Loading ...

Play interactive tourEdit tour

Analysis Report https://mincast.us-south.cf.appdomain.cloud/redirect/?email=prampon@soteb.fr

Overview

General Information

Sample URL:https://mincast.us-south.cf.appdomain.cloud/redirect/?email=prampon@soteb.fr
Analysis ID:323643

Most interesting Screenshot:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish_10
Phishing site detected (based on logo template match)
HTML body contains low number of good links
HTML title does not match URL
Suspicious form URL found
URL contains potential PII (phishing indication)

Classification

Startup

  • System is w10x64
  • iexplore.exe (PID: 3096 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 4872 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:3096 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus / Scanner detection for submitted sampleShow sources
Source: https://mincast.us-south.cf.appdomain.cloud/redirect/?email=prampon@soteb.frUrlScan: detection malicious, Label: phishing brand: sharepointPerma Link
Antivirus detection for URL or domainShow sources
Source: https://www.premierpawn.com/rrt/xxtb/sharepoints/sharepoints.php?wa=wsignin1.0&rpsnv=13&ct=1539585327&rver=7.0.6737.0&wp=MBI_SSL&wreply=https%3a%2f%2foutlook.live.com%2fowa%2f%3fnlp%3d1%26RpsCsrfState%3d715d44a2-2f11-4282-f625-a066679e96e2&id=292841&CBCXT=out&lw=1&fl=dob%2cflname%2cwld&cobrandid=90015&email=dXpvaGlmZWFueWlAb3V0bG9vay5jb20=#newsSlashNext: Label: Fake Login Page type: Phishing & Social Engineering
Source: https://www.premierpawn.com/rrt/xxtb/sharepoints/sharepoints.php?wa=wsignin1.0&rpsnv=13&ct=1539585327&rver=7.0.6737.0&wp=MBI_SSL&wreply=https%3a%2f%2foutlook.live.com%2fowa%2f%3fnlp%3d1%26RpsCsrfState%3d715d44a2-2f11-4282-f625-a066679e96e2&id=292841&CBCXT=out&lw=1&fl=dob%2cflname%2cwld&cobrandid=90015&email=dXpvaGlmZWFueWlAb3V0bG9vay5jb20=#homeSlashNext: Label: Fake Login Page type: Phishing & Social Engineering
Source: https://j123.eu-gb.cf.appdomain.cloud/smain/?op=cHJhbXBvbkBzb3RlYi5mcg==&/yanief4OLVfRFm.php?83_aJjkvU053dh2qESwbhSn93984jjd8pksh_048jdkkd9n488#:h88933aJjkvU053dh2qESwbhSn=aJjkvU053dh2qESwbh39377UrlScan: Label: phishing brand: sharepointPerma Link
Source: https://j123.eu-gb.cf.appdomain.cloud/smain/?op=cHJhbXBvbkBzb3RlYi5mcg==&/yanief4OLVfRFm.php?83_aJjkAvira URL Cloud: Label: phishing

Phishing:

barindex
Yara detected HtmlPhish_10Show sources
Source: Yara matchFile source: 609290.pages.csv, type: HTML
Phishing site detected (based on logo template match)Show sources
Source: https://j123.eu-gb.cf.appdomain.cloud/smain/?op=cHJhbXBvbkBzb3RlYi5mcg==&/yanief4OLVfRFm.php?83_aJjkvU053dh2qESwbhSn93984jjd8pksh_048jdkkd9n488#:h88933aJjkvU053dh2qESwbhSn=aJjkvU053dh2qESwbh39377Matcher: Template: sharepoint matched
Source: https://j123.eu-gb.cf.appdomain.cloud/smain/?op=cHJhbXBvbkBzb3RlYi5mcg==&/yanief4OLVfRFm.php?83_aJjkvU053dh2qESwbhSn93984jjd8pksh_048jdkkd9n488#:h88933aJjkvU053dh2qESwbhSn=aJjkvU053dh2qESwbh39377HTTP Parser: Number of links: 0
Source: https://j123.eu-gb.cf.appdomain.cloud/smain/?op=cHJhbXBvbkBzb3RlYi5mcg==&/yanief4OLVfRFm.php?83_aJjkvU053dh2qESwbhSn93984jjd8pksh_048jdkkd9n488#:h88933aJjkvU053dh2qESwbhSn=aJjkvU053dh2qESwbh39377HTTP Parser: Number of links: 0
Source: https://j123.eu-gb.cf.appdomain.cloud/smain/?op=cHJhbXBvbkBzb3RlYi5mcg==&/yanief4OLVfRFm.php?83_aJjkvU053dh2qESwbhSn93984jjd8pksh_048jdkkd9n488#:h88933aJjkvU053dh2qESwbhSn=aJjkvU053dh2qESwbh39377HTTP Parser: Title: Sign | SharePoint does not match URL
Source: https://j123.eu-gb.cf.appdomain.cloud/smain/?op=cHJhbXBvbkBzb3RlYi5mcg==&/yanief4OLVfRFm.php?83_aJjkvU053dh2qESwbhSn93984jjd8pksh_048jdkkd9n488#:h88933aJjkvU053dh2qESwbhSn=aJjkvU053dh2qESwbh39377HTTP Parser: Title: Sign | SharePoint does not match URL
Source: https://j123.eu-gb.cf.appdomain.cloud/smain/?op=cHJhbXBvbkBzb3RlYi5mcg==&/yanief4OLVfRFm.php?83_aJjkvU053dh2qESwbhSn93984jjd8pksh_048jdkkd9n488#:h88933aJjkvU053dh2qESwbhSn=aJjkvU053dh2qESwbh39377HTTP Parser: Form action: send.php
Source: https://j123.eu-gb.cf.appdomain.cloud/smain/?op=cHJhbXBvbkBzb3RlYi5mcg==&/yanief4OLVfRFm.php?83_aJjkvU053dh2qESwbhSn93984jjd8pksh_048jdkkd9n488#:h88933aJjkvU053dh2qESwbhSn=aJjkvU053dh2qESwbh39377HTTP Parser: Form action: send.php
Source: https://mincast.us-south.cf.appdomain.cloud/redirect/?email=prampon@soteb.frSample URL: PII: prampon@soteb.fr
Source: https://j123.eu-gb.cf.appdomain.cloud/smain/?op=cHJhbXBvbkBzb3RlYi5mcg==&/yanief4OLVfRFm.php?83_aJjkvU053dh2qESwbhSn93984jjd8pksh_048jdkkd9n488#:h88933aJjkvU053dh2qESwbhSn=aJjkvU053dh2qESwbh39377HTTP Parser: No <meta name="author".. found
Source: https://j123.eu-gb.cf.appdomain.cloud/smain/?op=cHJhbXBvbkBzb3RlYi5mcg==&/yanief4OLVfRFm.php?83_aJjkvU053dh2qESwbhSn93984jjd8pksh_048jdkkd9n488#:h88933aJjkvU053dh2qESwbhSn=aJjkvU053dh2qESwbh39377HTTP Parser: No <meta name="author".. found
Source: https://j123.eu-gb.cf.appdomain.cloud/smain/?op=cHJhbXBvbkBzb3RlYi5mcg==&/yanief4OLVfRFm.php?83_aJjkvU053dh2qESwbhSn93984jjd8pksh_048jdkkd9n488#:h88933aJjkvU053dh2qESwbhSn=aJjkvU053dh2qESwbh39377HTTP Parser: No <meta name="copyright".. found
Source: https://j123.eu-gb.cf.appdomain.cloud/smain/?op=cHJhbXBvbkBzb3RlYi5mcg==&/yanief4OLVfRFm.php?83_aJjkvU053dh2qESwbhSn93984jjd8pksh_048jdkkd9n488#:h88933aJjkvU053dh2qESwbhSn=aJjkvU053dh2qESwbh39377HTTP Parser: No <meta name="copyright".. found
Source: global trafficHTTP traffic detected: GET /icons/dakirby309/simply-styled/256/Microsoft-SharePoint-2013-icon.png HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: icons.iconarchive.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /icons/dakirby309/simply-styled/256/Microsoft-SharePoint-2013-icon.png HTTP/1.1User-Agent: AutoItHost: icons.iconarchive.comIf-Modified-Since: Sat, 27 Jun 2020 10:27:29 GMTIf-None-Match: "5ef71f11-23c7"Cookie: __cfduid=d7eb16b95148e3cf626e501729a40ba461606466109
Source: gtm[1].js.2.drString found in binary or memory: "vtp_html":"\n\u003Cscript type=\"text\/gtmscript\"\u003E!function(b,e,f,g,a,c,d){b.fbq||(a=b.fbq=function(){a.callMethod?a.callMethod.apply(a,arguments):a.queue.push(arguments)},b._fbq||(b._fbq=a),a.push=a,a.loaded=!0,a.version=\"2.0\",a.queue=[],c=e.createElement(f),c.async=!0,c.src=g,d=e.getElementsByTagName(f)[0],d.parentNode.insertBefore(c,d))}(window,document,\"script\",\"https:\/\/connect.facebook.net\/en_US\/fbevents.js\");fbq(\"init\",\"1103530543356374\");fbq(\"track\",\"PageView\");\u003C\/script\u003E\n\u003Cnoscript\u003E\n \u003Cimg height=\"1\" width=\"1\" src=\"https:\/\/www.facebook.com\/tr?id=1103530543356374\u0026amp;ev=PageView\n\u0026amp;noscript=1\"\u003E\n\u003C\/noscript\u003E\n", equals www.facebook.com (Facebook)
Source: fbevents[1].js.2.drString found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=f.getFbeventsModules("signalsFBEventsGetTier");e.exports=function(b,c){c=a(c);c=c==null?"www.facebook.com":"www."+c+".facebook.com";return"https://"+c+"/signals/iwl.js?pixel_id="+b}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}};e.exports=new h(function(d,e){function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=function(){n.removeItem(m),a.close()};e.src=i(c,g.ENDPOINT);b.body&&b.body.appendChild(e)}var o=!1,p=function(a){return!!(e&&e.pixelsByID&&Object.prototype.hasOwnProperty.call(e.pixelsByID,a))};function q(){if(o)return;var b=n.getItem(m);if(!b)return;b=JSON.parse(b);var c=b.pixelID,d=b.graphToken,e=b.sessionStartTime;o=!0;h(c,function(){var b=p(c)?c:null;a.FacebookIWL.init(b,d,e)})}function r(b){if(o)return;h(b,func
Source: unknownDNS traffic detected: queries for: mincast.us-south.cf.appdomain.cloud
Source: fontawesome-webfont[1].eot.2.dr, font-awesome.min[1].css.2.drString found in binary or memory: http://fontawesome.io
Source: font-awesome.min[1].css.2.drString found in binary or memory: http://fontawesome.io/license
Source: fontawesome-webfont[1].eot.2.drString found in binary or memory: http://fontawesome.io/license/
Source: fontawesome-webfont[1].eot.2.drString found in binary or memory: http://fontawesome.iohttp://fontawesome.iohttp://fontawesome.io/license/http://fontawesome.io/licens
Source: bootstrap.min[1].js.2.drString found in binary or memory: http://getbootstrap.com)
Source: imagestore.dat.2.drString found in binary or memory: http://icons.iconarchive.com/icons/dakirby309/simply-styled/256/Microsoft-SharePoint-2013-icon.png
Source: jquery-ui.min[1].js.2.drString found in binary or memory: http://jqueryui.com
Source: jquery-ui[1].css.2.drString found in binary or memory: http://jqueryui.com/themeroller/?ffDefault=Verdana%2CArial%2Csans-serif&fwDefault=normal&fsDefault=1
Source: popper.js[1].js.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: scripts[1].js.2.drString found in binary or memory: http://stackoverflow.com/a/2866613
Source: style[1].css0.2.drString found in binary or memory: http://stackoverflow.com/questions/10387740/five-equal-columns-in-twitter-bootstrap/22799354#2279935
Source: scripts[1].js.2.drString found in binary or memory: http://stackoverflow.com/questions/411352/how-best-to-determine-if-an-argument-is-not-sent-to-the-ja
Source: KFOlCnqEu92Fr1MmYUtfBBc9[1].ttf.2.dr, KFOmCnqEu92Fr1Mu4mxP[1].ttf.2.dr, KFOlCnqEu92Fr1MmEU9fBBc9[1].ttf.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: style[1].css.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl-2.0.html
Source: magiczoom[1].js.2.drString found in binary or memory: http://www.magictoolbox.com/license/
Source: style[1].css.2.drString found in binary or memory: http://www.navigatormm.com
Source: style[1].css.2.drString found in binary or memory: http://www.navigatormm.com/chimera
Source: gtm[1].js.2.drString found in binary or memory: https://adservice.google.com/ddm/regclk
Source: analytics[1].js.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: scripts[1].js0.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/CustomEvent/CustomEvent
Source: recaptcha__en[1].js.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: recaptcha__en[1].js.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: recaptcha__en[1].js.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: css[1].css.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v15/4iCv6KVjbNBYlgoCjC3jsGyL.woff)
Source: bootstrap_002.js[1].js.2.drString found in binary or memory: https://getbootstrap.com)
Source: bootstrap.js[1].js.2.drString found in binary or memory: https://getbootstrap.com/)
Source: gtm[1].js.2.drString found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: bootstrap_002.js[1].js.2.dr, bootstrap.min[1].css.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: bootstrap_002.js[1].js.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: {E1A2634F-30D6-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://j123.eu-gb.Root
Source: {E1A2634F-30D6-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://j123.eu-gb.cf.appdomain.cloud/smain/?op=cHJhbXBvbkBzb3RlYi5mcg==&/yanief4OLVfRFm.php?83_aJjk
Source: gtm[1].js.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: recaptcha__en[1].js.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: analytics[1].js.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: recaptcha__en[1].js.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: recaptcha__en[1].js.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: recaptcha__en[1].js.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: recaptcha__en[1].js.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: analytics[1].js.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: analytics[1].js.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: gtm[1].js.2.drString found in binary or memory: https://www.google.com
Source: recaptcha__en[1].js.2.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: recaptcha__en[1].js.2.dr, anchor[1].htm.2.dr, api[1].js.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: ~DFF335FDC517C7DD21.TMP.1.drString found in binary or memory: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfWmtcUAAAAAOJYBUg1otF0emmfkBJXOL8F-Tsa&co=aHR0
Source: gtm[1].js.2.drString found in binary or memory: https://www.googletagmanager.com/debug/bootstrap
Source: analytics[1].js.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: webworker[1].js.2.dr, anchor[1].htm.2.dr, api[1].js.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/UFwvoDBMjc8LiYc1DKXiAomK/recaptcha__en.js
Source: anchor[1].htm.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/UFwvoDBMjc8LiYc1DKXiAomK/styles__ltr.css
Source: {E1A2634F-30D6-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://www.premierpawappdomain.cloud/smain/?op=cHJhbXBvbkBzb3RlYi5mcg==&/yanief4OLVfRFm.php?83_aJjk
Source: {E1A2634F-30D6-11EB-90E4-ECF4BB862DED}.dat.1.drString found in binary or memory: https://www.premierpawn.com/rrt/xxtb/sharepoints/sharepoints.php?wa=wsignin1.0&rpRoot
Source: ~DFF335FDC517C7DD21.TMP.1.drString found in binary or memory: https://www.premierpawn.com/rrt/xxtb/sharepoints/sharepoints.php?wa=wsignin1.0&rpsnv=13&ct=153958532
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: classification engineClassification label: mal68.phis.win@3/60@8/6
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\HighJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DFE3365AA569982C87.TMPJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:3096 CREDAT:17410 /prefetch:2
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:3096 CREDAT:17410 /prefetch:2Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferIngress Tool Transfer1SIM Card SwapCarrier Billing Fraud

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
https://mincast.us-south.cf.appdomain.cloud/redirect/?email=prampon@soteb.fr0%Avira URL Cloudsafe
https://mincast.us-south.cf.appdomain.cloud/redirect/?email=prampon@soteb.fr100%UrlScanphishing brand: sharepointBrowse

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
j123.eu-gb.cf.appdomain.cloud2%VirustotalBrowse
www.google.co.uk0%VirustotalBrowse
premierpawn.com0%VirustotalBrowse
mincast.us-south.cf.appdomain.cloud0%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://www.premierpawn.com/rrt/xxtb/sharepoints/sharepoints.php?wa=wsignin1.0&rpsnv=13&ct=1539585327&rver=7.0.6737.0&wp=MBI_SSL&wreply=https%3a%2f%2foutlook.live.com%2fowa%2f%3fnlp%3d1%26RpsCsrfState%3d715d44a2-2f11-4282-f625-a066679e96e2&id=292841&CBCXT=out&lw=1&fl=dob%2cflname%2cwld&cobrandid=90015&email=dXpvaGlmZWFueWlAb3V0bG9vay5jb20=#news100%SlashNextFake Login Page type: Phishing & Social Engineering
https://www.premierpawn.com/rrt/xxtb/sharepoints/sharepoints.php?wa=wsignin1.0&rpsnv=13&ct=1539585327&rver=7.0.6737.0&wp=MBI_SSL&wreply=https%3a%2f%2foutlook.live.com%2fowa%2f%3fnlp%3d1%26RpsCsrfState%3d715d44a2-2f11-4282-f625-a066679e96e2&id=292841&CBCXT=out&lw=1&fl=dob%2cflname%2cwld&cobrandid=90015&email=dXpvaGlmZWFueWlAb3V0bG9vay5jb20=#home100%SlashNextFake Login Page type: Phishing & Social Engineering
https://j123.eu-gb.cf.appdomain.cloud/smain/?op=cHJhbXBvbkBzb3RlYi5mcg==&/yanief4OLVfRFm.php?83_aJjkvU053dh2qESwbhSn93984jjd8pksh_048jdkkd9n488#:h88933aJjkvU053dh2qESwbhSn=aJjkvU053dh2qESwbh39377100%UrlScanphishing brand: sharepointBrowse
http://fontawesome.iohttp://fontawesome.iohttp://fontawesome.io/license/http://fontawesome.io/licens0%Avira URL Cloudsafe
https://j123.eu-gb.cf.appdomain.cloud/smain/?op=cHJhbXBvbkBzb3RlYi5mcg==&/yanief4OLVfRFm.php?83_aJjk100%Avira URL Cloudphishing
https://j123.eu-gb.Root0%Avira URL Cloudsafe
https://getbootstrap.com)0%Avira URL Cloudsafe
https://www.google.%/ads/ga-audiences0%URL Reputationsafe
https://www.google.%/ads/ga-audiences0%URL Reputationsafe
https://www.google.%/ads/ga-audiences0%URL Reputationsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
https://www.premierpawn.com/rrt/xxtb/sharepoints/sharepoints.php?wa=wsignin1.0&rpsnv=13&ct=1539585320%Avira URL Cloudsafe
https://www.premierpawappdomain.cloud/smain/?op=cHJhbXBvbkBzb3RlYi5mcg==&/yanief4OLVfRFm.php?83_aJjk0%Avira URL Cloudsafe
https://www.premierpawn.com/rrt/xxtb/sharepoints/sharepoints.php?wa=wsignin1.0&rpRoot0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
scontent.xx.fbcdn.net
31.13.92.14
truefalse
    high
    icons.iconarchive.com
    172.67.212.166
    truefalse
      high
      stats.l.doubleclick.net
      74.125.128.155
      truefalse
        high
        j123.eu-gb.cf.appdomain.cloud
        158.175.115.200
        truefalseunknown
        www.google.co.uk
        216.58.215.227
        truefalseunknown
        premierpawn.com
        149.56.20.211
        truefalseunknown
        mincast.us-south.cf.appdomain.cloud
        169.46.89.154
        truefalseunknown
        www.premierpawn.com
        unknown
        unknownfalse
          unknown
          connect.facebook.net
          unknown
          unknownfalse
            high
            stats.g.doubleclick.net
            unknown
            unknownfalse
              high

