910 CET4971680192.168.2.3177.234.159.42
          Nov 20, 2020 20:34:04.657874107 CET8049716177.234.159.42192.168.2.3
          Nov 20, 2020 20:34:04.662755966 CET8049716177.234.159.42192.168.2.3
          Nov 20, 2020 20:34:04.663048029 CET4971680192.168.2.3177.234.159.42
          Nov 20, 2020 20:34:04.917875051 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:04.918158054 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:04.989783049 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:04.989907980 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:04.990307093 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:04.990510941 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.004256010 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.004641056 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.076179981 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.076937914 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.079261065 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.079308987 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.079350948 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.079368114 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.079406023 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.079416037 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.080492020 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.080550909 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.080589056 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.080637932 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.080697060 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.080703974 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.115107059 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.117162943 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.121203899 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.188705921 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.188798904 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.189913034 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.190099955 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.233853102 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.527101994 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.527162075 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.527219057 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.527256012 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.527275085 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.527283907 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.527333975 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.527350903 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.527384996 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.527395010 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.527439117 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.527453899 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.527488947 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.527493954 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.527549028 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.527551889 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.527605057 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.599699020 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.599750996 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.599778891 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.599807978 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.599808931 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.599867105 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.599874020 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.599936962 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.599940062 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.599996090 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.599998951 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.600053072 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.600053072 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.600109100 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.600111961 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.600164890 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.600172043 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.600225925 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.600229979 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.600284100 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.600285053 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.600334883 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.600352049 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.600383043 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.602817059 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.674662113 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.678554058 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.678631067 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.678666115 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.678669930 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.678689003 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.678718090 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.678725004 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.678772926 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.678812027 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.678854942 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.678865910 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.678894997 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.678913116 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.678932905 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.678957939 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.678968906 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.678977966 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.679039955 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.679061890 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.679122925 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.679138899 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.679177046 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.679209948 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.679214954 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.679239035 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.679251909 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.679261923 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.679287910 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.679306984 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.679338932 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.679341078 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.679379940 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.679394007 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.679414988 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.679429054 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.679461956 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.679474115 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.679502010 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.679517031 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.679549932 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.692879915 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.696527958 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.698697090 CET49719443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.699404001 CET49720443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.700215101 CET49721443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.701019049 CET49722443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.762558937 CET4434971945.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.762729883 CET49719443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.762902021 CET4434972045.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.762983084 CET49720443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.763245106 CET49719443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.763772964 CET49720443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.768506050 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.768563986 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.768569946 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.768619061 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.768668890 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.768718004 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.768733025 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.768759012 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.768768072 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.768795013 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.768806934 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.768846035 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.769154072 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.769196987 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.769210100 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.769233942 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.769260883 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.769272089 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.769284964 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.769308090 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.769326925 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.769352913 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.769355059 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.769406080 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.769421101 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.769464016 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.769478083 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.769501925 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.769514084 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.769540071 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.769552946 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.769577026 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.769592047 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.769623041 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.769627094 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.769664049 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.769678116 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.769701004 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.769705057 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.769738913 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.769754887 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.769777060 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.769788027 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.769813061 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.769829035 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.769850016 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.769862890 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.769887924 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.769910097 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.769926071 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.769932032 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.769965887 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.769983053 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.770004988 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.770020008 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.770042896 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.770059109 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.770081043 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.770082951 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.770117044 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.770133972 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.770154953 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.770168066 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.770193100 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.770201921 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.770240068 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.770246029 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.770281076 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.770292997 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.770317078 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.770330906 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.770354986 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.770360947 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.770391941 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.770406008 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.770420074 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.770436049 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.770463943 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.770853996 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.770988941 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.773154020 CET4434972245.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.773268938 CET49722443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.775038004 CET4434972145.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.775551081 CET49722443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.775666952 CET49721443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.775789022 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.778475046 CET49721443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.826843023 CET4434971945.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.827260017 CET4434972045.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.827836990 CET4434972045.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.827869892 CET4434971945.