              Contacted URLs

              NameMaliciousAntivirus DetectionReputation
              https://j123.eu-gb.cf.appdomain.cloud/smain/?op=cHJhbXBvbkBzb3RlYi5mcg==&/yanief4OLVfRFm.php?83_aJjkvU053dh2qESwbhSn93984jjd8pksh_048jdkkd9n488#:h88933aJjkvU053dh2qESwbhSn=aJjkvU053dh2qESwbh39377trueunknown
              http://icons.iconarchive.com/icons/dakirby309/simply-styled/256/Microsoft-SharePoint-2013-icon.pngfalse
                high

                URLs from Memory and Binaries

                NameSourceMaliciousAntivirus DetectionReputation
                http://fontawesome.iofontawesome-webfont[1].eot.2.dr, font-awesome.min[1].css.2.drfalse
                  high
                  http://www.apache.org/licenses/LICENSE-2.0KFOlCnqEu92Fr1MmYUtfBBc9[1].ttf.2.dr, KFOmCnqEu92Fr1Mu4mxP[1].ttf.2.dr, KFOlCnqEu92Fr1MmEU9fBBc9[1].ttf.2.drfalse
                    high
                    http://www.navigatormm.com/chimerastyle[1].css.2.drfalse
                      high
                      http://fontawesome.iohttp://fontawesome.iohttp://fontawesome.io/license/http://fontawesome.io/licensfontawesome-webfont[1].eot.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://jqueryui.comjquery-ui.min[1].js.2.drfalse
                        high
                        https://getbootstrap.com/)bootstrap.js[1].js.2.drfalse
                          high
                          https://j123.eu-gb.cf.appdomain.cloud/smain/?op=cHJhbXBvbkBzb3RlYi5mcg==&/yanief4OLVfRFm.php?83_aJjk{E1A2634F-30D6-11EB-90E4-ECF4BB862DED}.dat.1.drfalse
                          • Avira URL Cloud: phishing
                          unknown
                          http://www.magictoolbox.com/license/magiczoom[1].js.2.drfalse
                            high
                            http://fontawesome.io/licensefont-awesome.min[1].css.2.drfalse
                              high
                              http://jqueryui.com/themeroller/?ffDefault=Verdana%2CArial%2Csans-serif&fwDefault=normal&fsDefault=1jquery-ui[1].css.2.drfalse
                                high
                                https://developer.mozilla.org/en-US/docs/Web/API/CustomEvent/CustomEventscripts[1].js0.2.drfalse
                                  high
                                  http://fontawesome.io/license/fontawesome-webfont[1].eot.2.drfalse
                                    high
                                    https://j123.eu-gb.Root{E1A2634F-30D6-11EB-90E4-ECF4BB862DED}.dat.1.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://github.com/twbs/bootstrap/graphs/contributors)bootstrap_002.js[1].js.2.drfalse
                                      high
                                      http://stackoverflow.com/questions/411352/how-best-to-determine-if-an-argument-is-not-sent-to-the-jascripts[1].js.2.drfalse
                                        high
                                        https://getbootstrap.com)bootstrap_002.js[1].js.2.drfalse
                                        • Avira URL Cloud: safe
                                        low
                                        https://www.google.%/ads/ga-audiencesanalytics[1].js.2.drfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        low
                                        http://www.navigatormm.comstyle[1].css.2.drfalse
                                          high
                                          http://www.gnu.org/licenses/gpl-2.0.htmlstyle[1].css.2.drfalse
                                            high
                                            http://getbootstrap.com)bootstrap.min[1].js.2.drfalse
                                            • Avira URL Cloud: safe
                                            low
                                            http://stackoverflow.com/questions/10387740/five-equal-columns-in-twitter-bootstrap/22799354#2279935style[1].css0.2.drfalse
                                              high
                                              https://github.com/krux/postscribe/blob/master/LICENSE.gtm[1].js.2.drfalse
                                                high
                                                https://github.com/twbs/bootstrap/blob/master/LICENSE)bootstrap_002.js[1].js.2.dr, bootstrap.min[1].css.2.drfalse
                                                  high
                                                  http://stackoverflow.com/a/2866613scripts[1].js.2.drfalse
                                                    high
                                                    https://stats.g.doubleclick.net/j/collectanalytics[1].js.2.drfalse
                                                      high
                                                      http://opensource.org/licenses/MIT).popper.js[1].js.2.drfalse
                                                        high
                                                        https://www.premierpawn.com/rrt/xxtb/sharepoints/sharepoints.php?wa=wsignin1.0&rpsnv=13&ct=153958532~DFF335FDC517C7DD21.TMP.1.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.premierpawappdomain.cloud/smain/?op=cHJhbXBvbkBzb3RlYi5mcg==&/yanief4OLVfRFm.php?83_aJjk{E1A2634F-30D6-11EB-90E4-ECF4BB862DED}.dat.1.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.premierpawn.com/rrt/xxtb/sharepoints/sharepoints.php?wa=wsignin1.0&rpRoot{E1A2634F-30D6-11EB-90E4-ECF4BB862DED}.dat.1.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown

                                                        Contacted IPs

                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs

                                                        Public

                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        31.13.92.14
                                                        unknownIreland
                                                        32934FACEBOOKUSfalse
                                                        149.56.20.211
                                                        unknownCanada
                                                        16276OVHFRfalse
                                                        169.46.89.154
                                                        unknownUnited States
                                                        36351SOFTLAYERUSfalse
                                                        74.125.128.155
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        172.67.212.166
                                                        unknownUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        158.175.115.200
                                                        unknownUnited States
                                                        36351SOFTLAYERUSfalse

                                                        General Information

                                                        Joe Sandbox Version:31.0.0 Red Diamond
                                                        Analysis ID:323643
                                                        Start date:27.11.2020
                                                        Start time:09:34:15
                                                        Joe Sandbox Product:CloudBasic
                                                        Overall analysis duration:0h 3m 33s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:browseurl.jbs
                                                        Sample URL:https://mincast.us-south.cf.appdomain.cloud/redirect/?email=prampon@soteb.fr
                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                        Number of analysed new started processes analysed:6
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal68.phis.win@3/60@8/6
                                                        Cookbook Comments:
                                                        • Adjust boot time
                                                        • Enable AMSI
                                                        • Browsing link: https://www.premierpawn.com/rrt/xxtb/sharepoints/sharepoints.php?wa=wsignin1.0&rpsnv=13&ct=1539585327&rver=7.0.6737.0&wp=MBI_SSL&wreply=https%3a%2f%2foutlook.live.com%2fowa%2f%3fnlp%3d1%26RpsCsrfState%3d715d44a2-2f11-4282-f625-a066679e96e2&id=292841&CBCXT=out&lw=1&fl=dob%2cflname%2cwld&cobrandid=90015&email=dXpvaGlmZWFueWlAb3V0bG9vay5jb20=#home
                                                        • Browsing link: https://www.premierpawn.com/rrt/xxtb/sharepoints/sharepoints.php?wa=wsignin1.0&rpsnv=13&ct=1539585327&rver=7.0.6737.0&wp=MBI_SSL&wreply=https%3a%2f%2foutlook.live.com%2fowa%2f%3fnlp%3d1%26RpsCsrfState%3d715d44a2-2f11-4282-f625-a066679e96e2&id=292841&CBCXT=out&lw=1&fl=dob%2cflname%2cwld&cobrandid=90015&email=dXpvaGlmZWFueWlAb3V0bG9vay5jb20=#news
                                                        Warnings:
                                                        Show All
                                                        • Exclude process from analysis (whitelisted): ielowutil.exe, backgroundTaskHost.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 168.61.161.212, 104.43.193.48, 104.83.120.32, 52.147.198.201, 216.58.215.234, 172.217.168.10, 172.217.168.68, 172.217.16.168, 172.217.168.14, 172.217.22.35, 216.58.215.227, 51.104.139.180, 92.122.144.200, 152.199.19.161
                                                        • Excluded domains from analysis (whitelisted): gstaticadssl.l.google.com, arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, go.microsoft.com, www.googletagmanager.com, www.google.com, watson.telemetry.microsoft.com, www.gstatic.com, prod.fs.microsoft.com.akadns.net, www.google-analytics.com, fonts.googleapis.com, fs.microsoft.com, www-google-analytics.l.google.com, ajax.googleapis.com, fonts.gstatic.com, ie9comview.vo.msecnd.net, www-googletagmanager.l.google.com, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, skypedataprdcolcus15.cloudapp.net, skypedataprdcoleus16.cloudapp.net, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, cs9.wpc.v0cdn.net
                                                        • Report size getting too big, too many NtDeviceIoControlFile calls found.

                                                        Simulations

                                                        Behavior and APIs

                                                        No simulations

                                                        Joe Sandbox View / Context

                                                        IPs

                                                        No context

                                                        Domains

                                                        No context

                                                        ASN

                                                        No context

                                                        JA3 Fingerprints

                                                        No context

                                                        Dropped Files

                                                        No context

                                                        Created / dropped Files

                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\KP2WJQV6\www.google[1].xml
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                        Category:modified
                                                        Size (bytes):960
                                                        Entropy (8bit):5.610769556719442
                                                        Encrypted:false
                                                        SSDEEP:24:WUYI1XEYUYI1XEC237YUYI1XEC237kTFWrdiJlc1uTYUF237+:L7SB7SC2LB7SC2LkuQlcETBF2L+
                                                        MD5:47E9300B4A6738A6F86F147AE60D0975
                                                        SHA1:E9A277060448E5A1872A7A9A2DB5F41BA786B3C9
                                                        SHA-256:CAC722A90F40A5D73E66C8B4C00B0CD9CE8CD0B81D61360D9E7E6427C624C836
                                                        SHA-512:BABAC689411D72554C81C9989E7FC093AFD261A9D8C908B0E7CFACAAE2ED9D8837977EB6B9957BB9801BA6AFEE7D3D89970D85750B660186A66E704FE775B25E
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview: <root></root><root><item name="rc::d-1606498527348" value="dzl2NmdkMTFhNnRneA==" ltime="2983051392" htime="30852323" /></root><root><item name="rc::d-1606498527348" value="dzl2NmdkMTFhNnRneA==" ltime="2983051392" htime="30852323" /><item name="rc::a" value="MWsydG81bDFlcG5rMmE=" ltime="2983571392" htime="30852323" /></root><root><item name="rc::d-1606498527348" value="dzl2NmdkMTFhNnRneA==" ltime="2983051392" htime="30852323" /><item name="rc::a" value="MWsydG81bDFlcG5rMmE=" ltime="2983571392" htime="30852323" /><item name="rc::d-1606498527348-3f471f06" value="ChNyYzo6ZC0xNjA2NDk4NTI3MzQ4EAAaCDI3ZTA4ZjUyIpIBCokBYmE2cDhheXR2d1RPV004UjZQbktibHBObnZYZDBlQ2RtZ21YTnpYbVpaalI4cW5qUXNhUDJMVzF6bFRjdk56MTFlVHQ3dXo1dWE3cDJkWFNyYzhSemltWnVhQ29tYUNlOUxDbDhlalUtT1dubllLTjNZU3lyLXBscnNtZHdrUF9WcW5LV2RYbHcQyd7u5AEqAjFy" ltime="2984911392" htime="30852323" /></root><root><item name="rc::a" value="MWsydG81bDFlcG5rMmE=" ltime="2983571392" htime="30852323" /></root>
                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E1A2634D-30D6-11EB-90E4-ECF4BB862DED}.dat
                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                        File Type:Microsoft Word Document
                                                        Category:dropped
                                                        Size (bytes):30296
                                                        Entropy (8bit):1.8543964022025154
                                                        Encrypted:false
                                                        SSDEEP:96:rXZ8ZB2+9W+jt+Nf+OzFM+++Mq+E2f+ELGMX:rXZ8ZB2+9WUtyfXFMbECf+MX
                                                        MD5:DD9FA2A803B3A063B7225A3B63BFDD8A
                                                        SHA1:A6C652E27EE273800325A545524502342D43E40B
                                                        SHA-256:5C5AB864C92D2363C08A71D957D81774A1F730E25FBB3D70E7E2B38113EB6D6A
                                                        SHA-512:AD8B0A6892E487AAE7ECC0456F33D0B4FAE5891EF0FDA139D457904AE797716BE3417382A42CE50253ED2B97C594CDF238FC230B3A97A5F8A22BD4A33DBF208C
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{E1A2634F-30D6-11EB-90E4-ECF4BB862DED}.dat
                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                        File Type:Microsoft Word Document
                                                        Category:dropped
                                                        Size (bytes):69556
                                                        Entropy (8bit):2.936934727464813
                                                        Encrypted:false
                                                        SSDEEP:384:rIEW9UhVNDd7CrEg1J3SaAKcPMcTNg1J32XWucPJDcb9bL4nucPiTxR5cPdTbe3M:rOzWTG
                                                        MD5:1EABBDBA7A4D54F49117E1524E70CF21
                                                        SHA1:38B5007A274F7B104D427F6287958A8A14EA4942
                                                        SHA-256:1FD10557B55E1CBC04A466D09A67A1CF2FBEA6D2CFA2A3C695B1DAE09A6EDE98
                                                        SHA-512:BD994AF05BD54672FE71D2E36677C54CC81E5342DBF1AF025416DFECA9B47428956BA33093F7AC68D5BD7DEA8D8758224903822A37995FE574912086CB6D8332
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{E7B4DF9B-30D6-11EB-90E4-ECF4BB862DED}.dat
                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                        File Type:Microsoft Word Document
                                                        Category:dropped
                                                        Size (bytes):16984
                                                        Entropy (8bit):1.5661696676314594
                                                        Encrypted:false
                                                        SSDEEP:48:IwuGcprXGwpaUG4pQMGrapbStrGQpK/G7HpRmsTGIpG:ryZBQk6KBStFAOTm4A
                                                        MD5:FDC62054608E7755086A0D3E4D5E5EBE
                                                        SHA1:405870AF3A9F0D26EAE2FC41C066111C5371BC36
                                                        SHA-256:1B55536A9CC554A0DFF91AE74F5F6442A84E9DA0F73D493A715EDBD1BBE172FD
                                                        SHA-512:5325A62B0AD781FC798EAAC24741C20C0EB3A0230DEAF9AC4F234C0050FD03D5C8A3EA112D87E47234635D7517559A6F7743F5B428D15B4725532606AE6A4BA0
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\ynfz0jx\imagestore.dat
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):9393
                                                        Entropy (8bit):7.863084170416255
                                                        Encrypted:false
                                                        SSDEEP:192:BTKpI47oQMFSs7bnQXc5Muu1Sl7LfjXlCgDGUkrudc75:BTSI4JVs/Q+Muu0jXlCXUpc75
                                                        MD5:63AF82FA81262C3AFEA6DDF37E5DF4CB
                                                        SHA1:61A68CEA3C286A914C5A72E8D9C81B44FF4B0E82
                                                        SHA-256:3DC78268FBD2F3FA20FF6C33F6254B09006DDD1FFE052910E1B6D10AF39C2BB1
                                                        SHA-512:61E8BE71BDB2889FF087FB3689BABD59532E6E6C363691F1F46AA75D723DB2F4C138A65E1AA9A9979DB14F0ADB3527391F5C58AF64FBB430491DFAC9A0FEE4E2
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview: b.h.t.t.p.:././.i.c.o.n.s...i.c.o.n.a.r.c.h.i.v.e...c.o.m./.i.c.o.n.s./.d.a.k.i.r.b.y.3.0.9./.s.i.m.p.l.y.-.s.t.y.l.e.d./.2.5.6./.M.i.c.r.o.s.o.f.t.-.S.h.a.r.e.P.o.i.n.t.-.2.0.1.3.-.i.c.o.n...p.n.g..#...PNG........IHDR.............\r.f..#.IDATx...|......I...-g.%g.Z.^.*J6.Plm..VI....W[m}.....l..z..%..JE..X..xp.Kn......=4b.<..;3......n6yf.y2.w.g..<..a......a...0....0....0....0....0....0....0....0....0....0....0....0....0....0....0....0......"o;z........_}.|.c...a...c....|."owz..M.A.i.....'-........%..$..1;.L....J.7.*vo:...O#.H..GBT~..I.....0..`oX.N...]............z....X....P.bo.:.g.....&....Og{.2d.,.e`..b..^{Qe.H.F.t.3{.....G\...P..........h.kT.u..6.E..}....P....(.v..L:.S..D.^Tvq...-...^...2.....3..p.T.*|..~....a.(.u.2.(Z&....pC.4...C......I..P...../.>....T..U.`.]|.}.t..g.,.e`..B.n...P.>T..]....S...2..ZB.d*.^..t.".&....E..kl+.!,.e`..O.6T*.\.P3>....`...-...%`.(...P....._.aT.G...#t.....Y...28C.E"jN....Se..Vt.b..h..7jNEX......i.[}h..|T..........S...
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\4iCv6KVjbNBYlgoCjC3jsGyL[1].woff
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:Web Open Font Format, TrueType, length 34688, version 1.1
                                                        Category:downloaded
                                                        Size (bytes):34688
                                                        Entropy (8bit):7.986115721268171
                                                        Encrypted:false
                                                        SSDEEP:768:CWTSXkeRsSmoRuwJGmgECluO64YI1viXgV8P/tRl8bAysSGhl:/2NmoYlm///I1vURPKAysZl
                                                        MD5:E5613B0C875443174F948840C8CE07F6
                                                        SHA1:92E91634568F4AF1FC4B661E251B668602B4DECF
                                                        SHA-256:C5FF97625C996FD2A765D4319EDA3F15CA19BF66B33080E94465493E8EC27FD8
                                                        SHA-512:F44DC7A1C33659F35E01340AF36E83FD0E4B375FB2F9890FC48543F4050BFF193D8CA4F5AA9B33A560654BDAFA63B0208A7A300C5125C02A2C92453A8BCD04CF
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://fonts.gstatic.com/s/ubuntu/v15/4iCv6KVjbNBYlgoCjC3jsGyL.woff
                                                        Preview: wOFF........................................GPOS..........8.3u..GSUB.............G.=OS/2.......Z...`f.q.VDMX.............B.,cmap...............@cvt .............h.#fpgm...,...z...#v.D.gasp................glyf......V....T.|m,hdmx..p....k........head..~<...6...6...bhhea..~t... ...$...`hmtx..~....2...,M.,*loca..............#maxp....... ... ....name...........d..5.post.......k...j...prep...$...Y....m'..x...p.Y..?9N.....e.cffff.:ffff./3..!.d.-....W.d.b/.pK.W=jAM{z.....!...X......4..m.|=K...w...TcH.`"7'.*....o{.Mn..m7.........Ky..a>....;.f...5.]T.A..<...x.O.E<."@.S8.......@5....*.$j.*...,;...A.]..G.e...U5o..ZNi..F...T..iTI.h.....`qT#.a.*.~%,2J2......a1h@I........"4X...4....P.:.J....v*.;...d.PNyet.....t<H.s..~%B.4.......+...$.y....T\....@..........4...)1?..*.J.}......J'.C...FH.5....?i'.nSJ;}^`.(......l...q..&.8........j1.. ..uy\....,.....}.........<.|t............M......z.C)3....i'4..E.F\...v....d..j|.g]o.;....:%.RN[@.FT.U...Z...fe.j......e..Jy.SQ7(..JQK7.,.
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\bootstrap.js[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text, with very long lines
                                                        Category:downloaded
                                                        Size (bytes):51039
                                                        Entropy (8bit):5.247253437401007
                                                        Encrypted:false
                                                        SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                        MD5:67176C242E1BDC20603C878DEE836DF3
                                                        SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                        SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                        SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://j123.eu-gb.cf.appdomain.cloud/smain/index_files/bootstrap.js.download
                                                        Preview: /*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\css[1].css
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):201
                                                        Entropy (8bit):5.134985290828669
                                                        Encrypted:false
                                                        SSDEEP:3:0SYWFFWlIYCEZwF5QRI5XwDKLRIHDfFQW2LRI9j9v7fqzrZqcdFtj8MUt9kUYARY:0IFF75Q+56Z4qh7izlpdFqMO9JNin
                                                        MD5:A5BF1276EA34EA6EA695F4E772905480
                                                        SHA1:F6C139D41AA681046830BB7B8809EB55AEA19731
                                                        SHA-256:99D27B3C9574DDF2C4FD64FB8B51F348C3E697C469272E245976C1B7AC334320
                                                        SHA-512:93A597201F97B5A73B425B94C9C9F941C8C99F28F26B9E2BEBAADED349E9D531BC8CF1393AEE60D7CFAFEB07200A71164D9EB30B75820A48882E3C1A878891F6
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://fonts.googleapis.com/css?family=Ubuntu:500&display=swap
                                                        Preview: @font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/ubuntu/v15/4iCv6KVjbNBYlgoCjC3jsGyL.woff) format('woff');.}.
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\jquery.ui.touch-punch.min[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:UTF-8 Unicode text, with very long lines
                                                        Category:downloaded
                                                        Size (bytes):1291
                                                        Entropy (8bit):5.2438790660600905
                                                        Encrypted:false
                                                        SSDEEP:24:NVNdp+zAgbf6E5Cbx7pCHHrw6dJElttJQSXxtR/MSFQEIYiQEHfn:NVNd8YtgFEJkVEImE/
                                                        MD5:700B877CD3ADE98CE6CD4BE349D81A5C
                                                        SHA1:C1C36E6927436231EB20474356B29667C4C648AA
                                                        SHA-256:000854D782781AFF1B16EA5451C1DA3D07EFADD35AB911CCB7E4B851571A25BD
                                                        SHA-512:D1B12D2B451235DF7A3273B85E11FC8E1BF79F2445D1E2BCEE92647BAA6461FDDC334B83221349CBD96DBB3AA0CA9A08157C37252BA2CB4E2D564E008E965D67
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.premierpawn.com/wp-content/plugins/nav-commerce/js/jquery.ui.touch-punch.min.js
                                                        Preview: /*!. * jQuery UI Touch Punch 0.2.3. *. * Copyright 2011.2014, Dave Furfero. * Dual licensed under the MIT or GPL Version 2 licenses.. *. * Depends:. * jquery.ui.widget.js. * jquery.ui.mouse.js. */.!function(a){function f(a,b){if(!(a.originalEvent.touches.length>1)){a.preventDefault();var c=a.originalEvent.changedTouches[0],d=document.createEvent("MouseEvents");d.initMouseEvent(b,!0,!0,window,1,c.screenX,c.screenY,c.clientX,c.clientY,!1,!1,!1,!1,0,null),a.target.dispatchEvent(d)}}if(a.support.touch="ontouchend"in document,a.support.touch){var e,b=a.ui.mouse.prototype,c=b._mouseInit,d=b._mouseDestroy;b._touchStart=function(a){var b=this;!e&&b._mouseCapture(a.originalEvent.changedTouches[0])&&(e=!0,b._touchMoved=!1,f(a,"mouseover"),f(a,"mousemove"),f(a,"mousedown"))},b._touchMove=function(a){e&&(this._touchMoved=!0,f(a,"mousemove"))},b._touchEnd=function(a){e&&(f(a,"mouseup"),f(a,"mouseout"),this._touchMoved||f(a,"click"),e=!1)},b._mouseInit=function(){var b=this;b.element.bind({touch
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\logo_48[1].png
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):2228
                                                        Entropy (8bit):7.82817506159911
                                                        Encrypted:false
                                                        SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                        MD5:EF9941290C50CD3866E2BA6B793F010D
                                                        SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                        SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                        SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                        Preview: .PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\magiczoom[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text, with very long lines
                                                        Category:downloaded
                                                        Size (bytes):26772
                                                        Entropy (8bit):5.80906128263299
                                                        Encrypted:false
                                                        SSDEEP:768:6+hfJmfNdbXlXn4JPvwg0jcwxFxH+sbof5ZlzO8diI:6+hhYNBJ4hvScwVecOpzB
                                                        MD5:549038A8E834E2988F9B7B7D7D7AD953
                                                        SHA1:9FE0D06496A55C6BAEF23A837C530B4B09BD21C6
                                                        SHA-256:B7A371259A52F5EC0E5E1E0F582F80FCA1CB842462ADD58607C4B98AAD3C181B
                                                        SHA-512:8B9C659CB5A0280CE251A00E8E175C20A0951E1AD538E9551738606471F676BD3792C8B8B65004F1524981045019C7F4C29E11EB76ECE42AB6472E582433125B
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.premierpawn.com/wp-content/plugins/nav-commerce/modules/magiczoom/magiczoom.js
                                                        Preview: /*... Magic Zoom v3.1.29 . Copyright 2011 Magic Toolbox. Buy a license: www.magictoolbox.com/magiczoom/. License agreement: http://www.magictoolbox.com/license/...*/.eval(function(m,a,g,i,c,k){c=function(e){return(e<a?'':c(parseInt(e/a)))+((e=e%a)>35?String.fromCharCode(e+29):e.toString(36))};if(!''.replace(/^/,String)){while(g--){k[c(g)]=i[g]||c(g)}i=[function(e){return k[e]}];c=function(){return'\\w+'};g=1};while(g--){if(i[g]){m=m.replace(new RegExp('\\b'+c(g)+'\\b','g'),i[g])}}return m}('(q(){p(N.5Y){r}w a={34:"9i.4.3",6O:0,3f:{},$54:q(c){r(c.$2g||(c.$2g=++$J.6O))},4l:q(c){r($J.3f[c]||($J.3f[c]={}))},$F:q(){},$B:q(){r B},1s:q(c){r(1c!=c)},9k:q(c){r!!(c)},23:q(c){p(!$J.1s(c)){r B}p(c.$1E){r c.$1E}p(!!c.2l){p(1==c.2l){r"4E"}p(3==c.2l){r"6K"}}p(c.1o&&c.4L){r"9x"}p(c.1o&&c.3O){r"1b"}p((c 1Q N.9w||c 1Q N.4Y)&&c.30===$J.2M){r"4V"}p(c 1Q N.2P){r"33"}p(c 1Q N.4Y){r"q"}p(c 1Q N.56){r"4a"}p($J.G.1u){p($J.1s(c.6i)){r"2J"}}V{p(c 1Q N.58||c===N.2J||c.30==N.9B){r"2J"}}p(c 1Q N.5T){r"62"}p
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\myscr408434[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):108129
                                                        Entropy (8bit):4.242872420993695
                                                        Encrypted:false
                                                        SSDEEP:1536:f5d7DZ/s7eZouYJwk0H8XqJni1Zn49GNyyITKycUnLgy7pqTiJyHDt:x/e5uYJwk3XqJ6Zn4Gcz3LgyDJyHDt
                                                        MD5:166CBD31FF41EFBCD36AB492D6E8EF0D
                                                        SHA1:534EF601C26E73B856776E2A9F4B60D824268836
                                                        SHA-256:85F15AD877A5AA9B57A6321E48745DAF51831FAFE863A348368A5C8602D21B1B
                                                        SHA-512:E393EADB040DFD19DCB19A38541F9A5786C7DA8C2EFEEA9F61AA8B51768391D9CB43750CFE834D9F03A1F585AD3D47DBF67358D4E9F9077845D84116A8434B32
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://j123.eu-gb.cf.appdomain.cloud/smain/myscr408434.js
                                                        Preview: var erp = new Array;.erp[0] = 1013213558;.erp[1] = 543386721;.erp[2] = 1936932130;.erp[3] = 1768777571;.erp[4] = 1869509729;.erp[5] = 1768842610;.erp[6] = 574491914;.erp[7] = 538976288;.erp[8] = 538983539;.erp[9] = 1885433376;.erp[10] = 1869505388;.erp[11] = 1768123197;.erp[12] = 577007459;.erp[13] = 1970103662;.erp[14] = 1949198181;.erp[15] = 1950706789;.erp[16] = 1835363956;.erp[17] = 1115244900;.erp[18] = 673588019;.erp[19] = 960194916;.erp[20] = 808527395;.erp[21] = 859388713;.erp[22] = 779318393;.erp[23] = 1818570340;.erp[24] = 1769173100;.erp[25] = 1635335462;.erp[26] = 590559547;.erp[27] = 1852796517;.erp[28] = 639841081;.erp[29] = 992092259;.erp[30] = 1818325875;.erp[31] = 1025663852;.erp[32] = 1869833506;.erp[33] = 544500084;.erp[34] = 1818574114;.erp[35] = 1131179891;.erp[36] = 1696615791;.erp[37] = 1684106274;.erp[38] = 1053005628;.erp[39] = 796094561;.erp[40] = 1849560330;.erp[41] = 538976288;.erp[42] = 538983529;.erp[43] = 1835475059;.erp[44] = 1919106338;.erp[45] = 168410
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\myscr631018[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):24645
                                                        Entropy (8bit):4.3595924808973
                                                        Encrypted:false
                                                        SSDEEP:384:of5W6Vsj/zQ8tGQsZjIrEFchfi/NhMYbsfcv/YGK9/6W32F5I2FMB2hPSL:C5W5/zQ8tGQMcrNsMRUH6ptlVL
                                                        MD5:699027FAA2E349217C03E9C971C45855
                                                        SHA1:2C7AD08C9EC4DACE34110ABF997DCABE811BEDB7
                                                        SHA-256:6CCB21762484968A3E2D3064B3D0616458266EDACAC262FC3430D95DAE1C89C7
                                                        SHA-512:43A92BEEC5FD9714D13E5E18E9E37053EA2226979E109BBC0673418ECFF3A042945C1A44F27F4ABD552BE6B46CBF4A90B74C7BE5312313E007ACD5F6BC14C01E
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://j123.eu-gb.cf.appdomain.cloud/smain/myscr631018.js