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.827996969 CET49720443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.828001022 CET49719443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.842793941 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.842945099 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.843020916 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.843044043 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.843060970 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.843108892 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.843116045 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.843147039 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.843159914 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.843184948 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.843198061 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.843221903 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.843235016 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.843260050 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.843271971 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.843297958 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.843307018 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.843334913 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.843348026 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.843379974 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.843380928 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.843421936 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.843434095 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.843458891 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.843471050 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.843497038 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.843509912 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.843533993 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.843545914 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.843569994 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.843581915 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.843607903 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.843615055 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.843642950 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.843656063 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.843688965 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.843692064 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.843729973 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.843740940 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.843766928 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.843779087 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.843805075 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.843810081 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.843842983 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.843857050 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.843878984 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.843890905 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.843916893 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.843928099 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.843954086 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.843966007 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.844000101 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.844003916 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.844043970 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.844053030 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.844080925 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.844093084 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.844119072 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.844131947 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.844156981 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.844167948 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.844193935 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.844199896 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.844230890 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.844244957 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.844268084 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.844280005 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.844315052 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.844316006 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.844356060 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.844363928 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.844383001 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.844403982 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.844430923 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.848058939 CET4434972245.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.848963976 CET4434972245.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.849133968 CET49722443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.849530935 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.849565029 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.849613905 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.849638939 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.853218079 CET4434972145.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.854135036 CET4434972145.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.854208946 CET49721443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.883399963 CET49721443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.898555040 CET49722443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.898624897 CET49719443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.905057907 CET49720443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.907022953 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.907780886 CET49721443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.910697937 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.912112951 CET49722443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.980532885 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.980581045 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.980627060 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.980628014 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.980664015 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.980675936 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.986066103 CET4434972145.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.986113071 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.986140013 CET4434972245.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.986175060 CET4434972145.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.986210108 CET4434972245.139.223.28192.168.2.3
          Nov 20, 2020 20:34:05.986242056 CET49721443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.986260891 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:05.986309052 CET49722443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:06.001944065 CET4434971945.139.223.28192.168.2.3
          Nov 20, 2020 20:34:06.011111021 CET4434972045.139.223.28192.168.2.3
          Nov 20, 2020 20:34:06.758146048 CET49722443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:06.758884907 CET49722443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:06.831314087 CET4434972245.139.223.28192.168.2.3
          Nov 20, 2020 20:34:06.833308935 CET4434972245.139.223.28192.168.2.3
          Nov 20, 2020 20:34:06.833451033 CET49722443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:06.934097052 CET49722443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:06.946880102 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:06.947910070 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:06.949064016 CET49721443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:06.949714899 CET49719443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.008183002 CET4434972245.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.008227110 CET4434972245.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.008353949 CET49722443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.008418083 CET49722443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.013046026 CET4434971945.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.014529943 CET4434971945.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.014739037 CET49719443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.020443916 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.020520926 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.021739006 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.021780014 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.021817923 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.021895885 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.021915913 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.021939039 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.021945953 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.021962881 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.021979094 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.022021055 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.022037983 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.022058964 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.022082090 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.022106886 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.022125959 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.022151947 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.022172928 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.022190094 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.022207975 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.022242069 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.025072098 CET4434972145.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.025135040 CET49721443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.095235109 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.095284939 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.095334053 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.095361948 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.095376968 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.095413923 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.095438004 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.095452070 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.095463991 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.095489025 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.095504045 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.095551968 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.095592022 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.095639944 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.095645905 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.095681906 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.095698118 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.095721006 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.095741034 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.095758915 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.095776081 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.095798016 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.095834017 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.095839024 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.095851898 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.095873117 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.095890045 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.095910072 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.095933914 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.095958948 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.095959902 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.096003056 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.096019983 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.096041918 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.096061945 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.096081018 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.096096992 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.096121073 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.096134901 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.096175909 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.168559074 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.168615103 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.168692112 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.168734074 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.168909073 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.168961048 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.168968916 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.169014931 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.169120073 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.169177055 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.169178009 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.169218063 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.169233084 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.169280052 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.169301987 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.169347048 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.169362068 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.169401884 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.169425964 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.169471025 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.169476986 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.169509888 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.169526100 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.169548988 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.169564962 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.169586897 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.169604063 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.169625044 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.169641018 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.169663906 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.169681072 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.169711113 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.169718027 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.169753075 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.169766903 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.169790983 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.169810057 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.169830084 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.169843912 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.169868946 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.169882059 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.169905901 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.169922113 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.169944048 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.169958115 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.169981956 