                                                        Preview: var erp = new Array;.erp[0] = 1013084734;.erp[1] = 218767392;.erp[2] = 538976288;.erp[3] = 1013542512;.erp[4] = 1970544756;.erp[5] = 2037409085;.erp[6] = 577790323;.erp[7] = 1937207154;.erp[8] = 1679958128;.erp[9] = 1818321765;.erp[10] = 1752132708;.erp[11] = 1701985570;.erp[12] = 1164866661;.erp[13] = 1914720353;.erp[14] = 1936947055;.erp[15] = 1919164960;.erp[16] = 1851878757;.erp[17] = 1025667169;.erp[18] = 1936947044;.erp[19] = 572549476;.erp[20] = 1025667169;.erp[21] = 1936947055;.erp[22] = 1919164960;.erp[23] = 1919250805;.erp[24] = 1769104740;.erp[25] = 1025647166;.erp[26] = 218767392;.erp[27] = 538976288;.erp[28] = 538983522;.erp[29] = 1916669194;.erp[30] = 538976288;.erp[31] = 538983522;.erp[32] = 1970566255;.erp[33] = 1847620729;.erp[34] = 1885682978;.erp[35] = 1937072749;.erp[36] = 1769218592;.erp[37] = 1768176930;.erp[38] = 1937072749;.erp[39] = 1769221474;.erp[40] = 1953374782;.erp[41] = 1129270868;.erp[42] = 1229870405;.erp[43] = 1009738357;.erp[44] = 1953787758;.erp[45]
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\script[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):1267
                                                        Entropy (8bit):4.889831308324393
                                                        Encrypted:false
                                                        SSDEEP:24:27bUV0SwD5/8zeDE58zeo2NK1Na6Z1i6v1ol/ryzj8j:27gVby/BDE5BPNOg6/iO1oljyzIj
                                                        MD5:56FE09B498FC1A1441D6D9D4F0634FA4
                                                        SHA1:E1BFD475A866F93C57A3561C2EFC8DD9E11FCA80
                                                        SHA-256:AEF711D1643073AB593DE1D958EE854D6F63339CB216EDA43666FB9DFCEBFFD0
                                                        SHA-512:8C1199B7483B1E1CE014528FCF8F4FD76A7AAC6B8FA19F47132F5C63A86E1C226069ABD1C86C4C1BED475286A2AD37FC0636FE17E2C545EEC754E180D7AEB242
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.premierpawn.com/wp-content/plugins/contact-form-7/modules/recaptcha/script.js?ver=5.2.1
                                                        Preview: ( function() {..document.addEventListener( 'DOMContentLoaded', function( event ) {....wpcf7_recaptcha.execute = function( action ) {....grecaptcha.execute(.....wpcf7_recaptcha.sitekey,.....{ action: action }....).then( function( token ) {.....var event = new CustomEvent( 'wpcf7grecaptchaexecuted', {......detail: {.......action: action,.......token: token,......},.....} );......document.dispatchEvent( event );....} );...};....wpcf7_recaptcha.execute_on_homepage = function() {....wpcf7_recaptcha.execute( wpcf7_recaptcha.actions[ 'homepage' ] );...};....wpcf7_recaptcha.execute_on_contactform = function() {....wpcf7_recaptcha.execute( wpcf7_recaptcha.actions[ 'contactform' ] );...};....grecaptcha.ready(....wpcf7_recaptcha.execute_on_homepage...);....document.addEventListener( 'change',....wpcf7_recaptcha.execute_on_contactform...);....document.addEventListener( 'wpcf7submit',....wpcf7_recaptcha.execute_on_homepage...);...} );...document.addEventListener( 'wpcf7grecaptchaexecuted', function
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\style[1].css
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:assembler source, ASCII text
                                                        Category:downloaded
                                                        Size (bytes):23788
                                                        Entropy (8bit):5.019979681777827
                                                        Encrypted:false
                                                        SSDEEP:384:iHVIM6vlxXX7bgCIW+2u0IAgfHDFfQdF+Fvx5FNXbMHuhZ38R2:0iMWxXX7ETW+2u0IAgfjFfQdF+Fvx5Fr
                                                        MD5:C46460C4F3B7E4A0BC460A0B32B5728C
                                                        SHA1:C164F976948513D8347B3D4E6FCFC61B2593EBAB
                                                        SHA-256:C8927F2EF1F88A242E15BBB8A76BEEFC766B324F8B6F3EC7620BCF86EBA5430C
                                                        SHA-512:A844B90DE77236B96105DF90CFBE23DD51C5BDDC83C04A99062EC7A93FCBFDD481F23AA6710DA330457914614CE890FD7501EE242427F1F7991B885105260B8F
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.premierpawn.com/wp-content/plugins/nav-commerce/css/style.css
                                                        Preview: /*-- Grid Layout --*/../* Extend bootstrap styles to include one-fifth option */./* taken from: http://stackoverflow.com/questions/10387740/five-equal-columns-in-twitter-bootstrap/22799354#22799354 */..col-xs-5ths,..col-sm-5ths,..col-md-5ths,..col-lg-5ths {. position: relative;. min-height: 1px;. padding-right: 10px;. padding-left: 10px;.}...col-xs-5ths {. width: 20%;. float: left;.}.@media (min-width: 768px) {..col-sm-5ths {. width: 20%;. float: left;. }.}.@media (min-width: 992px) {. .col-md-5ths {. width: 20%;. float: left;. }.}.@media (min-width: 1200px) {. .col-lg-5ths {. width: 20%;. float: left;. }.}../* Use the .page-width for 100% width colums */..grid:after {. content: "";. display: table;. clear: both;.}...col {. float: left;.}../* On browsers smaller than 648px make .col 100% */.@media all and (max-width: 648px) {....col { width: 100% !important; }..}../*-- Grid Columns --*/...ns-wrapper .one-hal
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\ubuntu-bold-webfont[1].woff
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:Web Open Font Format, TrueType, length 37772, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):37772
                                                        Entropy (8bit):7.983769159497352
                                                        Encrypted:false
                                                        SSDEEP:768:8nj9l9jwtNwsqpx3F9PCIqC+gZKgVp+AVgfr9aXpTjigwy9Qou+Gcs:Qp4tNchPBqC+gE2p++gfIXpTjiXy9Q1n
                                                        MD5:A19A5AAA762A0ED7EF4A3314E6119F91
                                                        SHA1:0834EABEFC2D78E6AF6B5A3FE78F853E2CEF2B21
                                                        SHA-256:A552A146F50DEA919FF2939BFE823DA55D5E2756426F3F3558851A498D7A6C9F
                                                        SHA-512:14E6FB5BEDD604B474AC8825C88F34EB752C0B61D4D893DFAC0B4AE5E46C52EE026314005E8E99FD48E39C1EA6E22A190448B9CAEE286549476B1F96DDCAE317
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.premierpawn.com/wp-content/themes/chimera-framework-2017/fonts/ubuntu/ubuntu-bold-webfont.woff
                                                        Preview: wOFF...............X........................FFTM...h........u$..GDEF..b....,...0....GPOS..d........xw.M[GSUB..c.........m..OS/2... ...]...`....cmap................cvt .......N...N....fpgm...@.......eS./.gasp..b.............glyf......T ....-,..head.......6...6..+.hhea....... ...$.A..hmtx.............GD`loca............3.X.maxp........... ...\name..^.........L.M.post..`.......... 3.prep...........'..hRwebf.............)[O.........2._.<...........X.....uU..m.;................x.c`d``..O............@......J.>x.c`d``x.......L..@,...@..#d.h..x.c`f.d......:....Q.B3_d....................B4...8.:2(0..faK............0F..>..@%.....#.a...x.m.OH.Q.....l.q.IH..d.EBbnZ...-!....!2...F.e..9Dx..s`..c.C..u.@<....E.$$.....l....{....~...Q..........Dw..U,.eD.,".......AJ...:c.c...*.P/u?q.:I...#....d.L.q./g9N.=..@..d..(..2[.x...!...q...jq~.{.S.#.G.........0.f......n..?.8.*..C.....%.l......}.w.bjl6.....8~..OaQMu..:.-..>c\7.n.*gd...^A...a^o.y......3tz....s..T.r....\...7GoF1j.\_..[S.....y.
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\ubuntu-light-webfont[1].woff
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:Web Open Font Format, TrueType, length 35164, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):35164
                                                        Entropy (8bit):7.98482667652559
                                                        Encrypted:false
                                                        SSDEEP:768:axckCabkaBOtnZRFAWSKD25SW7DlT5Xxltll+PzSZEM:YZtbTBORZmKD2jlTd/lGBM
                                                        MD5:B6BF5E9E85B33C8CF567E37709CE0606
                                                        SHA1:059D83FBE271D408B39C367E761F918B20EC9E57
                                                        SHA-256:99BFF17E3AD02B41842F07EEFA79CB0D717F52AAB458D54042A314C305AE4A30
                                                        SHA-512:2637350697311E6C97E1DDA5CFE72DFBED92627AB94C3D74A60C708CC04254A901306FBB989812E47764AA36EF878BEC5473EAC583A0C6D020DA350D16FFDD89
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.premierpawn.com/wp-content/themes/chimera-framework-2017/fonts/ubuntu/ubuntu-light-webfont.woff
                                                        Preview: wOFF.......\................................FFTM............v..GDEF.......,...0....GPOS......#.....1_{OGSUB..%..........z..OS/2..&....]...`...qcmap..'.............cvt ..(....2...2.{..fpgm..(........eS./.gasp..*.............glyf..*...V+...D..c.head.......6...6..+.hhea....... ...$.(.ahmtx.......=......]Oloca...P.........y.dmaxp... ... ... ....name...@........=...post..............2.prep..............webf...T.........-[O.................X.....uU.x.c`d``..b. fb`..:.F.z.F .........X.$..._...x..].lU.}?@B.....\.8..8/....B3.J).Q..,K.M3.Fi.(e.Q.!.E..R..P..!.P..c.b..Z.g!.r-.s_.'..\.eY.k...}..s.}.w.O?.u.{t...{........:....EJ..j..[../...G*........}./.P..;..Z....9...%?...P1.n.....R...xw...i._...s.3.X....F..~.$..O.;.l..6...m.~.....a........._..~...Z.6.././...%|vY5.....j.............5...=...jQO.....G...R....<'...S......=..uJ'...W...=z.....=.sZO/.~..o..o....(.xF..Q..kR.....~p<.....9.;.....sF%0....(.c...T.......a.&e$2>.V..c].....T.L........|.."m.m.T5...S...-<z.....1....g.
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\1103530543356374[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text, with very long lines
                                                        Category:downloaded
                                                        Size (bytes):244047
                                                        Entropy (8bit):5.467940610411289
                                                        Encrypted:false
                                                        SSDEEP:6144:Rk1HWCSntDV/H4K3V/H486EPjQHWuH3H5k:f6Ez
                                                        MD5:3700E5158B975E48AE3D8FF33F2BE73D
                                                        SHA1:69475C8C6F33B3A210B060509507D97FE968B0C4
                                                        SHA-256:EE7366F965AEA6F2F318CF7F26FEB0085CB239453D4FBA4315BAE2F1CE6B2643
                                                        SHA-512:28E472576EE864C8DE9EEE4AE091D934CA8934CE598A66F36EF48FD441D39697F207E1D801FFEB499EEBB377B901B3EC7BF8236B7771A35F6340B66923515C6B
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://connect.facebook.net/signals/config/1103530543356374?v=2.9.29&r=stable
                                                        Preview: /**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\Vs6nWS78ghLfsfNsaSX7TbIM18eipulnY6pGcPv__N8[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):22115
                                                        Entropy (8bit):5.645678116161915
                                                        Encrypted:false
                                                        SSDEEP:384:lo+Nsr8yhRy54/AE3bd8LMe1RkKsHydu4eZBl9cpKz:lV6r8yhRy5e8AR4Iz9X
                                                        MD5:3BDA237BDCE57B97F7C04095ACD8C387
                                                        SHA1:15F7A6147D87B7E6C471E45DAAA952D248C299D4
                                                        SHA-256:56CEA7592EFC8212DFB1F36C6925FB4DB20CD7C7A2A6E96763AA4670FBFFFCDF
                                                        SHA-512:7A242E46ADA5B8210A6408765431FAE8CBAF877934B5D7FC42803ABC04C4DF4274691D95890001CBCB9D37EEAAC32826C5D64A1F11509AC3BB8843E406A4055A
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.google.com/js/bg/Vs6nWS78ghLfsfNsaSX7TbIM18eipulnY6pGcPv__N8.js
                                                        Preview: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(R,v){if((R=null,v=Z.trustedTypes,!v)||!v.createPolicy)return R;try{R=v.createPolicy("bg",{createHTML:z,createScript:z,createScriptURL:z})}catch(x){Z.console&&Z.console.error(x.message)}return R},z=function(R){return R},Z=this||self;(0,eval)(function(R){return(R=P())&&1===eval(R.createScript("1"))?function(v){return R.createScript(v)}:function(v){return""+v}}()(Array(7824*Math.random()|0).join("\n")+'(function(){var B,R9=function(R,v){return v<R?-1:v>R?1:0},i5=function(R,v){if((R=null,v=u.trustedTypes,!v)||!v.createPolicy)return R;try{R=v.createPolicy("bg",{createHTML:vA,createScript:vA,createScriptURL:vA})}catch(Z){u.console&&u.console.error(Z.message)}return R},K=function(R,v){return v=typeof R,"object"==v&&null!=R||"function"==v},vA=function(R){return R},Zd=function(){},t={},zc,xG=function(R,v){function Z(){}(((R.zV=(Z.prototype=v.prototype,v).prototype,R).prototype=ne
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\chimera-framework[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):8897
                                                        Entropy (8bit):4.682124947805064
                                                        Encrypted:false
                                                        SSDEEP:192:MctX4p1/p3kpFMyyGsgQIrndxNAMJnTUPeShneGm5mCnpL297FCGEMgaQhDZR4:MT1x3kpOWsbuXpi97FTEMgZG
                                                        MD5:0B1D8080F4427194FAC271881702EC68
                                                        SHA1:771C6E8995B6094E46819F9A2FE2BC4360F175C7
                                                        SHA-256:A81DA1599971897BFBC8A6B49B313C5A8B861493AA730E19B6A0CD430DB517F4
                                                        SHA-512:5E90CB5277EC032AA4D8F279C9D8918D411D55F68C02CF9034B97113837B23B5BBAA47792CC023A288436E50B09F2067FCD6F2CAD52285BDBDC7E44BE522C347
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.premierpawn.com/wp-content/themes/chimera-framework-2017/js/chimera-framework.js
                                                        Preview: jQuery(document).ready(function($) {.. /**. * Adding CSS class to uneditable elements. *. */. jQuery(".avatar").addClass("media-object");.. /**. * Triggering the WP gallery modal. *. */. // This is need to prevent click event spam on the modal. var blnModalOpen = false;. jQuery(".gallery-item").on("click", function() {. var strAltText = jQuery(this).find("img").attr("alt");. var strDataImage = jQuery(this).find("img").data("image");. var intCurrentItem = jQuery(this).closest(".gallery").children().index(jQuery(this)) + 1;. var intTotalItems = jQuery(this).closest(".gallery").find('.gallery-item').length + 1;. var strOutput = "";.. // Set the content of the modal. strOutput += '<img src="' + strDataImage + '" class="img-responsive" alt="' + strAltText + '"/>';. strOutput += '<div class="caption"><p>' + strAltText + '</p></div>';. strOutput += '<a class="controls next" href="' + (intC
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\font-awesome.min[1].css
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text, with very long lines
                                                        Category:downloaded
                                                        Size (bytes):31000
                                                        Entropy (8bit):4.746143404849733
                                                        Encrypted:false
                                                        SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                        MD5:269550530CC127B6AA5A35925A7DE6CE
                                                        SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                        SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                        SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.premierpawn.com/wp-content/themes/chimera-framework-2017/font-awesome/css/font-awesome.min.css
                                                        Preview: /*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\jquery.js[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text, with very long lines
                                                        Category:downloaded
                                                        Size (bytes):85578
                                                        Entropy (8bit):5.366055229017455
                                                        Encrypted:false
                                                        SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                        MD5:2F6B11A7E914718E0290410E85366FE9
                                                        SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                        SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                        SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://j123.eu-gb.cf.appdomain.cloud/smain/index_files/jquery.js.download
                                                        Preview: /*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\logo-premierPawn-header[1].png
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:PNG image data, 334 x 40, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):4136
                                                        Entropy (8bit):7.774216814175347
                                                        Encrypted:false
                                                        SSDEEP:48:gAvnLy98J3EZrbcCuKIhXVKWBlNNlDn30bpflCT2XHgwRD/gPkJxItNObE6NCS3/:bsdl4CuK4NF0bpfL5Rsc0iG9apC7W
                                                        MD5:B976D10997FB99579DB2D4D4DC4C6FC4
                                                        SHA1:1F579CBE6BDFDD41B0D9BD7C9B9597349CE387DF
                                                        SHA-256:DE4038A2291CEB2617B24A30BBE92F96FA7AAF1EA14F9CA9BF43AB2DCC125F45
                                                        SHA-512:78BC418F733838715A5B8C2A85FBAEC9ED69078C18D6182CFBC3CC5D7920E6C38764A3695FCA88FF416075521CA7C8E732142BBCF9A4314425F14A8CAA069EDB
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.premierpawn.com/wp-content/uploads/2017/08/logo-premierPawn-header.png
                                                        Preview: .PNG........IHDR...N...(.............tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:712facb5-69a3-fc4e-affe-33d074b17615" xmpMM:DocumentID="xmp.did:3DA6386D875311E78116866B758FD0BA" xmpMM:InstanceID="xmp.iid:3DA6386C875311E78116866B758FD0BA" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a426b9c4-cf2e-054d-a069-f4d97d7aab17" stRef:documentID="adobe:docid:photoshop:149c5c1c-7ebe-11e7-931b-cd82eb3716cb"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>J......:IDATx..].u.<.v
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\myscr262639[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):77673
                                                        Entropy (8bit):4.255297675792138
                                                        Encrypted:false
                                                        SSDEEP:1536:ERpgZ3wLS2EN6LYIuBnXnBNeLj5Zum92JVULSA5G:niLNEN6LYzBnXbe/TmBA5G
                                                        MD5:4589B6F7A4970D66890ECC1277CDB69B
                                                        SHA1:1BD2E6D2891CCEB72B376E8127A5B89B8321CD3D
                                                        SHA-256:FA7C98BFAA958B620DC26B384D63A828DB6309C5B60A864EB9CDE28A2B84F741
                                                        SHA-512:C3A24827C686517AB587E071AA4CDA6AE2AEAEE1DCD748D28EDD540C247915D3B16802E1A249A7796C84FF53CFB2E8F9CD2119401BAD98B1821DB211B70F315D
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://j123.eu-gb.cf.appdomain.cloud/smain/myscr262639.js
                                                        Preview: var erp = new Array;.erp[0] = 218774628;.erp[1] = 1769349219;.erp[2] = 1818325875;.erp[3] = 1025668207;.erp[4] = 1886282102;.erp[5] = 574491914;.erp[6] = 538983521;.erp[7] = 543386721;.erp[8] = 1936932130;.erp[9] = 1633907817;.erp[10] = 1986339360;.erp[11] = 1752327526;.erp[12] = 1025665140;.erp[13] = 1953526586;.erp[14] = 791639927;.erp[15] = 1999532146;.erp[16] = 1701669221;.erp[17] = 1919967607;.erp[18] = 1848533871;.erp[19] = 1831826034;.erp[20] = 1949268088;.erp[21] = 1952591731;.erp[22] = 1751216741;.erp[23] = 1886349678;.erp[24] = 1953705843;.erp[25] = 1751216741;.erp[26] = 1886349678;.erp[27] = 1953705584;.erp[28] = 1752186743;.erp[29] = 1631418227;.erp[30] = 1768386153;.erp[31] = 1848716848;.erp[32] = 643919216;.erp[33] = 997355635;.erp[34] = 1853242673;.erp[35] = 858153325;.erp[36] = 1882940276;.erp[37] = 1026635059;.erp[38] = 959789109;.erp[39] = 858928934;.erp[40] = 1634562107;.erp[41] = 1920361842;.erp[42] = 1027026480;.erp[43] = 775305011;.erp[44] = 925773862;.erp[45] = 1
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\myscr584876[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):20041
                                                        Entropy (8bit):4.390805312794314
                                                        Encrypted:false
                                                        SSDEEP:384:/t1bWD+geYAT4KH0hWGMdPN3syjA9W32F5I2FMB2hPSL:/t1b01oItOPN3sOtlVL
                                                        MD5:9124794063B81F01A30E5E13EDB78A6C
                                                        SHA1:014953194CD9DE5FD48FFDF22D15902BFB20B159
                                                        SHA-256:975E8D22F5DBD1B005FD7AF747A12E96F46876B89CCD9E5B2E2262155B77E6DB
                                                        SHA-512:4370CB648AAE9834F5337DEF0D07FD9506729536D341B7AD39B3477DBBDBDD49AD3F1B20A43A7E11B30285984EA70BAAE80CB6CDD30F983CA9A2B3648A8EF10D
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://j123.eu-gb.cf.appdomain.cloud/smain/myscr584876.js
                                                        Preview: var erp = new Array;.erp[0] = 1013802356;.erp[1] = 1629513844;.erp[2] = 1953508709;.erp[3] = 1903520118;.erp[4] = 1025655663;.erp[5] = 1853121902;.erp[6] = 1949127801;.erp[7] = 1885676064;.erp[8] = 1668247156;.erp[9] = 1701737533;.erp[10] = 578053496;.erp[11] = 1949263988;.erp[12] = 1835809568;.erp[13] = 1667785074;.erp[14] = 1936028733;.erp[15] = 1431586349;.erp[16] = 941768205;.erp[17] = 168626748;.erp[18] = 1953068140;.erp[19] = 1698583401;.erp[20] = 1735270524;.erp[21] = 542337121;.erp[22] = 1919242351;.erp[23] = 1768846396;.erp[24] = 796158324;.erp[25] = 1818574349;.erp[26] = 171732073;.erp[27] = 1852514418;.erp[28] = 1701592354;.erp[29] = 1768124270;.erp[30] = 572549234;.erp[31] = 1701199138;.erp[32] = 1752462448;.erp[33] = 976170857;.erp[34] = 1668247155;.erp[35] = 778658671;.erp[36] = 1851880035;.erp[37] = 1751742053;.erp[38] = 778268525;.erp[39] = 795435887;.erp[40] = 1853042532;.erp[41] = 1634429298;.erp[42] = 1652110128;.erp[43] = 959411049;.erp[44] = 1836084345;.erp[45] = 7
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\nav-admin-skin[1].css
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):4272
                                                        Entropy (8bit):5.02436911565708
                                                        Encrypted:false
                                                        SSDEEP:48:Lip7ZALLlWsdTFjeMKE2uc/jAvwqsxk77zJSoYEMyQqzHG9SoGEkKBLhMk1yBFTx:LiELQETteMQuc7Qwqs67hS8MOPEkKVC
                                                        MD5:17347BED7C52615C61135B829CE6D0C3
                                                        SHA1:1B0477E44E263FE39C20BDC12A0387C48D1DBF53
                                                        SHA-256:2EBEBB104E2719CCB5DD5E021A43B2362CBEDC278E59E60F6D8D454AC8C8474D
                                                        SHA-512:CE02486B71BFA361AA6DBE2D9D708B8E76E754A2E7AA64CB56DA28052ED2081E4ADA499E15E295D1F1F54AD12C77C6BE5F6160EF35EE3AD7A4F67A66084E01DF
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.premierpawn.com/wp-content/plugins/nav-admin-skin/nav-admin-skin.css
                                                        Preview: /* ==========================================================================. Login Form Styles. ========================================================================== */../* Login Form Header */..login h1 a {..background: url(images/login-logo.png) no-repeat top center;..background-size: 320px 113px;..height: 113px;..margin: 0 0 0 0;..width: 320px;.}.../* Login Form */..login form {..background: #3aaede;..margin: 0 0 0 0;.}...login label {..color: #FFFFFF;..font-size: 14px;..font-weight:bold;.}...login form .input, .login input[type=text] {..font-size: 14px;..padding: 10px;.}...login input.button-primary,..login input.button-primary:hover {..background:#d22327;..color: #FFFFFF;.}.../* Login form Footer */..login #nav {..background:#d22327;..line-height:32px;..margin: 0 0 0 0;..text-shadow: none;..text-align:center;.}...login #nav a:hover {..background:#d22327;..color: #FFFFFF!important;..font-weight:bold;..text-decoration: none;.}...login #nav a {..color: #FFFFFF!important;..
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\scripts[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):15900
                                                        Entropy (8bit):5.036838945990292
                                                        Encrypted:false
                                                        SSDEEP:192:ylS7hDEYzI0kIUu8MDFzxvZ0jzlvp5+J18Oalu0wBSB6yQ4Dm5LsyEkQx6fIY5Y+:hDFIh5Oal3AsR4EkQxhpUB
                                                        MD5:CC43D72A100F2C0FA5BFB44D7AD6A438
                                                        SHA1:26A4B89A709719FA0D24447C9D4541DF6EC24953
                                                        SHA-256:9F32A4FBF9211F5B53F065F26C60FF144F9B3E8B57DDD5DB6E86543559F80F17
                                                        SHA-512:4402FDEB516AF5936C805381B624718E8D29F382FB199CEDA14D898B540FD5AE2E91E5464701205DC4B369205F919BFA163D8C4D929C4D4B09A1DA4C36E5D738
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.premierpawn.com/wp-content/plugins/nav-commerce/js/scripts.js?ver=1
                                                        Preview: jQuery(document).ready(function($) {..// New Home Page Desktop..if($('.first-level').length){.. $('.single-link').hover(function(){.. $('.first-level').find('ul.dropdown-1').hide();....$('ul.dropdown-1').hide();....$('.first-level').find('a.this-a1').css('background-color','transparent');....$('.first-level').find('a.this-a1').css('color','white');....$('.first-level').find('a.this-a1').css('border-top-right-radius','0px');....$('.first-level').find('a.this-a1').css('border-top-left-radius','0px');.. });.. $('.first-level').hover(function(){.. $('.first-level').find('ul.dropdown-1').hide();. $('.first-level').find('ul.dropdown-1 li.has-level-2').css('background-color','white');. $('.first-level').find('ul.dropdown-1 li.has-level-2 a').css('color','black');. $('.first-level').find('ul.dropdown-1 li.has-not-level-2').css('background-color','white');. $('.first-level').find('ul.dropdown-1 li.has-not-level-2 a').css('color'
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\style.min[1].css
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text, with very long lines
                                                        Category:downloaded
                                                        Size (bytes):53593
                                                        Entropy (8bit):4.948825453621659
                                                        Encrypted:false
                                                        SSDEEP:768:fhXMX78Y+AwlxVg7LBRxwGToO/WsVBMnpxDKNqQR7clMYNrG6TZU:JXMXx+AwlxVg7L5N
                                                        MD5:7D2051E6C59F3598B17877BF41637EC4
                                                        SHA1:E3FBC1265F4CD1EACF83C045E4F21D5F9B92BF8D
                                                        SHA-256:BCA7AF0B45B6FC6A2064E8E7A34F2041F3E77261E63F0257209BCDE6BC40545D
                                                        SHA-512:A209A173102949962972952A343883E7FCA567287CAAC581160F6F13A3D7F1984EA97A92AEDB3BFF82765566C88550F9B5C3A8DF0B09E11E4843ECE25AED838F
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.premierpawn.com/wp-includes/css/dist/block-library/style.min.css?ver=5.4.4
                                                        Preview: .wp-block-audio figcaption{margin-top:.5em;margin-bottom:1em}.wp-block-audio audio{width:100%;min-width:300px}.wp-block-button{color:#fff}.wp-block-button.aligncenter{text-align:center}.wp-block-button.alignright{text-align:right}.wp-block-button__link{background-color:#32373c;border:none;border-radius:28px;box-shadow:none;color:inherit;cursor:pointer;display:inline-block;font-size:18px;margin:0;padding:12px 24px;text-align:center;text-decoration:none;overflow-wrap:break-word}.wp-block-button__link:active,.wp-block-button__link:focus,.wp-block-button__link:hover,.wp-block-button__link:visited{color:inherit}.wp-gs .wp-block-button__link:not(.has-background){background-color:var(--wp-block-core-button--color--background,var(--wp-color--primary,#32373c))}.is-style-squared .wp-block-button__link{border-radius:0}.no-border-radius.wp-block-button__link{border-radius:0!important}.is-style-outline{color:#32373c}.is-style-outline .wp-block-button__link{background-color:transparent;border:2px so
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\wp-embed.min[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text, with very long lines
                                                        Category:downloaded
                                                        Size (bytes):1434
                                                        Entropy (8bit):5.163070230765156
                                                        Encrypted:false
                                                        SSDEEP:24:Q77/3OiIoZisEenEyst1mbqLiEFjGTLrOpEi6Ruy5iWWYSCkmgP+:Q7jn0sxEysbmmWrGEia5iWWL4gP+
                                                        MD5:8ED6038A5DBF62380DE72A681340AFD3
                                                        SHA1:1B7F829B844EAA1A3E2D05F51FA81D6579D76738
                                                        SHA-256:6EBCDA7A3A41EF97F0B4071160CEB1020E540FDC0F790079A5C2EF01AB654FE0
                                                        SHA-512:CF69087B8F92F7B81EFA788C3EB0B8A551405CDC7FA137E09A918349617359715AD5EF833F901E8D6E80C9FF20F63091710B492224E2AD23848673995DFF5610
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.premierpawn.com/wp-includes/js/wp-embed.min.js?ver=5.4.4
                                                        Preview: /*! This file is auto-generated */.!function(d,l){"use strict";var e=!1,o=!1;if(l.querySelector)if(d.addEventListener)e=!0;if(d.wp=d.wp||{},!d.wp.receiveEmbedMessage)if(d.wp.receiveEmbedMessage=function(e){var t=e.data;if(t)if(t.secret||t.message||t.value)if(!/[^a-zA-Z0-9]/.test(t.secret)){var r,a,i,s,n,o=l.querySelectorAll('iframe[data-secret="'+t.secret+'"]'),c=l.querySelectorAll('blockquote[data-secret="'+t.secret+'"]');for(r=0;r<c.length;r++)c[r].style.display="none";for(r=0;r<o.length;r++)if(a=o[r],e.source===a.contentWindow){if(a.removeAttribute("style"),"height"===t.message){if(1e3<(i=parseInt(t.value,10)))i=1e3;else if(~~i<200)i=200;a.height=i}if("link"===t.message)if(s=l.createElement("a"),n=l.createElement("a"),s.href=a.getAttribute("src"),n.href=t.value,n.host===s.host)if(l.activeElement===a)d.top.location.href=t.value}}},e)d.addEventListener("message",d.wp.receiveEmbedMessage,!1),l.addEventListener("DOMContentLoaded",t,!1),d.addEventListener("load",t,!1);function t(){if(!o)
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\Microsoft-SharePoint-2013-icon[1].png
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):9159
                                                        Entropy (8bit):7.897176768396139
                                                        Encrypted:false
                                                        SSDEEP:192:YI47oQMFSs7bnQXc5Muu1Sl7LfjXlCgDGUkrudc7W:YI4JVs/Q+Muu0jXlCXUpc7W
                                                        MD5:62FDD2EC231195402D89A8FBC8224165
                                                        SHA1:47DF0C4DAEA8D8C19FB5A79C2AF905A9ECE615C8
                                                        SHA-256:83AA2E8C0654186C80BEC720C2096B3F62B27717F9200208AE78B4932D58747E
                                                        SHA-512:27EAADF51610B6B6F64178A0DBA85694B9420F1AB8BC4CE4D5AF8C9521F9B86FA4F8843AB32AC882D7DEA3D6FA6AA55BED1FDBB8D9068E94F9D8410BF8C168AC
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:http://icons.iconarchive.com/icons/dakirby309/simply-styled/256/Microsoft-SharePoint-2013-icon.png
                                                        Preview: .PNG........IHDR.............\r.f..#.IDATx...|......I...-g.%g.Z.^.*J6.Plm..VI....W[m}.....l..z..%..JE..X..xp.Kn......=4b.<..;3......n6yf.y2.w.g..<..a......a...0....0....0....0....0....0....0....0....0....0....0....0....0....0....0....0......"o;z........_}.|.c...a...c....|."owz..M.A.i.....'-........%..$..1;.L....J.7.*vo:...O#.H..GBT~..I.....0..`oX.N...]............z....X....P.bo.:.g.....&....Og{.2d.,.e`..b..^{Qe.H.F.t.3{.....G\...P..........h.kT.u..6.E..}....P....(.v..L:.S..D.^Tvq...-...^...2.....3..p.T.*|..~....a.(.u.2.(Z&....pC.4...C......I..P...../.>....T..U.`.]|.}.t..g.,.e`..B.n...P.>T..]....S...2..ZB.d*.^..t.".&....E..kl+.!,.e`..O.6T*.\.P3>....`...-...%`.(...P....._.aT.G...#t.....Y...28C.E"jN....Se..Vt.b..h..7jNEX......i.[}h..|T..........S...2.[.E"jN...&.>..-7..F......>.(.RS].......&|d.........z....q...]4.E<........c..P.s...k...!.....b...Qs*..P.........../..D.=..`$`.(...(...^..z(4V4.E.......f.........+....&......*.....k...,.e.
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\analytics[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text, with very long lines
                                                        Category:downloaded
                                                        Size (bytes):47051
                                                        Entropy (8bit):5.516264124030958
                                                        Encrypted:false
                                                        SSDEEP:768:ryOveCSBZfsnt5XqY/yPndFTkoWY3SoavqVy2rlebYUDTJC6g0stZm:ryJNDfs5hYdFTwY3SorSg0su
                                                        MD5:53EE95B384D866E8692BB1AEF923B763
                                                        SHA1:A82812B87B667D32A8E51514C578A5175EDD94B4
                                                        SHA-256:E441C3E2771625BA05630AB464275136A82C99650EE2145CA5AA9853BEDEB01B
                                                        SHA-512:C1F98A09A102BB1E87BFDF825A725B0E2CC1DBEDB613D1BD9E8FD9D8FD8B145104D5F4CACA44D96DB14AC20F2F51B4C653278BFC87556E7F00E48A5FA6231FAD
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.google-analytics.com/analytics.js
                                                        Preview: (function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self,m=function(a,b){a=a.split(".");var c=l;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};var q=function(a,b){for(var c in b)b.hasOwnProperty(c)&&(a[c]=b[c])},r=function(a){for(var b in a)if(a.hasOwnProperty(b))return!0;return!1};var t=/^(?:(?:https?|mailto|ftp):|[^:/?#]*(?:[/?#]|$))/i;var u=window,v=document,w=function(a,b){v.addEventListener?v.addEventListener(a,b,!1):v.attachEvent&&v.attachEvent("on"+a,b)};var x={},y=function(){x.TAGGING=x.TAGGING||[];x.TAGGING[1]=!0};var z=/:[0-9]+$/,A=function(a,b,c){a=a.split("&");for(var d=0;d<a.length;d++){var e=a[d].split("=");if(decodeURIComponent(e[0]).replace(/\+/g," ")===b)return b=e.slice(1).join("="),c?b:decodeURIComponent(b).replace(/\+/g," ")}},D=function(a,b){b&&(b=String(b).toLowerCase());if("p
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\anchor[1].htm
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:HTML document, ASCII text, with very long lines
                                                        Category:dropped
                                                        Size (bytes):13468
                                                        Entropy (8bit):5.960980183683687
                                                        Encrypted:false
                                                        SSDEEP:384:3/Sd291OImju7gr1B/UJzniOB/F/WDbDhl0V:3/Sd2910u7grEhByby
                                                        MD5:8EAAADD00AF0B04AA62FE2EA22995700
                                                        SHA1:D4BBB772C1E7E8F4D7BE883CA3E846558B9820F9
                                                        SHA-256:5B43BF629107E8C0C82E1513B3D526F421352F7A144749AF1BE0B2542579AFBE
                                                        SHA-512:5ED81F4F2D3441E856BA820FA975A360B92090DF1612A9F854F767FEA5C7A32BEC70B3612B47CDE02261AAA1BF09EE941883459C15FD10247BFE7963862C1FFC
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview: <!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge">.<style type="text/css">.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxP.ttf) format('truetype');.}.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 500;. src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc9.ttf) format('truetype');.}.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 900;. src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBBc9.ttf) format('truetype');.}..</style>.<link rel="stylesheet" type="text/css" href="https://www.gstatic.com/recaptcha/releases/UFwvoDBMjc8LiYc1DKXiAomK/styles__ltr.css" nonce="0kQia/8AvqsihcublAU19g">.<script nonce="0kQia/8AvqsihcublAU19g" type="text/javascript">window['__recaptcha_api'] = 'https://www.google.c
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\bootstrap.min[1].css
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text, with very long lines
                                                        Category:downloaded
                                                        Size (bytes):121200
                                                        Entropy (8bit):5.0982146191887106
                                                        Encrypted:false
                                                        SSDEEP:768:Vy3Gxw/Vc/QWlJxtQOIuiHlq5mzI4X8OAduFKbv2ctg2Bd8JP7ecQVvH1FS:nw/a1fIuiHlq5mN8lDbNmPbh
                                                        MD5:EC3BB52A00E176A7181D454DFFAEA219
                                                        SHA1:6527D8BF3E1E9368BAB8C7B60F56BC01FA3AFD68
                                                        SHA-256:F75E846CC83BD11432F4B1E21A45F31BC85283D11D372F7B19ACCD1BF6A2635C
                                                        SHA-512:E8C5DAF01EAE68ED7C1E277A6E544C7AD108A0FA877FB531D6D9F2210769B7DA88E4E002C7B0BE3B72154EBF7CBF01A795C8342CE2DAD368BD6351E956195F8B
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.premierpawn.com/wp-content/themes/chimera-framework-2017/bootstrap-3.3.7/dist/css/bootstrap.min.css
                                                        Preview: /*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\fbevents[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text, with very long lines
                                                        Category:downloaded
                                                        Size (bytes):91541
                                                        Entropy (8bit):5.392815074748715
                                                        Encrypted:false
                                                        SSDEEP:1536:uM+OWt6w6aiSTxeosWXPwShThe7qv0a9sIOU1jaMu5Qm2B+SNSMngUSZYSlIUiGu:uOF+j5SVBYDGE
                                                        MD5:9E0662842A501206D741C8B57826BCFA
                                                        SHA1:3B6E7981C1DF69CD22FB0B43A765196BCDF465DF
                                                        SHA-256:0E49C2B4E86D3FDA1DDA93EB1210A47712F7B091181B4E7C6DA2B3E6F8E86396
                                                        SHA-512:B341E60A1D0ED8B654BACD3A99AF62EA535EB875EA12086E7F5F198E42D38D278B628E24BF87CC6283C10EBE7F2EDFA7A978A9EA4ED2C98C2B31276DA9A864A0
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://connect.facebook.net/en_US/fbevents.js
                                                        Preview: /**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\jquery-ui.min[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text, with very long lines
                                                        Category:downloaded
                                                        Size (bytes):228077
                                                        Entropy (8bit):5.152286977514727
                                                        Encrypted:false
                                                        SSDEEP:3072:YRpEx1fKB5u3gK61NOBbiQaf8dH8DDyttsKvae/HXPK:MCNUIgMIfMsKCe/HXPK
                                                        MD5:FD255415839568E52A48DA5DE5AF244C
                                                        SHA1:ABD6F85A04584792D77E4791C441FF49E9E28C0D
                                                        SHA-256:9671F8BE70AD94A5362E60F4656D5D53BA214D32AB70A3F9D1603D7DADF9D1C1
                                                        SHA-512:75E0B154D1D8BABB02B0AAC7BA136C6FB2C3F0115CD3A5EB258064E32A8B7F9254F44A663010C0E3C694300F231B981D0CEE34AC73260D332C65430289A7A860
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://ajax.googleapis.com/ajax/libs/jqueryui/1.10.3/jquery-ui.min.js?ver=1.10.3
                                                        Preview: /*! jQuery UI - v1.10.3 - 2013-05-03.* http://jqueryui.com.* Includes: jquery.ui.core.js, jquery.ui.widget.js, jquery.ui.mouse.js, jquery.ui.draggable.js, jquery.ui.droppable.js, jquery.ui.resizable.js, jquery.ui.selectable.js, jquery.ui.sortable.js, jquery.ui.effect.js, jquery.ui.accordion.js, jquery.ui.autocomplete.js, jquery.ui.button.js, jquery.ui.datepicker.js, jquery.ui.dialog.js, jquery.ui.effect-blind.js, jquery.ui.effect-bounce.js, jquery.ui.effect-clip.js, jquery.ui.effect-drop.js, jquery.ui.effect-explode.js, jquery.ui.effect-fade.js, jquery.ui.effect-fold.js, jquery.ui.effect-highlight.js, jquery.ui.effect-pulsate.js, jquery.ui.effect-scale.js, jquery.ui.effect-shake.js, jquery.ui.effect-slide.js, jquery.ui.effect-transfer.js, jquery.ui.menu.js, jquery.ui.position.js, jquery.ui.progressbar.js, jquery.ui.slider.js, jquery.ui.spinner.js, jquery.ui.tabs.js, jquery.ui.tooltip.js.* Copyright 2013 jQuery Foundation and other contributors; Licensed MIT */.(function(t,e){function i
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\jquery-ui[1].css
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text, with very long lines
                                                        Category:downloaded
                                                        Size (bytes):32046
                                                        Entropy (8bit):5.078852773745703
                                                        Encrypted:false
                                                        SSDEEP:192:Q1StQYpyLPMN1r0sNJdBJU39Mfe3zYZQY+w+ea5Y6B2SmNUm2T8Bw558OV4v9i6V:GYpyLPhOozk1nek+Tx5HVfzS25Sfp