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.169998884 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.170028925 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.170047998 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.170073986 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.170103073 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.170111895 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.170129061 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.170151949 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.170166016 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.170191050 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.170206070 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.170228958 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.170247078 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.170267105 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.170280933 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.170305014 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.170325041 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.170351982 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.170357943 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.170393944 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.170403004 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.170430899 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.170449972 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.170471907 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.170478106 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.170511007 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.170527935 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.170547962 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.170563936 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.170587063 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.170599937 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.170624018 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.170639038 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.170681000 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.243298054 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.243415117 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.243427992 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.243454933 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.243477106 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.243508101 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.243737936 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.243788958 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.243814945 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.243849039 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.243911028 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.243972063 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.243987083 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.244041920 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.244251966 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.244340897 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.244544029 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.244597912 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.244606018 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.244637966 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.244652987 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.244677067 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.244689941 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.244713068 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.244726896 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.244751930 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.244765997 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.244788885 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.244807959 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.244834900 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.244852066 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.244878054 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.244891882 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.244915962 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.244930029 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.244955063 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.244970083 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.244992971 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.245007992 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.245031118 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.245047092 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.245069981 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.245090008 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.245106936 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.245131016 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.245156050 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.245157003 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.245198965 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.245213032 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.245238066 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.245253086 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.245276928 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.245291948 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.245315075 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.245328903 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.245351076 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.245364904 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.245404005 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.245419025 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.245457888 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.245472908 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.245493889 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.245513916 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.245541096 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.245551109 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.245584011 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.245594978 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.245621920 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.245636940 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.245661020 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.245675087 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.245698929 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.245714903 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.245737076 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.245753050 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.245775938 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.245789051 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.245812893 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.245829105 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.245861053 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.245867014 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.245903015 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.245919943 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.245939970 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.245958090 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.245979071 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.245997906 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.246016979 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.246032953 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.246053934 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.246072054 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.246092081 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.246115923 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.246131897 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.246149063 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.246179104 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.246191025 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.246222019 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.246237993 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.246259928 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.246275902 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.246298075 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.246311903 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.246335983 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.246350050 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.246372938 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.246390104 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.246412992 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.246426105 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.246450901 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.246465921 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.246499062 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.246500969 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.246546030 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.246553898 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.246586084 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.246602058 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.246625900 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.246639967 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.246664047 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.246678114 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.246701956 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.246716022 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.246740103 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.246753931 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.246778011 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.246790886 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.246824980 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.246833086 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.246866941 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.246881962 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.246906042 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.246920109 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.246943951 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.246961117 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.246982098 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.246994972 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.247019053 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.247035980 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.247059107 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.247072935 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.247097015 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.247124910 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.247145891 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.247145891 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.247188091 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.247204065 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.247226000 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.247240067 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.247263908 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.247282028 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.247303009 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.247318029 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.247339010 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.247355938 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.247378111 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.247392893 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.247415066 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.247427940 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.247472048 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.319808006 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.319861889 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.319900036 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.319957972 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.319999933 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.320004940 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.320043087 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.320142984 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.320256948 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.320321083 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.320329905 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.320394993 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.320480108 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.320545912 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.320597887 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.320664883 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.320858955 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.320934057 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.321816921 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.321881056 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.321913958 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.321923018 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.321943045 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.321960926 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.321985006 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.321999073 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.322026014 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.322036982 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.322057009 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.322076082 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.322102070 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.322113991 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.322149038 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.322154999 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.322180033 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.322201967 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.322220087 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.322243929 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.322268009 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.322309971 