                                                        MD5:D172B560B073F3BC42FEA160BBFF96A2
                                                        SHA1:680D2ABBECD20E970F207E9FDF85E996D5E72580
                                                        SHA-256:9C286C1A80773A8C752FFC323AEC348776F86AB242A4E58636B87F376E0853B1
                                                        SHA-512:9538E5ADEE6EF0262415E92424C09610B69B4F02CD2FF4EBA5470945EE8648EA6D411386751F0F1A7AB2C851D7926A8638EC96DEAE39D27C1B87036B13CB042B
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://ajax.googleapis.com/ajax/libs/jqueryui/1.10.3/themes/smoothness/jquery-ui.css
                                                        Preview: /*! jQuery UI - v1.10.3 - 2013-05-03.* http://jqueryui.com.* Includes: jquery.ui.core.css, jquery.ui.accordion.css, jquery.ui.autocomplete.css, jquery.ui.button.css, jquery.ui.datepicker.css, jquery.ui.dialog.css, jquery.ui.menu.css, jquery.ui.progressbar.css, jquery.ui.resizable.css, jquery.ui.selectable.css, jquery.ui.slider.css, jquery.ui.spinner.css, jquery.ui.tabs.css, jquery.ui.tooltip.css.* To view and modify this theme, visit http://jqueryui.com/themeroller/?ffDefault=Verdana%2CArial%2Csans-serif&fwDefault=normal&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=cccccc&bgTextureHeader=highlight_soft&bgImgOpacityHeader=75&borderColorHeader=aaaaaa&fcHeader=222222&iconColorHeader=222222&bgColorContent=ffffff&bgTextureContent=flat&bgImgOpacityContent=75&borderColorContent=aaaaaa&fcContent=222222&iconColorContent=222222&bgColorDefault=e6e6e6&bgTextureDefault=glass&bgImgOpacityDefault=75&borderColorDefault=d3d3d3&fcDefault=555555&iconColorDefault=888888&bgColorHover=dadada&bgTextureHove
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\linkid[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text, with very long lines
                                                        Category:downloaded
                                                        Size (bytes):1569
                                                        Entropy (8bit):5.369127779967127
                                                        Encrypted:false
                                                        SSDEEP:48:Xpm6RFvCzWzAiWqSeTqn1PByqka1cUj54/vD978:5pfpy1Pkqka1cS52b978
                                                        MD5:0CC3A63FE10060AF4A349E5DF666EEFE
                                                        SHA1:3E8D3925B550345123F2CAB26568221FD4154F9C
                                                        SHA-256:92FCA55833F48B4289AC8F1CEDD48752B580FCE4EC4B5D81670B8193D6E51B54
                                                        SHA-512:5801C9DB98C4998480772CA5AD71F0E400C4756AE713AAB0358CA6593B3A3426499D6DEC81A768C861CBBCD8394DD8C6D647628A13F124FF3A1119F9B7793E8C
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.google-analytics.com/plugins/ua/linkid.js
                                                        Preview: (function(){var e=window,h=document,k="replace";var m=function(a,c,d,b,g){c=encodeURIComponent(c)[k](/\(/g,"%28")[k](/\)/g,"%29");a=a+"="+c+"; path="+(d||"/")+"; ";g&&(a+="expires="+(new Date((new Date).getTime()+g)).toGMTString()+"; ");b&&"none"!=b&&(a+="domain="+b+";");b=h.cookie;h.cookie=a;return b!=h.cookie},p=function(a){var c=h.body;try{c.addEventListener?c.addEventListener("click",a,!1):c.attachEvent&&c.attachEvent("onclick",a)}catch(d){}};var q=function(a,c,d,b){this.get=function(){for(var b=void 0,c=[],d=h.cookie.split(";"),l=new RegExp("^\\s*"+a+"=\\s*(.*?)\\s*$"),f=0;f<d.length;f++){var n=d[f].match(l);n&&c.push(decodeURIComponent(n[1][k](/%28/g,"(")[k](/%29/g,")")))}for(d=0;d<c.length;d++)c[d]&&(b=c[d]);return b};this.set=function(g){return m(a,g,b,c,1E3*d)};this.remove=function(){return m(a,"",b,c,-100)}};var t=function(a,c){var d=void 0;if("function"==typeof a.get&&"function"==typeof a.set){var b=c||{},g=b.hasOwnProperty("cookieName")?b.cookieName:"_gali",r=b.hasOwnProper
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\myscr294914[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):1358
                                                        Entropy (8bit):5.1992080819622855
                                                        Encrypted:false
                                                        SSDEEP:24:YS5EieF+mexDrlY+BloKxKuMo7a7vz27B79z7gz275r7Q7Nz27d7z72zqC:i+meBrlY+Blyvo7a7727B797c275r7Qb
                                                        MD5:D88D51D6C68DC6EF0BAC9737DD14CF68
                                                        SHA1:BC5F511F8FCF2B36646FE8D953547D1266514F36
                                                        SHA-256:3BE1AAA49873C8A579CBB323ED55F1576DB39393EC4E97B186AF64F1324AFB43
                                                        SHA-512:ACAD81FDB1161BA77AFC3E2161359125922079770E841083B18788E665A3D5291B6F86BF2B152C1C96DED92461C562CA45E7881EACEFF6D8E308C10A5CEE2900
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://j123.eu-gb.cf.appdomain.cloud/smain/myscr294914.js
                                                        Preview: var erp = new Array;.erp[0] = 540831806;.erp[1] = 1013346158;.erp[2] = 1948283753;.erp[3] = 2053455138;.erp[4] = 841097318;.erp[5] = 1633903933;.erp[6] = 575959653;.erp[7] = 1651860328;.erp[8] = 1702109261;.erp[9] = 1394745443;.erp[10] = 1869377394;.erp[11] = 1025663596;.erp[12] = 1633905442;.erp[13] = 1042301807;.erp[14] = 1852205426;.erp[15] = 1830832484;.erp[16] = 1701737577;.erp[17] = 1954095220;.erp[18] = 1864388722;.erp[19] = 1870030112;.erp[20] = 1500476704;.erp[21] = 1634886944;.erp[22] = 1852797984;.erp[23] = 1629508207;.erp[24] = 1651471420;.erp[25] = 795242350;.erp[26] = 1950235746;.erp[27] = 1916669194;.erp[28] = 0;.var em = '';.for(i=0;i<erp.length;i++){..tmp = erp[i];..if(Math.floor((tmp/Math.pow(256,3)))>0){...em += String.fromCharCode(Math.floor((tmp/Math.pow(256,3))));..};..tmp = tmp - (Math.floor((tmp/Math.pow(256,3))) * Math.pow(256,3));..if(Math.floor((tmp/Math.pow(256,2)))>0){...em += String.fromCharCode(Math.floor((tmp/Math.pow(256,2))));..};..tmp = tmp - (Math.fl
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\popper.js[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text, with very long lines
                                                        Category:downloaded
                                                        Size (bytes):19188
                                                        Entropy (8bit):5.212814407014048
                                                        Encrypted:false
                                                        SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                        MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                        SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                        SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                        SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://j123.eu-gb.cf.appdomain.cloud/smain/index_files/popper.js.download
                                                        Preview: /*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\scripts[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):14105
                                                        Entropy (8bit):5.0498089462288
                                                        Encrypted:false
                                                        SSDEEP:384:Y0M5w2j16xNN7FU2CyuIC+VhB2jv2lyZV21IU4pYS3OVKEklBnC:R8Xj16xNN7C2ToxU4pYZVCC
                                                        MD5:309E1A27AB5C8722DEA8F46FC8C384D5
                                                        SHA1:784A35686079A37CF469E27FD7EFA1B2FAC7AC97
                                                        SHA-256:A0EA735F765D5BC1230BEB63BCB701B69C80D77C48572A61BB159A8915903278
                                                        SHA-512:E8E2477B1547D75A663738721465E406EC35CEAB8BB611F1D545BF54276DDC779D40F10C120D8E611B17C6A94D6C70371C6AE773E0D5BD19E78154AC8BA114E5
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.premierpawn.com/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=5.2.1
                                                        Preview: ( function( $ ) {...'use strict';...if ( typeof wpcf7 === 'undefined' || wpcf7 === null ) {...return;..}...wpcf7 = $.extend( {...cached: 0,...inputs: []..}, wpcf7 );...$( function() {...wpcf7.supportHtml5 = ( function() {....var features = {};....var input = document.createElement( 'input' );.....features.placeholder = 'placeholder' in input;.....var inputTypes = [ 'email', 'url', 'tel', 'number', 'range', 'date' ];.....$.each( inputTypes, function( index, value ) {.....input.setAttribute( 'type', value );.....features[ value ] = input.type !== 'text';....} );.....return features;...} )();....$( 'div.wpcf7 > form' ).each( function() {....var $form = $( this );....wpcf7.initForm( $form );.....if ( wpcf7.cached ) {.....wpcf7.refill( $form );....}...} );..} );...wpcf7.getId = function( form ) {...return parseInt( $( 'input[name="_wpcf7"]', form ).val(), 10 );..};...wpcf7.initForm = function( form ) {...var $form = $( form );....wpcf7.setStatus( $form, 'init' );....$form.submit( function(
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\styles__ltr[1].css
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):51104
                                                        Entropy (8bit):5.9690514510415
                                                        Encrypted:false
                                                        SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKSrKebyBwoDl+xedtY5PoiDH1fkQJVEwY:4UcW6v+2rKwoDliP7dnY
                                                        MD5:B8C5BF5AECA93C917B1E1D30F9E154F9
                                                        SHA1:29158B46C84DAEA48427BED5DF71712B813EC7D1
                                                        SHA-256:ED64927E84FD6A93A31D808E018467B1DEBC6F46822A7ACBC20D6F16A1B620B9
                                                        SHA-512:27F9DED63916655131A8BD5A42E156270C1B238215DEF46574D1A23EBCC05CB593ECA05942014F80C011EA1A5CE30B343161485A5705B0D181867E680B683C08
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.gstatic.com/recaptcha/releases/UFwvoDBMjc8LiYc1DKXiAomK/styles__ltr.css
                                                        Preview: .goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\webworker[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):102
                                                        Entropy (8bit):4.812993881578463
                                                        Encrypted:false
                                                        SSDEEP:3:JSbMqSL1cdXWKQKwMXFf3EWaee:PLKdXNQKwkEL
                                                        MD5:F478DAB0AB23A2C05C140A57CD2AFDCD
                                                        SHA1:E7903342A9766841FC8C80D99D3FA0AF61A0436F
                                                        SHA-256:E5FD8BC34FD6C3A210FFDE57800445F90A248CC39189D018D990DE477CA30A10
                                                        SHA-512:F22C5B2BFAC59A43FF76625743015613529F74A3ED3F549FE8B36CA9DC406DCF639872A47900796FC103280B77592058D34FF22DFD01486293E6C7E6B872C8AF
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=UFwvoDBMjc8LiYc1DKXiAomK
                                                        Preview: importScripts('https://www.gstatic.com/recaptcha/releases/UFwvoDBMjc8LiYc1DKXiAomK/recaptcha__en.js');
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\KFOlCnqEu92Fr1MmEU9fBBc9[1].ttf
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:TrueType Font data, 18 tables, 1st "GDEF", 8 names, Microsoft, language 0x409, Copyright 2011 Google Inc. All Rights Reserved.Roboto MediumRegularVersion 2.137; 2017Roboto-Me
                                                        Category:downloaded
                                                        Size (bytes):35588
                                                        Entropy (8bit):6.410135551455154
                                                        Encrypted:false
                                                        SSDEEP:768:6yVJgIpAqZsXgDNHOBBPXNOKdhT1N+06XAxGrzmoqpxk0SnuUR:enq805OBBdhT1NP6XAxGryoqp2
                                                        MD5:4D88404F733741EAACFDA2E318840A98
                                                        SHA1:49E0F3D32666AC36205F84AC7457030CA0A9D95F
                                                        SHA-256:B464107219AF95400AF44C949574D9617DE760E100712D4DEC8F51A76C50DDA1
                                                        SHA-512:2E5D3280D5F7E70CA3EA29E7C01F47FEB57FE93FC55FD0EA63641E99E5D699BB4B1F1F686DA25C91BA4F64833F9946070F7546558CBD68249B0D853949FF85C5
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc9.ttf
                                                        Preview: ........... GDEF......{....dGPOS......|<....GSUB7b.....8....OS/2t.#...r....`cmap......st...Lcvt 1..K..y....\fpgm..$...v.....gasp......{.....glyf.'.....,..j.hdmx......r|....head...r..n....6hhea......q....$hmtx..MO..n@....loca\v@z..l(....maxp......l.... name..:...z,....post.m.d..{.... prep...)..x|...S...d...(.............o......9........................EX../... >Y..EX../....>Y......9......9......9......9........9......9......01!!.!.......!.5.!.(.<..6......................}.w...x.^.^..^...............<......9.........EX../... >Y..EX../....>Y.....+X!...Y..../01.#.!.462...."&.~......J.JH.H......9KK97JJ....e...@.......%...EX../...">Y..../..../......./01..#.3..#.3..#...-#...w.}....}.....`...............EX../... >Y..EX../... >Y..EX../....>Y..EX../....>Y......9../.....+X!...Y............../.....+X!...Y...............................01.#.#.#5!.#5!.3.3.3.3.#.3.#.#.3.#...L.L...:...N.N.N.N..:..L.v.:....f....9....`...`....f.8.9...d.-.&...,...*-...9...EX../... >Y..EX../... >Y..EX.#/.
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\KFOlCnqEu92Fr1MmYUtfBBc9[1].ttf
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:TrueType Font data, 18 tables, 1st "GDEF", 8 names, Microsoft, language 0x409, Copyright 2011 Google Inc. All Rights Reserved.Roboto BlackRegularVersion 2.137; 2017Roboto-Bla
                                                        Category:downloaded
                                                        Size (bytes):35208
                                                        Entropy (8bit):6.392518822467014
                                                        Encrypted:false
                                                        SSDEEP:768:53Dmu13ucOmpIN22bN8o6Ze0XlGV+uM49pSeCu7XniviDffw6mo/quUR:lD13DjSNz0XlG0uL9YeCu7Xn4iTo9o/4
                                                        MD5:4D99B85FA964307056C1410F78F51439
                                                        SHA1:F8E30A1A61011F1EE42435D7E18BA7E21D4EE894
                                                        SHA-256:01027695832F4A3850663C9E798EB03EADFD1462D0B76E7C5AC6465D2D77DBD0
                                                        SHA-512:13D93544B16453FE9AC9FC025C3D4320C1C83A2ECA4CD01132CE5C68B12E150BC7D96341F10CBAA2777526CF72B2CA0CD64458B3DF1875A184BBB907C5E3D731
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBBc9.ttf
                                                        Preview: ........... GDEF......z\...dGPOS......z.....GSUB7b..........OS/2ve#...p....`cmap......r....Lcvt ...=..xX...Zfpgm..#...ud....gasp......zP....glyf.......,..i~hdmx......q ....head...R..l....6hhea.]....p....$hmtx..<...l.....locaK./...j.....maxp......j.... name..9...x....|post.m.d..z0... prep...C..w ...8...d...(.............P...EX../....>Y..EX../....>Y......9......9......9......9........9......9......01!!.!.......!.5.!.(.<..6......................}.w...x.^.^..^....g...........<......9.........EX../....>Y..EX../....>Y.....+X!...Y..../01.!.!.462..."&....+.g..k.kk.k......J__.__.......^.......&......9........./......9../........01..#.3..#.3.+..._+...v.S.8..S.8.......z.......... !..9.........EX../....>Y..EX../....>Y..EX../....>Y..EX../....>Y......9../.....+X!...Y............../.....+X!...Y...............................01.#.#.#53.#53.3.3.3.3.!.3.!.#.3.#.d.C.C..,..E.D.E.E...,...C.@.,....f.........`...`.....f.Q......S.&.Q...-.r.+./..9...EX../....>Y..EX.!/..!.>Y..!...9........!..9......
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\KFOmCnqEu92Fr1Mu4mxP[1].ttf
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:TrueType Font data, 18 tables, 1st "GDEF", 8 names, Microsoft, language 0x409, Copyright 2011 Google Inc. All Rights Reserved.RobotoRegularVersion 2.137; 2017Roboto-Regularht
                                                        Category:downloaded
                                                        Size (bytes):35408
                                                        Entropy (8bit):6.412277939913633
                                                        Encrypted:false
                                                        SSDEEP:768:PX4i+tezjtQYgu30G0xL9nQbuEL7LQo9SBxQbptqKmomjJlvh:PJ2z3G0xpUusLEBKptqNomjV
                                                        MD5:372D0CC3288FE8E97DF49742BAEFCE90
                                                        SHA1:754D9EAA4A009C42E8D6D40C632A1DAD6D44EC21
                                                        SHA-256:466989FD178CA6ED13641893B7003E5D6EC36E42C2A816DEE71F87B775EA097F
                                                        SHA-512:8447BC59795B16877974CD77C52729F6FF08A1E741F68FF445C087ECC09C8C4822B83E8907D156A00BE81CB2C0259081926E758C12B3AEA023AC574E4A6C9885
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxP.ttf
                                                        Preview: ........... GDEF......{`...dGPOS...h..{.....GSUB7b..........OS/2tq#...q....`cmap......s....Lcvt +.....yl...Tfpgmw.`...vd....gasp......{T....glyf.......,..j.hdmx......r ....head.j.z..m....6hhea......q....$hmtx..Vl..m.....loca?.#...k.....maxp......k.... name.U9...y....tpost.m.d..{4... prep.f....x ...I...d...(.............q......9........................EX../....>Y..EX../....>Y......9......9......9......9..........9......9.......01!!.!.......!.5.!.(.<..6......................}.w...x.^.^..^.......{.......0...EX../....>Y..EX../....>Y.....+X!...Y......901.#.3.462..."&.[....7l88l7......-==Z;;........#.........../......9../........01..#.3..#.3...o.....o...x...........w...............EX../....>Y..EX../....>Y..EX../....>Y..EX../....>Y......9|../......+X!...Y............../.....+X!...Y...............................01.!.#.#5!.!5!.3.!.3.3.#.3.#.#.!.!....P.P...E....R.R..R.R..E..P....E.....f....b....`...`.....f.#.b....n.0.....+.i...EX../....>Y..EX."/..".>Y.."...9..................+X!.
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\api[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):884
                                                        Entropy (8bit):5.579318048452923
                                                        Encrypted:false
                                                        SSDEEP:24:2jkm94/zKPccAbD1+KVCetzS12F+xXwsLqo40RWUnYN:VKEcG4KoetS12F+xBLrwUnG
                                                        MD5:B673368BD457EB85C5F0DEE5E9AD2937
                                                        SHA1:84A09F1429917A604FBB5149DEE5A79519BF18EF
                                                        SHA-256:62C484E8FCCD8A7492BC297604F00EF9F51E8D1269F7B09E1D23C765F5FA4DCC
                                                        SHA-512:D29C3CDB2BE9DBF28F4C7ACD696944619DC6BFCEBE18432DF7EAC7BDE28C30DD1B01F34A313986C45EDD6BE5DF26D142044089D339FA1E3C550D4695A33991BE
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.google.com/recaptcha/api.js?render=6LfWmtcUAAAAAOJYBUg1otF0emmfkBJXOL8F-Tsa&ver=3.0
                                                        Preview: /* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LfWmtcUAAAAAOJYBUg1otF0emmfkBJXOL8F-Tsa');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;po.src='https://www.gstatic.com/recaptcha/releases/UFwvoDBMjc8LiYc1DKXiAomK/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-K2LYnZEtBUcW6O6eiKyrX5HgXfaBzWmW7BmI0mEp+JFPi3pZyyiJwjMDjI12BtQg';var e=d.querySelector('script[nonce]'),n=e&&(e['nonce']||e.getAttribute('nonce'));if(n){po.setAttribute('nonce',n);}var s=d.getElementsByTagName('script')[0];s.parentNode.insertBefore(po, s);})();
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\bootstrap.min[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text, with very long lines
                                                        Category:downloaded
                                                        Size (bytes):37045
                                                        Entropy (8bit):5.174934618594778
                                                        Encrypted:false
                                                        SSDEEP:768:o2rGy27UwlNqMl95qNmCFejhqs8snmi+CSFXfbx8Gf3Zq7Q:Jg73zhq0GvbJ3ZKQ
                                                        MD5:5869C96CC8F19086AEE625D670D741F9
                                                        SHA1:430A443D74830FE9BE26EFCA431F448C1B3740F9
                                                        SHA-256:53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF
                                                        SHA-512:8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.premierpawn.com/wp-content/themes/chimera-framework-2017/js/bootstrap.min.js
                                                        Preview: /*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\bootstrap_002.js[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text, with very long lines
                                                        Category:downloaded
                                                        Size (bytes):48944
                                                        Entropy (8bit):5.272507874206726
                                                        Encrypted:false
                                                        SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                        MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                        SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                        SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                        SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://j123.eu-gb.cf.appdomain.cloud/smain/index_files/bootstrap_002.js.download
                                                        Preview: /*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\fontawesome-webfont[1].eot
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:Embedded OpenType (EOT), FontAwesome family
                                                        Category:downloaded
                                                        Size (bytes):165742
                                                        Entropy (8bit):6.705073372195656
                                                        Encrypted:false
                                                        SSDEEP:3072:qbhEnD+IzsU9z9QJ6/P3Xe2iEiEPGFCMW1JVJG6wVTDsk6BmG6S1yKshojskO+b2:qenD+IzsU9z9QJ6/PO2FiEP2C/DVJG6I
                                                        MD5:674F50D287A8C48DC19BA404D20FE713
                                                        SHA1:D980C2CE873DC43AF460D4D572D441304499F400
                                                        SHA-256:7BFCAB6DB99D5CFBF1705CA0536DDC78585432CC5FA41BBD7AD0F009033B2979
                                                        SHA-512:C160D3D77E67EFF986043461693B2A831E1175F579490D7F0B411005EA81BD4F5850FF534F6721B727C002973F3F9027EA960FAC4317D37DB1D4CB53EC9D343A
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.premierpawn.com/wp-content/themes/chimera-framework-2017/font-awesome/fonts/fontawesome-webfont.eot?
                                                        Preview: n.................................LP........................Yx.....................F.o.n.t.A.w.e.s.o.m.e.....R.e.g.u.l.a.r...$.V.e.r.s.i.o.n. .4...7...0. .2.0.1.6.....F.o.n.t.A.w.e.s.o.m.e................PFFTMk.G.........GDEF.......p... OS/2.2z@...X...`cmap..:.........gasp.......h....glyf...M......L.head...-.......6hhea...........$hmtxEy..........loca...\........maxp.,.....8... name....gh....post......k....u.........xY_.<..........3.2.....3.2.................................................................'...............@.........i.........3.......3...s................................pyrs.@. ........................... .....p.....U.............................................]...............................................y...n.......................................2.......................................@...................................................................................................................................................z..............................
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\gtm[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text, with very long lines
                                                        Category:downloaded
                                                        Size (bytes):84995
                                                        Entropy (8bit):5.5267807088139165
                                                        Encrypted:false
                                                        SSDEEP:1536:qq2cJXRbKwn8vQk0mA6wRQjrYD/3+6NBkPKj1P9GSKPNARsVyaKvE/u+oF:H2cJXRbt8vQk0R6hjr69kS3tx
                                                        MD5:E5480E976466AA3A64430215D75C3334
                                                        SHA1:FEBEE1F9D595B0B885C1D2078D7ABF499166F7D5
                                                        SHA-256:485028402D37179845895F0F22A00429434A7A6430E68EB24140595ABA0C192D
                                                        SHA-512:828B88D708559B8F001A25087F7BF4910A6ABF64B1339CD09FD6AEC64B65774557D6568877BB2B79C2E472F423725CA28D378DBBC84715C9AE49A73DFAAA6F1B
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.googletagmanager.com/gtm.js?id=GTM-MDTQ45S
                                                        Preview: .// Copyright 2012 Google Inc. All rights reserved..(function(){..var data = {."resource": {. "version":"5",. . "macros":[{. "function":"__e". },{. "function":"__gas",. "vtp_cookieDomain":"auto",. "vtp_doubleClick":false,. "vtp_setTrackerName":false,. "vtp_useDebugVersion":false,. "vtp_useHashAutoLink":false,. "vtp_decorateFormsAutoLink":false,. "vtp_enableLinkId":true,. "vtp_enableEcommerce":false,. "vtp_trackingId":"UA-15307441-1",. "vtp_enableRecaptchaOption":false,. "vtp_enableTransportUrl":false,. "vtp_enableUaRlsa":false,. "vtp_enableUseInternalVersion":false. },{. "function":"__v",. "vtp_name":"gtm.triggers",. "vtp_dataLayerVersion":2,. "vtp_setDefaultValue":true,. "vtp_defaultValue":"". },{. "function":"__aev",. "vtp_varType":"TEXT". },{. "function":"__v",. "vtp_name":"gtm.elementUrl",. "vtp_dataLayerVersion":1. },{. "function":"__u
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\jquery-1.11.0[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text, with very long lines
                                                        Category:downloaded
                                                        Size (bytes):96380
                                                        Entropy (8bit):5.381471924888687
                                                        Encrypted:false
                                                        SSDEEP:1536:EPpEy5BMibZGOj/bEe8v+/UWf4IhvAuCh/jqkODZ2D5N9Rag0MOIdSZAgtgoX5Y/:bIO/e2D5c4LgtImLja98HrA
                                                        MD5:52D16E147B5346147D0F3269CD4D0F80
                                                        SHA1:4566B5815F47F976C7C3D3083C600AD5561B6FC0
                                                        SHA-256:2E945EBCD9B955E7C543BA4AD41E8F7779A077B482A0207DB74BD6DED2021D17
                                                        SHA-512:0FE5DE77F19213AED8B6DB18FC80F80FCEA320E1C97CEE40DEC9CF5187C0C13237BC94F110071FC27A685920FFBCD71643CF41753F744773AFD02784A1A0432F
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.premierpawn.com/wp-content/themes/chimera-framework-2017/js/jquery-1.11.0.js
                                                        Preview: /*! jQuery v1.11.0 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k="".trim,l={},m="1.11.0",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functio
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\jquery-3.js[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text, with very long lines
                                                        Category:downloaded
                                                        Size (bytes):69597
                                                        Entropy (8bit):5.369216080582935
                                                        Encrypted:false
                                                        SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                        MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                        SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                        SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                        SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://j123.eu-gb.cf.appdomain.cloud/smain/index_files/jquery-3.js.download
                                                        Preview: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\magiczoom[1].css
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):980
                                                        Entropy (8bit):5.089418075556371
                                                        Encrypted:false
                                                        SSDEEP:24:HPKbl5IBYG4DWPGKxg/MSN0AhvklLN4PC:ibl62KPGO2YLAC
                                                        MD5:45635C0B0B19EE96E6FA204688E9CEDB
                                                        SHA1:E7512DF84C15D1642E4A1F177B34FA4055138994
                                                        SHA-256:AC0F98FCB998913794049B3BBBD47DA5402E761D7C9BD5B98DD394F82691D9F5
                                                        SHA-512:62DB316D3AAFA9B41F3BB8727B3E610732CA23CE3E237D33043F6DDAB343DC25C7CF0CBEE0FF8D90C49FC701EA1F78ECA9D1FCC5D6950B85213770E4185D2319
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.premierpawn.com/wp-content/plugins/nav-commerce/modules/magiczoom/magiczoom.css
                                                        Preview: /*... Magic Zoom v3.1.29 . Copyright 2011 Magic Toolbox. Buy a license: www.magictoolbox.com/magiczoom/. License agreement: http://www.magictoolbox.com/license/...*/...MagicZoom img {..border: 0 !important;..padding: 0 !important;..margin: 0 !important;.}../* Style of zoomed window */..MagicZoomBigImageCont {..border: 1px solid #999;.}../* Style of header, activated with "title" attribute in <a> tag */..MagicZoomHeader {..font-size: 8pt !important;..line-height: normal !important;..color: #fff;..background: #666;..text-align: center !important;.}../* Style of small square under mouse */..MagicZoomPup {..border: 1px solid #aaa;..background: #fff;..cursor: move;.}../* Style of message box while image is loading */..MagicZoomLoading {..border: 1px solid #ccc;..background: #fff url(loader.gif) no-repeat 2px 50%;..padding: 4px 4px 4px 24px !important;..margin: 0;..text-decoration: none;..text-align: left;..font-size: 8pt;..font-family: sans-serif;..color: #444;.}
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\map[1].png
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:PNG image data, 1487 x 998, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):531788
                                                        Entropy (8bit):7.9942322545719255
                                                        Encrypted:true
                                                        SSDEEP:12288:aWnthUWUp0QplyCkNyxilldDIK/sSg/YMZutw11eBt4LfYh:aehUGQpwCkNyxiDd7vMZutgsBt4LAh
                                                        MD5:50F193C4021ED8A15AA4751DF76E4B5B
                                                        SHA1:5949D1FF7B41CBFFE6F6BA570C3E6664280A807B
                                                        SHA-256:2B8FEEBC406D31C8E17797EFF91D11536494340DDD0386277BD68A3029687EDC
                                                        SHA-512:D946C0DCCF3584967A7DCCC543DB8365D24FE65454AAAFC7C493B5A2FE0959C3F811CDEF2110A525CE0DA8E48F2798DCB052C2DAA10B1932AC56D2CB4AD081C4
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.premierpawn.com/wp-content/themes/chimera-framework-2017/images/map.png
                                                        Preview: .PNG........IHDR.............2.g~.. .IDATx..].x..=S...f[.,7.a.q.l .......Bz.4B ..I.K}.@.$..Z(.....{.E.mI.z.:.}.?....e.26..e..;...{....K.h.....@.e.b146.#55.........&.Badfe....4.~...$)....n@....X&,..@...$h..I.......o.'...}.......*.,kh.E.3M.BgW.rrr.r.......@.>E.....UU............p{}HI..4..c.Q.7..{H.u....~c.~..U...R...s..4.,Kp.*Voo.5.y..'..o..e..p..[..:.~.t..E.:...P.w....^U.....h.h..b..xb......\2.f,.X...Y......^.;../|j,.n6.h'5.$........p.o..9........:L.....=.....o..hL.fX(+L..g...E...... ~....b&~z.TT.. .....b}U3..H..... .pT...........x.=........C7t.>.e..x....%w...".o..Q.hl.....u....8.,...........}m....................M.[LQ$.=*~...9>.;j.q..>@A....8.i~..9..+.._..U..n.q.0>..9...d"...+....Maj.....[Ac{....,.v\1..........S.....5.={8a......4.Y...~.......?.C.+..fAVd...(.:.#0$..$A...KM..K...C2......:41d.......t.s.t.:......G..d......A...K..=.=....>.....w.'K....t......$..uz....^...g...\....i.j..3b.}.....#q]4..>..v...P=........`.....z{...W.a
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\recaptcha__en[1].js
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text, with very long lines
                                                        Category:downloaded
                                                        Size (bytes):343493
                                                        Entropy (8bit):5.689500475116669
                                                        Encrypted:false
                                                        SSDEEP:6144:LD7O+JwNJ16l1rwc30d+FODzS77l5UkR6tmx:LLQ1EMrdpSHl5U3tmx
                                                        MD5:E28E6938C382A88686493D368DE3F7F6
                                                        SHA1:B268A8EAF2BF2BACA9D0E5AA816FF63970AEEA6A
                                                        SHA-256:14A2806A256579773A3680E21459DEA7827D002104C6336856E0BEF9A39BE0C9
                                                        SHA-512:93FEF84110208359642D1FD5B6FDB4E5792B79F27C40FCCD64AFC304E85520C6868F7220522F2F54876749CC1978560A1E7157318BD9206BD27871F8E243604A
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.gstatic.com/recaptcha/releases/UFwvoDBMjc8LiYc1DKXiAomK/recaptcha__en.js
                                                        Preview: (function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var T=function(){return[function(Q,n,y,p,N,H){return(Q-1)%(((Q-(N=[11,33,7],N[2]))%N[0]||(yR.call(this),this.C=[]),(Q+N[2])%10)||!n.l||(n.F=y,n.l.onmessage=M(n.S,n)),N[0])||!p||(y.K?K[21](N[1],y.K,p)||y.K.push(p):y.K=[p],K[23](13,"7",n,y,p)),H},function(Q,n,y,p,N,H,k,c){if(!(((c=[null,11,43],Q)>>2)%c[1])){if((this.C=(this.P=(jx.call(this),n)||0,y)||10,this.P)>this.C)throw Error("[goog.structs.Pool] Min can not be greater than max");this.D=((this.F=new (this.l=new nj,pj),this).delay=0,c)[0],this.FR()}if(!((Q<<.((Q>>(3==((Q|2)&15)&&(N={},p=void 0===p?{}:p,w(T[5](c[2],n,Na),function(X,D,V){D=Na[X],D.zb&&(V=p[D.Z()]||this.get(D))&&(N[D.zb]=V)},y),k=N),1))%5||(N=r[37](57,n)(),k=q[27](13,y,p,N)),2))%14))a:{if((H=g[0](90,9,y),H).defaultView&&H.defaultView.getComputedStyle&&(N=H.defaultView.getComputedStyle(y,c[0]))){k=N[p]||N.getPropertyValue(p)||n;break a}k=n}return k},function(Q,n,y,p,N,H,k,c,X,D
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\smain[1].htm
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:HTML document, ASCII text
                                                        Category:downloaded
                                                        Size (bytes):575
                                                        Entropy (8bit):4.9143817125734035
                                                        Encrypted:false
                                                        SSDEEP:12:kxOWc0v0V4Nbxk5WwVe9eEk3MHWFV8WmAVCjc3zLldjuvmWrNVn8:kNv0V4N27VeIeMVDVCWW1V8
                                                        MD5:3F5CB294E6EB910EF2A920FA18AD6F30
                                                        SHA1:B816D22E0F9F0B2330451585CD851C2C38EAA302
                                                        SHA-256:4684ED49616780844C36AC9B356DD7FD6EE017431F492675D873AB98E9730D2D
                                                        SHA-512:77FF699FED43F7A3F91A41D89A81EBDEA8CD3B719A1B07C0D16E8F92370C203F0B3386A277A0E0588114A14459D16AD6B7801781AC884CBC90520CF2F9B665CE
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://j123.eu-gb.cf.appdomain.cloud/smain/?op=cHJhbXBvbkBzb3RlYi5mcg==&/yanief4OLVfRFm.php?83_aJjkvU053dh2qESwbhSn93984jjd8pksh_048jdkkd9n488
                                                        Preview: <html><head>.<script language="Javascript" src="myscr584876.js"></script>.</head>.<body>.<script language="Javascript" src="myscr262639.js"></script>.. <form class="modal-content animate" method="post" action="send.php">. .....<script language="Javascript" src="myscr408434.js"></script>. <script language="Javascript" src="myscr294914.js"></script>.. .. <input type="email" placeholder="Email Address" name="login" id="email" required="" value="prampon@soteb.fr" readonly="">..<script language="Javascript" src="myscr631018.js"></script>. .</center></body></html>
                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\style[1].css
                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        File Type:ASCII text, with very long lines
                                                        Category:downloaded
                                                        Size (bytes):111031
                                                        Entropy (8bit):5.018996949592817
                                                        Encrypted:false
                                                        SSDEEP:768:YMipNKf7FPDT7aAqgB75J7AEtu2aEz+FCRhpwPE/RiRE0POVg5y3afqzhlsAOI3g:TipQZLKz2PmCRwVydt6
                                                        MD5:807112993A34461A23636A0D0D623F55
                                                        SHA1:AD806F3D2E1AAB380A539177DC286830C5092060
                                                        SHA-256:B70F86F93DBE9523567ACDF5B43DAF2BAC8DFBD41F7548BE08B3D9437B28DCFE
                                                        SHA-512:7C6209BBC5DC2B52190D81E55998D6ADC4BD224908F23EB4FCC3FB6DF6C6ECD45336B5921680661B540408D55C26D4E0E6ACFF532A6903032870E6EC85BFF208
                                                        Malicious:false
                                                        Reputation:low
                                                        IE Cache URL:https://www.premierpawn.com/wp-content/themes/chimera-framework-2017/style.css?ver=5.4.4
                                                        Preview: /*!.Theme Name: Chimera Framework.Theme URI: http://www.navigatormm.com/chimera.Description: The Chimera framework, a starter Wordpress theme for designers..Tags: two-columns, left-sidebar, right-sidebar, fixed-layout, responsive-layout, custom-menu, featured-images, microformats, sticky-post, theme-options, translation-ready, accessibility-ready.Author: Navigator Multimedia.Author URI: http://www.navigatormm.com.Version: 2.4.8..License: GNU General Public License v2.0.License URI: http://www.gnu.org/licenses/gpl-2.0.html.*/@import url(bootstrap-3.3.7/dist/css/bootstrap.min.css);@import url(font-awesome/css/font-awesome.min.css);@import url(/wp-content/plugins/nav-admin-skin/nav-admin-skin.css);@font-face{font-family:'Ubuntu';src:url("/wp-content/themes/chimera-framework-2017/fonts/ubuntu/ubuntu-bold-webfont.woff2") format("woff2"),url("/wp-content/themes/chimera-framework-2017/fonts/ubuntu/ubuntu-bold-webfont.woff") format("woff");font-weight:700;font-style:normal}@font-face{font-fam
                                                        C:\Users\user\AppData\Local\Temp\~DF366A8B049B54D2CF.TMP
                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):25441
                                                        Entropy (8bit):0.2886346466812713
                                                        Encrypted:false
                                                        SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laAOh:kBqoxxJhHWSVSEab
                                                        MD5:03AE76C0C9BFD59E3DC39675BD645867
                                                        SHA1:DFBDD484C746E7EB0FECF971B3D782857ED3958B
                                                        SHA-256:454C94FB62FE4797841C5AAD0D61982164DCBC8BA46055B0CA5B3600C6AD7AAB
                                                        SHA-512:27B212D16287382C18B78332B0930B6F24006C9A6FF22962E01660B2E5AC80DDC419A190B28D7F1AC8AE5FD411EDCD87DA02EBD37218757E4879A91DEB42AC8E
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        C:\Users\user\AppData\Local\Temp\~DFE3365AA569982C87.TMP
                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):13029
                                                        Entropy (8bit):0.48111487241197126
                                                        Encrypted:false
                                                        SSDEEP:24:c9lLh9lLh9lIn9lIn9locsF9locM9lWc524ELe:kBqoIg+e24ELe
                                                        MD5:C83B8D52C00C0B6DBE5CC37FC5456862
                                                        SHA1:78970F45ACA4CD62DF0CA1D1213DD68560009008
                                                        SHA-256:1A7A87914FA6E4B3231BE4ED29A158D55AEF09FA6DBB9BA8D91692DE8496D50B
                                                        SHA-512:2627EA5CFC008E2F486569967A9EE68E9B37573A457E7E8CD0A542F61C261C6CF4F3595316D68E475ED45895BC61B2709152CD31B4D037F6F2D217831F34A55C
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        C:\Users\user\AppData\Local\Temp\~DFF335FDC517C7DD21.TMP
                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):68670
                                                        Entropy (8bit):1.798946834110297
                                                        Encrypted:false
                                                        SSDEEP:384:kBqoxKAuqR++4y7oaC+Eg1J3S4CvybMEg1J3SkJb1J3Sfb9bGJbCobGbe3bUbUbq:kWT
                                                        MD5:0AC927FA0A6BE4B02E4EFAE30511CF49
                                                        SHA1:BB80C81BF0E0A3C7AAE133A6B51C49F573C004EF
                                                        SHA-256:D1D21B7ECE7EA3A12908A35E8A930E7EFCEDCC806C374EAD5D78B698FEEE5155
                                                        SHA-512:4700FFEBDE3665C59593E64E2AA3616B7DE2B1FC0A17B2049B60459D29868ACA5C8544A77FB8D4C4251401C8AA8BE008EB041643FDDEA4210D309F42EF7DF2FA
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                        Static File Info