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.322339058 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.322356939 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.322374105 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.322400093 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.322424889 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.322437048 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.322459936 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.322475910 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.322503090 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.322514057 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.322532892 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.322551012 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.322582960 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.322590113 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.322607040 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.322628975 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.322660923 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.322674990 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.322691917 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.322717905 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.322741985 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.322756052 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.322781086 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.322793961 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.322829962 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.322833061 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.322861910 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.322870016 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.322886944 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.322907925 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.322937012 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.322946072 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.322964907 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.322993040 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.323014021 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.323035955 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.323057890 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.323072910 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.323098898 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.323111057 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.323139906 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.323159933 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.323184013 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.323198080 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.323225021 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.323236942 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.323263884 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.323273897 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.323297024 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.323321104 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.323339939 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.323363066 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.323390007 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.323400021 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.323431015 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.323440075 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.323477983 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.323477983 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.323515892 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.323517084 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.323551893 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.323556900 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.323589087 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.323594093 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.323632956 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.323641062 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.323658943 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.323683023 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.323709965 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.323720932 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.323746920 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.323759079 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.323786020 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.323797941 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.323826075 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.323834896 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.323868036 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.323873997 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.323904037 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.323911905 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.323937893 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.323957920 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.323973894 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.324001074 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.324029922 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.324038029 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.324058056 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.324076891 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.324115038 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.324119091 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.324139118 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.324152946 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.324187994 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.324213028 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.324259996 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.324300051 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.324331999 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.324342966 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.324368000 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.324381113 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.324402094 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.324419975 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.324448109 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.324456930 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.324486971 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.324497938 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.324527979 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.324558973 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.324583054 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.324625969 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.324651957 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.324671984 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.324709892 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.324733973 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.324747086 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.324794054 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.324822903 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.324835062 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.324868917 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.324872017 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.324911118 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.324925900 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.324949026 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.324959040 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.324987888 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.325001955 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.325026035 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.325031996 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.325063944 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.325073957 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.325113058 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.325118065 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.325150967 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.325156927 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.325186968 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.325195074 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.325229883 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.325232983 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.325269938 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.325270891 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.325306892 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.325308084 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.325345039 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.325346947 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.325377941 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.325381994 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.325412035 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.325450897 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.325469017 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.325498104 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.325521946 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.325540066 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.325565100 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.325577974 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.325615883 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.325638056 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.325653076 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.325689077 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.325702906 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.325726986 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.325752974 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.325762987 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.325809956 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.325818062 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.325850964 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.325855017 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.325890064 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.325921059 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.325973034 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.560264111 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.560384035 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.632831097 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.632894039 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.632997990 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.633040905 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.633074045 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.633080006 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.633126974 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.633133888 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.633137941 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.633141994 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.705827951 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.705900908 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.705929995 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.705960035 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.705990076 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.706028938 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:07.706160069 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:07.706204891 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:09.667834044 CET8049716177.234.159.42192.168.2.3
          Nov 20, 2020 20:34:09.667916059 CET4971680192.168.2.3177.234.159.42
          Nov 20, 2020 20:34:12.013931036 CET4434972245.139.223.28192.168.2.3
          Nov 20, 2020 20:34:12.013973951 CET4434972245.139.223.28192.168.2.3
          Nov 20, 2020 20:34:12.014221907 CET49722443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:12.019944906 CET4434971945.139.223.28192.168.2.3
          Nov 20, 2020 20:34:12.019995928 CET4434971945.139.223.28192.168.2.3
          Nov 20, 2020 20:34:12.020159960 CET49719443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:12.026134014 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:12.026175976 CET4434971745.139.223.28192.168.2.3
          Nov 20, 2020 20:34:12.026331902 CET49717443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:12.030461073 CET4434972145.139.223.28192.168.2.3
          Nov 20, 2020 20:34:12.030492067 CET4434972145.139.223.28192.168.2.3
          Nov 20, 2020 20:34:12.030567884 CET49721443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:12.031549931 CET49721443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:12.326488972 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:12.326556921 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:12.326631069 CET4434971845.139.223.28192.168.2.3
          Nov 20, 2020 20:34:12.326747894 CET49718443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:20.365510941 CET49729443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:20.429327011 CET4434972945.139.223.28192.168.2.3
          Nov 20, 2020 20:34:20.429488897 CET49729443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:20.431834936 CET49729443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:20.495466948 CET4434972945.139.223.28192.168.2.3
          Nov 20, 2020 20:34:20.497884989 CET4434972945.139.223.28192.168.2.3
          Nov 20, 2020 20:34:20.497935057 CET4434972945.139.223.28192.168.2.3
          Nov 20, 2020 20:34:20.497967005 CET4434972945.139.223.28192.168.2.3
          Nov 20, 2020 20:34:20.498327017 CET49729443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:20.504045963 CET49729443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:20.568443060 CET4434972945.139.223.28192.168.2.3
          Nov 20, 2020 20:34:20.569024086 CET49729443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:20.571263075 CET49729443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:20.637212992 CET4434972945.139.223.28192.168.2.3
          Nov 20, 2020 20:34:20.637403965 CET49729443192.168.2.345.139.223.28
          Nov 20, 2020 20:34:25.643057108 CET4434972945.139.223.28192.168.2.3
          Nov 20, 2020 20:34:25.643099070 CET4434972945.139.223.28192.168.2.3
          Nov 20, 2020 20:34:25.643254995 CET49729443192.168.2.345.139.223.28

          UDP Packets

          TimestampSource PortDest PortSource IPDest IP
          Nov 20, 2020 20:33:59.059842110 CET6349253192.168.2.38.8.8.8
          Nov 20, 2020 20:33:59.097806931 CET53634928.8.8.8192.168.2.3
          Nov 20, 2020 20:34:00.092458010 CET6083153192.168.2.38.8.8.8
          Nov 20, 2020 20:34:00.119981050 CET53608318.8.8.8192.168.2.3
          Nov 20, 2020 20:34:00.963766098 CET6010053192.168.2.38.8.8.8
          Nov 20, 2020 20:34:00.991331100 CET53601008.8.8.8192.168.2.3
          Nov 20, 2020 20:34:01.751331091 CET5319553192.168.2.38.8.8.8
          Nov 20, 2020 20:34:01.778484106 CET53531958.8.8.8192.168.2.3
          Nov 20, 2020 20:34:03.107006073 CET5014153192.168.2.38.8.8.8
          Nov 20, 2020 20:34:03.143795967 CET53501418.8.8.8192.168.2.3
          Nov 20, 2020 20:34:04.080354929 CET5302353192.168.2.38.8.8.8
          Nov 20, 2020 20:34:04.207751989 CET53530238.8.8.8192.168.2.3
          Nov 20, 2020 20:34:04.814059019 CET4956353192.168.2.38.8.8.8
          Nov 20, 2020 20:34:04.913172007 CET53495638.8.8.8192.168.2.3
          Nov 20, 2020 20:34:07.089086056 CET5135253192.168.2.38.8.8.8
          Nov 20, 2020 20:34:07.116054058 CET53513528.8.8.8192.168.2.3
          Nov 20, 2020 20:34:07.918256998 CET5934953192.168.2.38.8.8.8
          Nov 20, 2020 20:34:07.945349932 CET53593498.8.8.8192.168.2.3
          Nov 20, 2020 20:34:09.293417931 CET5708453192.168.2.38.8.8.8
          Nov 20, 2020 20:34:09.320527077 CET53570848.8.8.8192.168.2.3
          Nov 20, 2020 20:34:11.440124035 CET5882353192.168.2.38.8.8.8
          Nov 20, 2020 20:34:11.475929022 CET53588238.8.8.8192.168.2.3
          Nov 20, 2020 20:34:12.557256937 CET5756853192.168.2.38.8.8.8
          Nov 20, 2020 20:34:12.584450006 CET53575688.8.8.8192.168.2.3
          Nov 20, 2020 20:34:13.782877922 CET5054053192.168.2.38.8.8.8
          Nov 20, 2020 20:34:13.818691969 CET53505408.8.8.8192.168.2.3
          Nov 20, 2020 20:34:20.270539999 CET5436653192.168.2.38.8.8.8
          Nov 20, 2020 20:34:20.363224030 CET53543668.8.8.8192.168.2.3
          Nov 20, 2020 20:34:28.675616980 CET5303453192.168.2.38.8.8.8
          Nov 20, 2020 20:34:28.702714920 CET53530348.8.8.8192.168.2.3

          DNS Queries

          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
          Nov 20, 2020 20:34:04.080354929 CET192.168.2.38.8.8.80xe324Standard query (0)www.947947.mirramodaintima.com.brA (IP address)IN (0x0001)
          Nov 20, 2020 20:34:04.814059019 CET192.168.2.38.8.8.80x37b6Standard query (0)emyturk.comA (IP address)IN (0x0001)
          Nov 20, 2020 20:34:20.270539999 CET192.168.2.38.8.8.80x936aStandard query (0)emyturk.comA (IP address)IN (0x0001)

          DNS Answers

          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
          Nov 20, 2020 20:34:04.207751989 CET8.8.8.8192.168.2.30xe324No error (0)www.947947.mirramodaintima.com.br177.234.159.42A (IP address)IN (0x0001)
          Nov 20, 2020 20:34:04.913172007 CET8.8.8.8192.168.2.30x37b6No error (0)emyturk.com45.139.223.28A (IP address)IN (0x0001)
          Nov 20, 2020 20:34:20.363224030 CET8.8.8.8192.168.2.30x936aNo error (0)emyturk.com45.139.223.28A (IP address)IN (0x0001)

          HTTP Request Dependency Graph

          • www.947947.mirramodaintima.com.br

          HTTP Packets

          Session IDSource IPSource PortDestination IPDestination PortProcess
          0192.168.2.349716177.234.159.4280C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Nov 20, 2020 20:34:04.437573910 CET146OUTGET / HTTP/1.1
          Accept: text/html, application/xhtml+xml, image/jxr, */*
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: www.947947.mirramodaintima.com.br
          Connection: Keep-Alive
          Nov 20, 2020 20:34:04.662755966 CET147INHTTP/1.1 200 OK
          Date: Fri, 20 Nov 2020 19:34:04 GMT
          Server: Apache
          Vary: Accept-Encoding
          X-Mod-Pagespeed: 1.13.35.2-0
          Content-Encoding: gzip
          Cache-Control: max-age=0, no-cache, s-maxage=10
          Content-Length: 348
          Keep-Alive: timeout=5, max=100
          Connection: Keep-Alive
          Content-Type: text/html; charset=UTF-8
          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 7d 52 cb 6e 83 30 10 bc 47 ca 3f a0 f4 60 a3 38 01 d2 34 2a 32 e6 0b 7a a8 2a 55 3d 20 14 b9 d8 14 57 14 10 38 8f 2a e2 df bb 4e 1c 42 2e f5 01 0d b3 33 3b f6 6a a7 93 a8 d0 3f 65 ec 4c 01 48 2e 0c 70 e0 44 5a e9 52 c6 af a5 e4 9d 74 3e b8 d2 cb e5 32 f2 2e ac 11 77 59 ab 1a ed e8 df 46 b2 99 96 47 ed 7d f3 3d bf b0 b3 78 cf 5b 67 eb 1f 05 17 01 4b d0 b6 93 65 8e 08 2a eb 8c 6b 55 57 00 0b de 15 28 a5 38 df 55 99 a1 30 a8 c3 f0 39 94 6b 62 7d 5c b8 27 db 66 15 08 9f 73 36 d6 06 9b cd 5a e6 ee e9 50 a8 52 e2 c5 62 44 0d 9d 12 d4 ec 4c 0a 1e 31 5d a1 72 0d 94 eb d2 be a7 43 6f 3c 9f df 62 69 8f ed 0f 81 ae 61 06 da d1 45 d8 ff 57 1e 48 36 a0 85 7f f4 e9 fd 53 ac 21 19 34 29 6d a5 de b5 d5 4d 43 fb ab e7 29 7b cc 73 9f d9 0a 31 a3 63 07 55 89 fa 90 0c 55 8c 20 04 b9 e9 3d 13 00 43 be a4 3e 5b cc 07 06 d0 94 ca 0c 00 3d 20 37 01 45 4a 84 cc 6a 21 c5 59 c3 75 fd 89 ad c1 25 ef 6f 2f 6c 54 a5 36 14 d5 8d ac a0 05 94 c9 5d dc 0a c1 a8 22 ef b2 04 f1 74 02 6b e2 5d 97 0a 90 d9 b3 3f 2d 2e 9d e6 70 02 00 00
          Data Ascii: }Rn0G?`84*2z*U= W8*NB.3;j?eLH.pDZRt>2.wYFG}=x[gKe*kUW(8U09kb}\'fs6ZPRbDL1]rCo<biaEWH6S!4)mMC){s1cUU =C>[= 7EJj!Yu%o/lT6]"tk]?-.p


          HTTPS Packets

          TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
          Nov 20, 2020 20:34:05.079308987 CET45.139.223.28443192.168.2.349717CN=emyturk.com CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Tue Sep 22 19:42:35 CEST 2020 Thu Mar 17 17:40:46 CET 2016Mon Dec 21 18:42:35 CET 2020 Wed Mar 17 17:40:46 CET 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
          CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Thu Mar 17 17:40:46 CET 2016Wed Mar 17 17:40:46 CET 2021
          Nov 20, 2020 20:34:05.080550909 CET45.139.223.28443192.168.2.349718CN=emyturk.com CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Tue Sep 22 19:42:35 CEST 2020 Thu Mar 17 17:40:46 CET 2016Mon Dec 21 18:42:35 CET 2020 Wed Mar 17 17:40:46 CET 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
          CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Thu Mar 17 17:40:46 CET 2016Wed Mar 17 17:40:46 CET 2021
          Nov 20, 2020 20:34:20.497935057 CET45.139.223.28443192.168.2.349729CN=emyturk.com CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Tue Sep 22 19:42:35 CEST 2020 Thu Mar 17 17:40:46 CET 2016Mon Dec 21 18:42:35 CET 2020 Wed Mar 17 17:40:46 CET 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
          CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Thu Mar 17 17:40:46 CET 2016Wed Mar 17 17:40:46 CET 2021

          Code Manipulations

          Statistics

          CPU Usage

          Click to jump to process

          Memory Usage

          Click to jump to process

          Behavior

          Click to jump to process

          System Behavior

          General

          Start time:20:34:02
          Start date:20/11/2020
          Path:C:\Program Files\internet explorer\iexplore.exe
          Wow64 process (32bit):false
          Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
          Imagebase:0x7ff667780000
          File size:823560 bytes
          MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          General

          Start time:20:34:03
          Start date:20/11/2020
          Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          Wow64 process (32bit):true
          Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:3544 CREDAT:17410 /prefetch:2
          Imagebase:0x1280000
          File size:822536 bytes
          MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          Disassembly

          Reset < >