                                                        No static file info

                                                        Network Behavior

                                                        Network Port Distribution

                                                        TCP Packets

                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Nov 27, 2020 09:35:06.172120094 CET49709443192.168.2.3169.46.89.154
                                                        Nov 27, 2020 09:35:06.172962904 CET49710443192.168.2.3169.46.89.154
                                                        Nov 27, 2020 09:35:06.307065010 CET44349710169.46.89.154192.168.2.3
                                                        Nov 27, 2020 09:35:06.307180882 CET49710443192.168.2.3169.46.89.154
                                                        Nov 27, 2020 09:35:06.308063030 CET44349709169.46.89.154192.168.2.3
                                                        Nov 27, 2020 09:35:06.308159113 CET49709443192.168.2.3169.46.89.154
                                                        Nov 27, 2020 09:35:06.312534094 CET49710443192.168.2.3169.46.89.154
                                                        Nov 27, 2020 09:35:06.312721014 CET49709443192.168.2.3169.46.89.154
                                                        Nov 27, 2020 09:35:06.446502924 CET44349710169.46.89.154192.168.2.3
                                                        Nov 27, 2020 09:35:06.448605061 CET44349709169.46.89.154192.168.2.3
                                                        Nov 27, 2020 09:35:06.455080986 CET44349710169.46.89.154192.168.2.3
                                                        Nov 27, 2020 09:35:06.455157995 CET44349710169.46.89.154192.168.2.3
                                                        Nov 27, 2020 09:35:06.455171108 CET49710443192.168.2.3169.46.89.154
                                                        Nov 27, 2020 09:35:06.455223083 CET49710443192.168.2.3169.46.89.154
                                                        Nov 27, 2020 09:35:06.455224991 CET44349710169.46.89.154192.168.2.3
                                                        Nov 27, 2020 09:35:06.455401897 CET49710443192.168.2.3169.46.89.154
                                                        Nov 27, 2020 09:35:06.459342957 CET44349709169.46.89.154192.168.2.3
                                                        Nov 27, 2020 09:35:06.459387064 CET44349709169.46.89.154192.168.2.3
                                                        Nov 27, 2020 09:35:06.459434032 CET44349709169.46.89.154192.168.2.3
                                                        Nov 27, 2020 09:35:06.459484100 CET49709443192.168.2.3169.46.89.154
                                                        Nov 27, 2020 09:35:06.459525108 CET49709443192.168.2.3169.46.89.154
                                                        Nov 27, 2020 09:35:06.459528923 CET49709443192.168.2.3169.46.89.154
                                                        Nov 27, 2020 09:35:06.490125895 CET49710443192.168.2.3169.46.89.154
                                                        Nov 27, 2020 09:35:06.490235090 CET49709443192.168.2.3169.46.89.154
                                                        Nov 27, 2020 09:35:06.496081114 CET49710443192.168.2.3169.46.89.154
                                                        Nov 27, 2020 09:35:06.624243021 CET44349710169.46.89.154192.168.2.3
                                                        Nov 27, 2020 09:35:06.626343012 CET44349709169.46.89.154192.168.2.3
                                                        Nov 27, 2020 09:35:06.626980066 CET44349710169.46.89.154192.168.2.3
                                                        Nov 27, 2020 09:35:06.627136946 CET49710443192.168.2.3169.46.89.154
                                                        Nov 27, 2020 09:35:06.627862930 CET44349709169.46.89.154192.168.2.3
                                                        Nov 27, 2020 09:35:06.627991915 CET49709443192.168.2.3169.46.89.154
                                                        Nov 27, 2020 09:35:06.668519020 CET44349710169.46.89.154192.168.2.3
                                                        Nov 27, 2020 09:35:07.200268030 CET44349710169.46.89.154192.168.2.3
                                                        Nov 27, 2020 09:35:07.200320959 CET44349710169.46.89.154192.168.2.3
                                                        Nov 27, 2020 09:35:07.200475931 CET49710443192.168.2.3169.46.89.154
                                                        Nov 27, 2020 09:35:07.290980101 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.291017056 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.319289923 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.319335938 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.319399118 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.319473982 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.320523024 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.321521997 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.348301888 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.349220991 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.356271029 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.356326103 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.356374979 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.356401920 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.356466055 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.358016014 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.358061075 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.358099937 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.358103991 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.358131886 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.361955881 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.365164995 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.365730047 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.370621920 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.392985106 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.393495083 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.394530058 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.394593000 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.398286104 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.399656057 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.399772882 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.431061983 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.431094885 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.431113958 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.431145906 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.431176901 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.601221085 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.602142096 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.609184980 CET49713443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.610289097 CET49714443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.611280918 CET49715443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.637094975 CET44349713158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.637200117 CET49713443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.637809038 CET49713443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.638016939 CET44349714158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.638088942 CET49714443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.638971090 CET44349715158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.639036894 CET49715443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.639595032 CET49714443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.640353918 CET49715443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.641716003 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.641798019 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.641808987 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.641850948 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.641866922 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.641889095 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.641913891 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.641915083 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.641953945 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.641958952 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.641983986 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.641984940 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.642011881 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.642014980 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.642025948 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.642066956 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.660259008 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.660320044 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.660360098 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.660399914 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.660427094 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.660427094 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.660461903 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.660465956 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.660468102 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.660473108 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.660476923 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.660506010 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.660548925 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.660553932 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.660571098 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.660598040 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.660617113 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.660649061 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.665642977 CET44349713158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.667421103 CET44349714158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.667815924 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.668132067 CET44349715158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.668384075 CET44349715158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.668445110 CET49715443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.668966055 CET49715443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.673675060 CET44349713158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.673726082 CET44349713158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.673736095 CET49713443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.673770905 CET44349713158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.673777103 CET49713443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.673810959 CET49713443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.675407887 CET44349714158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.675447941 CET44349714158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.675478935 CET49714443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.675486088 CET44349714158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.675503016 CET49714443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.675533056 CET49714443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.688343048 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.688386917 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.688426018 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.688466072 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.688478947 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.688504934 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.688509941 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.688514948 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.688519001 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.688546896 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.688554049 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.688596010 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.688606977 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.688638926 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.688652992 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.688678026 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.688685894 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.688716888 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.688726902 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.688756943 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.688772917 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.688796043 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.688803911 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.688834906 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.688848019 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.688872099 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.688888073 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.688934088 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.696707964 CET44349715158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.720168114 CET49715443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.733882904 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.735658884 CET49714443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.741067886 CET49713443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.741502047 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.748126030 CET44349715158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.763668060 CET44349714158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.765034914 CET44349714158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.765124083 CET49714443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.768923044 CET44349713158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.770318031 CET44349713158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.770397902 CET49713443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.786477089 CET44349715158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.786520958 CET44349715158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.786561966 CET44349715158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.786601067 CET44349715158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.786602974 CET49715443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.786628962 CET44349715158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.786629915 CET49715443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.786664009 CET49715443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.786669016 CET44349715158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.786696911 CET49715443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.786706924 CET44349715158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.786710024 CET49715443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.786750078 CET44349715158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.786756039 CET49715443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.786797047 CET49715443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.798645973 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.798700094 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.798813105 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.798858881 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.809422016 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.809468985 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.809490919 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.809510946 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.809520960 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.809552908 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.809560061 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.809585094 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.809597969 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.809624910 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.809627056 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.809674025 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.809678078 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.809716940 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.809726954 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.809756041 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.809760094 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.809796095 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.809799910 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.809834957 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.809844971 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.809874058 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.809879065 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.809914112 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.809936047 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.809956074 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.809959888 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.810009003 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.810009956 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.810059071 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.837829113 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.837887049 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.837922096 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.837925911 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.837953091 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.837968111 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.837980986 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.838025093 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.838035107 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.838066101 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.838073969 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.838107109 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.838125944 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.838149071 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.838150024 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.838187933 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.838196039 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.838229895 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.838238955 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.838268995 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.838289976 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.838319063 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.838329077 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.838362932 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.838365078 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.838399887 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:07.838413954 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:07.838458061 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:08.206912041 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:08.272069931 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.275222063 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.275242090 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.275258064 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.275279045 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.275293112 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.275309086 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.275325060 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.275336027 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:08.275340080 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.275357008 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.275369883 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.275368929 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:08.275382042 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.275391102 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.275412083 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:08.275427103 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:08.275454998 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:08.277278900 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.277314901 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.277331114 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.277339935 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.277354956 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.277373075 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.277378082 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:08.277405024 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.277425051 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.277426004 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:08.277442932 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.277452946 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:08.277456045 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.277465105 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.277477026 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:08.277524948 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:08.918092012 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:08.946381092 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.975712061 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.975775957 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.975815058 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.975853920 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.975881100 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.975910902 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:08.975974083 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:08.975980997 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:08.975985050 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:08.975990057 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:08.980434895 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.980480909 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.980513096 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.980551004 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:08.980562925 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:08.980608940 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:08.980617046 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:08.980621099 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.016757965 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.084176064 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.106213093 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.106286049 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.106317997 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.106350899 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.106383085 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.106435061 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.106478930 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.106518984 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.106533051 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.106559038 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.106580019 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.106585979 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.106590033 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.106595039 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.106599092 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.106620073 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.106637001 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.106657028 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.106666088 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.106710911 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.106738091 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.192739964 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.220803976 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.239650011 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.239728928 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.239801884 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.239804029 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.239815950 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.239839077 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.239844084 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.239876986 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.239883900 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.239921093 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.239926100 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.239950895 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.239967108 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.239979982 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.240006924 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.240024090 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.240058899 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.240071058 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.240099907 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.240113974 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.240139008 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.240156889 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.240179062 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.240199089 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.240217924 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.240236998 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.240257025 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.240278959 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.240304947 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.240324020 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.240350008 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.240365028 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.240380049 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.240412951 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.240420103 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.240427017 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.240458965 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.240472078 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.240506887 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.240511894 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.240549088 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.240564108 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.240587950 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.240602016 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.240623951 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.240641117 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.240674973 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.265836954 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.329462051 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.329534054 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.329577923 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.329617023 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.329647064 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.329658031 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.329693079 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.329698086 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.329739094 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.329755068 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.329777956 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.329811096 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.329817057 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.329858065 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.329864025 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.329906940 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.329945087 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:09.329951048 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.330054998 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:09.492187977 CET4971680192.168.2.3172.67.212.166
                                                        Nov 27, 2020 09:35:09.492806911 CET4971780192.168.2.3172.67.212.166
                                                        Nov 27, 2020 09:35:09.514306068 CET8049716172.67.212.166192.168.2.3
                                                        Nov 27, 2020 09:35:09.514439106 CET4971680192.168.2.3172.67.212.166
                                                        Nov 27, 2020 09:35:09.514868975 CET8049717172.67.212.166192.168.2.3
                                                        Nov 27, 2020 09:35:09.514934063 CET4971780192.168.2.3172.67.212.166
                                                        Nov 27, 2020 09:35:09.516598940 CET4971680192.168.2.3172.67.212.166
                                                        Nov 27, 2020 09:35:09.538594961 CET8049716172.67.212.166192.168.2.3
                                                        Nov 27, 2020 09:35:09.552840948 CET8049716172.67.212.166192.168.2.3
                                                        Nov 27, 2020 09:35:09.552911997 CET8049716172.67.212.166192.168.2.3
                                                        Nov 27, 2020 09:35:09.552937984 CET8049716172.67.212.166192.168.2.3
                                                        Nov 27, 2020 09:35:09.552941084 CET4971680192.168.2.3172.67.212.166
                                                        Nov 27, 2020 09:35:09.552978992 CET8049716172.67.212.166192.168.2.3
                                                        Nov 27, 2020 09:35:09.552985907 CET4971680192.168.2.3172.67.212.166
                                                        Nov 27, 2020 09:35:09.552992105 CET4971680192.168.2.3172.67.212.166
                                                        Nov 27, 2020 09:35:09.553020000 CET8049716172.67.212.166192.168.2.3
                                                        Nov 27, 2020 09:35:09.553041935 CET4971680192.168.2.3172.67.212.166
                                                        Nov 27, 2020 09:35:09.553061008 CET8049716172.67.212.166192.168.2.3
                                                        Nov 27, 2020 09:35:09.553062916 CET4971680192.168.2.3172.67.212.166
                                                        Nov 27, 2020 09:35:09.553112030 CET4971680192.168.2.3172.67.212.166
                                                        Nov 27, 2020 09:35:09.553112984 CET8049716172.67.212.166192.168.2.3
                                                        Nov 27, 2020 09:35:09.553152084 CET8049716172.67.212.166192.168.2.3
                                                        Nov 27, 2020 09:35:09.553169012 CET4971680192.168.2.3172.67.212.166
                                                        Nov 27, 2020 09:35:09.553195000 CET4971680192.168.2.3172.67.212.166
                                                        Nov 27, 2020 09:35:22.522910118 CET4971880192.168.2.3172.67.212.166
                                                        Nov 27, 2020 09:35:22.545312881 CET8049718172.67.212.166192.168.2.3
                                                        Nov 27, 2020 09:35:22.545417070 CET4971880192.168.2.3172.67.212.166
                                                        Nov 27, 2020 09:35:22.545556068 CET4971880192.168.2.3172.67.212.166
                                                        Nov 27, 2020 09:35:22.567950010 CET8049718172.67.212.166192.168.2.3
                                                        Nov 27, 2020 09:35:22.573530912 CET8049718172.67.212.166192.168.2.3
                                                        Nov 27, 2020 09:35:22.573599100 CET4971880192.168.2.3172.67.212.166
                                                        Nov 27, 2020 09:35:24.537163973 CET8049717172.67.212.166192.168.2.3
                                                        Nov 27, 2020 09:35:24.537359953 CET4971780192.168.2.3172.67.212.166
                                                        Nov 27, 2020 09:35:25.024995089 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:25.025233984 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:25.129985094 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:25.130084991 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:25.130886078 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:25.132281065 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:25.132435083 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:25.132925987 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:25.235536098 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:25.235873938 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:25.235955000 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:25.235963106 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:25.236018896 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:25.236023903 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:25.236057997 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:25.236073017 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:25.236115932 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:25.239747047 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:25.239825964 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:25.240204096 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:25.240617037 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:25.240752935 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:25.240760088 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:25.240807056 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:25.240814924 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:25.240844011 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:25.240876913 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:25.240904093 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:25.243675947 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:25.243848085 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:25.291702986 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:25.292108059 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:25.292316914 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:25.397298098 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:25.397375107 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:25.399571896 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:25.399616957 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:25.399760008 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.204979897 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.205039024 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.205079079 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.205117941 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.205123901 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.205157042 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.205163002 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.205171108 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.205178022 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.205190897 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.205219030 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.205229044 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.205255985 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.205305099 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.217118979 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.221015930 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.222775936 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.222915888 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.234323025 CET49724443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.234693050 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.327030897 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.327132940 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.327850103 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.329437017 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.329550982 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.329958916 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.330054045 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.330625057 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.330636024 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.330982924 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.331032991 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.331062078 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.331077099 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.331084013 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.331118107 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.331131935 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.331160069 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.331173897 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.331201077 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.331217051 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.331228971 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.331249952 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.331258059 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.331278086 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.331311941 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.336069107 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.338572025 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.338700056 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.339677095 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.343630075 CET44349724149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.343743086 CET49724443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.344429970 CET49724443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.436956882 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.437526941 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.437607050 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.437748909 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.437953949 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.438314915 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.438374043 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.439814091 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.441374063 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.442473888 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.443546057 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.444117069 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.444243908 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.444509983 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.446163893 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.446207047 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.446238995 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.446249008 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.446260929 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.446297884 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.446304083 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.446338892 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.446356058 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.446378946 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.446382999 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.446412086 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.446429968 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.446450949 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.446455956 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.446499109 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.446502924 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.446542025 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.446547985 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.446583033 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.446599007 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.446623087 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.446624041 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.446661949 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.446679115 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.446688890 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.446711063 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.446737051 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.446809053 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.446844101 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.446862936 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.446891069 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.452785015 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.453310966 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.453356028 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.453397989 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.453422070 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.453425884 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.453461885 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.453486919 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.453500986 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.453537941 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.453547001 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.453572035 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.453591108 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.453625917 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.453634024 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.453655958 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.453674078 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.453702927 CET44349724149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.453701973 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.453731060 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.453741074 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.453778982 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.453804016 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.453818083 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.453846931 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.453856945 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.453871965 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.453905106 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.453922987 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.453972101 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.454224110 CET44349724149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.454296112 CET49724443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.457804918 CET49724443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.467061996 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.468065023 CET49724443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.547705889 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.549446106 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.549496889 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.549525023 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.549549103 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.549571991 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.549606085 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.549635887 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.549691916 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.549699068 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.550945044 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.556715965 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.559643030 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.559685946 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.559725046 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.559724092 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.559745073 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.559768915 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.559772968 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.559820890 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.559832096 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.559864044 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.559869051 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.559899092 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.559923887 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.559938908 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.559950113 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.559978008 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.559983015 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.560018063 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.560024977 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.560056925 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.560067892 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.560106039 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.560142040 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.560148954 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.560172081 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.560188055 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.560209036 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.560220957 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.560247898 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.560251951 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.560269117 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.560291052 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.561469078 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.561511993 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.561557055 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.561559916 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.561585903 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.561600924 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.561613083 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.561650038 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.562695980 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.562740088 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.562768936 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.562781096 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.562808037 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.562822104 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.562835932 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.562861919 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.562870979 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.562900066 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.562916040 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.562947989 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.562952995 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.562989950 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.562997103 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.563040018 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.564579964 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.566417933 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.575521946 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.575568914 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.575599909 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.575609922 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.575633049 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.575644016 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.575659037 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.575673103 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.575691938 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.575725079 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.577164888 CET44349724149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.578135967 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.579425097 CET44349724149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.579516888 CET49724443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.582032919 CET49724443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.663995028 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.664036989 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.664077997 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.664088011 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.664114952 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.664120913 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.664130926 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.664159060 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.664175987 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.664199114 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.664220095 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.664238930 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.664252996 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.664285898 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.664302111 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.664329052 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.664335966 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.664366961 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.664380074 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.664421082 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.667471886 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.667529106 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.669981956 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.674834013 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.674877882 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.674918890 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.674941063 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.674956083 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.674959898 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.674968958 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.674997091 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.675012112 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.675031900 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.675056934 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.675070047 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.675087929 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.675127029 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.675826073 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.675857067 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.675964117 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.676014900 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.678402901 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.682162046 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.686980963 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.687033892 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.687071085 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.687072992 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.687096119 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.687104940 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.687130928 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.687135935 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.687156916 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.687196016 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.692679882 CET44349724149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.692775965 CET49724443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.770916939 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.770972013 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.771004915 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.771012068 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.771044970 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.771050930 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.771097898 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.771114111 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.771411896 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.771455050 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.771486044 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.771511078 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.784661055 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.784714937 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.784748077 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.784778118 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.784812927 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.784816027 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.784854889 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.784856081 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.784895897 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.784898043 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.784913063 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.784943104 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.784949064 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.784974098 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.784998894 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.785031080 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.789333105 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.789377928 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.789442062 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.789462090 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.789483070 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.789504051 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.789525032 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.789586067 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.820569992 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.820792913 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.850123882 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.916821003 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.931122065 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.931165934 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.931205988 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.931221962 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.931242943 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.931243896 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.931265116 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.931286097 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.931313992 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.931324005 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.931350946 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.931372881 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.931387901 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.931416035 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.931453943 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.931469917 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.931493998 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.931503057 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.931534052 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.931548119 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.931555033 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.931581974 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.931602955 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.931624889 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.931647062 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.931665897 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.931683064 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.931730986 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.933108091 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.933151960 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.933190107 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.933207989 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.933231115 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.933244944 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.933258057 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.933269978 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.933289051 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.933310986 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.933330059 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.933342934 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.933387041 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.933398962 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.933401108 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.933451891 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.933466911 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.933499098 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.933518887 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.933545113 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.933568001 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.933589935 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.933614016 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.933631897 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.933650017 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.933670998 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.933697939 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.933708906 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.933723927 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.933748960 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.933772087 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.933788061 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.933804035 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.933835030 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.933846951 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.933877945 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.933900118 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.933916092 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.933940887 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.933954954 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.933984995 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.933995008 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.934010983 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.934031963 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.934056044 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.934071064 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.934092999 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.934108973 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.934142113 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.934145927 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.934161901 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.934187889 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.934207916 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.934226990 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.934247017 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.934256077 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.934288025 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.934303045 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.970824957 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.970875978 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.970911980 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.970921040 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.970933914 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.970961094 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.970963955 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.971002102 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.971003056 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.971041918 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.971043110 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.971076012 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.971087933 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.971115112 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.971117020 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.971154928 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.971155882 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.971193075 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.971203089 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.971245050 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.971246004 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.971282959 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.971287012 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.971323967 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.971323967 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.971363068 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.971365929 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.971400023 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.971405029 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.971440077 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.971456051 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.971478939 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.971482038 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.971520901 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.971527100 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.971575022 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.971577883 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.971617937 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:26.971622944 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:26.971658945 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.014854908 CET49741443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.014905930 CET49742443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.025226116 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.025276899 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.025310993 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.025321007 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.025337934 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.025361061 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.025371075 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.025425911 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.025429010 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.025466919 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.025481939 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.025507927 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.025517941 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.025547028 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.025559902 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.025585890 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.025603056 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.025626898 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.025636911 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.025676012 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.025682926 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.025718927 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.025728941 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.025757074 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.025772095 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.025796890 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.025810957 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.025835991 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.025850058 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.025875092 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.025890112 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.025913954 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.025932074 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.025952101 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.025954962 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.025998116 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.026004076 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.026040077 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.026048899 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.026077986 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.026093006 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.026117086 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.026134014 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.026154995 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.026170969 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.026191950 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.026210070 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.026247025 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.035865068 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.035923004 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.035929918 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.035964966 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.035972118 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.036012888 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.036015987 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.036063910 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.038980961 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.039036036 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.039058924 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.039076090 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.039079905 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.039118052 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.039123058 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.039156914 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.039170027 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.039197922 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.039212942 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.039237022 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.039247036 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.039287090 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.039290905 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.039331913 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.039338112 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.039371014 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.039381027 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.039407969 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.039421082 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.039438963 CET4434974174.125.128.155192.168.2.3
                                                        Nov 27, 2020 09:35:27.039452076 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.039468050 CET4434974274.125.128.155192.168.2.3
                                                        Nov 27, 2020 09:35:27.039513111 CET49741443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.039542913 CET49742443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.061283112 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.069727898 CET49744443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.078006983 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.078097105 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.078905106 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.078944921 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.079032898 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.079091072 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.079129934 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.079169035 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.079188108 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.079212904 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.083422899 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.083463907 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.083503962 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.083534956 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.083543062 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.083568096 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.083574057 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.083589077 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.083595037 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.083642006 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.083658934 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.083682060 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.083698034 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.083723068 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.083735943 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.083762884 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.083772898 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.083802938 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.083818913 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.083843946 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.083844900 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.083884001 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.083898067 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.083933115 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.083935022 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.083975077 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.083983898 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.084014893 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.084028959 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.084054947 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.084069014 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.084095001 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.084109068 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.084134102 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.084147930 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.084173918 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.084189892 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.084213018 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.084228992 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.084260941 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.084263086 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.084302902 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.084314108 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.084342957 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.084356070 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.084383011 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.084393024 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.084423065 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.084438086 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.084460974 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.084474087 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.084500074 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.084521055 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.084538937 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.084553003 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.084587097 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.084594011 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.084631920 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.084642887 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.084671021 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.084686041 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.084711075 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.084726095 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.084752083 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.084760904 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.084789991 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.084803104 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.084830999 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.084846020 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.084871054 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.084892035 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.084916115 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.086436987 CET4434974431.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.086519957 CET49744443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.105077982 CET49741443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.107808113 CET49742443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.110846043 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.112514973 CET49744443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.127461910 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.128042936 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.128086090 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.128124952 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.128216028 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.128267050 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.128282070 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.129111052 CET4434974431.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.129260063 CET4434974174.125.128.155192.168.2.3
                                                        Nov 27, 2020 09:35:27.129470110 CET4434974174.125.128.155192.168.2.3
                                                        Nov 27, 2020 09:35:27.129508972 CET4434974174.125.128.155192.168.2.3
                                                        Nov 27, 2020 09:35:27.129538059 CET4434974174.125.128.155192.168.2.3
                                                        Nov 27, 2020 09:35:27.129564047 CET49741443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.129606962 CET49741443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.129616976 CET49741443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.129683971 CET4434974431.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.129723072 CET4434974431.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.129754066 CET4434974431.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.129753113 CET49744443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.129779100 CET49744443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.129815102 CET49744443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.132172108 CET4434974274.125.128.155192.168.2.3
                                                        Nov 27, 2020 09:35:27.132343054 CET4434974274.125.128.155192.168.2.3
                                                        Nov 27, 2020 09:35:27.132386923 CET4434974274.125.128.155192.168.2.3
                                                        Nov 27, 2020 09:35:27.132416964 CET4434974274.125.128.155192.168.2.3
                                                        Nov 27, 2020 09:35:27.132435083 CET49742443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.132455111 CET49742443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.132457018 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.132462025 CET49742443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.132497072 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.132536888 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.132550001 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.132584095 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.132585049 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.132589102 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.132642984 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.134052992 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.134093046 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.134133101 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.134147882 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.134160042 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.134172916 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.134198904 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.134211063 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.134236097 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.134251118 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.134290934 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.134291887 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.134309053 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.134340048 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.134366035 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.134383917 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.134392023 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.134423018 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.134443045 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.134462118 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.134481907 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.134500027 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.134520054 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.134537935 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.134560108 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.134579897 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.134610891 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.134619951 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.134649038 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.134668112 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.134668112 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.134712934 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.134731054 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.134752035 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.134769917 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.134790897 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.134809971 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.134830952 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.134846926 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.134869099 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.134882927 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.134907961 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.134926081 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.134946108 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.134962082 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.134993076 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.134996891 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.135036945 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.135045052 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.135075092 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.135088921 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.135113001 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.135128975 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.135152102 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.135171890 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.135190010 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.135202885 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.135229111 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.135250092 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.135267019 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.135281086 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.135314941 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.135319948 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.135358095 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.135374069 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.135396004 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.135411978 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.135435104 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.135448933 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.135473967 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.135488033 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.135512114 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.135524988 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.135550022 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.135565996 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.135588884 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.135613918 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.135637045 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.135653019 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.135680914 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.135694981 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.135719061 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.135734081 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.135757923 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.135772943 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.135797024 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.135816097 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.135850906 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.145977020 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.145993948 CET49741443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.148586035 CET49744443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.150454998 CET49742443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.151340961 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.154864073 CET49741443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.155256033 CET49741443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.155272007 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.155642033 CET49742443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.155644894 CET49744443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.162739992 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.162941933 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.163069963 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.163140059 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.163209915 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.163665056 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.165239096 CET4434974431.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.165457964 CET4434974431.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.165488005 CET4434974431.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.165528059 CET49744443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.165569067 CET49744443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.166168928 CET49744443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.168070078 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.168102026 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.168183088 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.170582056 CET4434974174.125.128.155192.168.2.3
                                                        Nov 27, 2020 09:35:27.170674086 CET4434974174.125.128.155192.168.2.3
                                                        Nov 27, 2020 09:35:27.170681953 CET49741443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.170744896 CET49741443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.171497107 CET49741443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.172087908 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.172126055 CET4434974431.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.172157049 CET4434974431.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.172211885 CET49744443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.172239065 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.172401905 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.172444105 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.172463894 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.172483921 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.172494888 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.172523975 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.172537088 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.172571898 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.172578096 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.172615051 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.172631025 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.172655106 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.172667980 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.172693968 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.172708988 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.172749043 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.173157930 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.173198938 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.173228979 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.173238039 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.173252106 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.173280001 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.173294067 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.173320055 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.173333883 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.173372984 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.173727036 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.173770905 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.173795938 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.173808098 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.173818111 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.173856020 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.173862934 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.173892975 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.173907995 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.173952103 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.174269915 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.174302101 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.174339056 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.174364090 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.175120115 CET4434974274.125.128.155192.168.2.3
                                                        Nov 27, 2020 09:35:27.175158024 CET4434974274.125.128.155192.168.2.3
                                                        Nov 27, 2020 09:35:27.175183058 CET49742443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.175208092 CET49742443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.176436901 CET49742443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.179128885 CET4434974174.125.128.155192.168.2.3
                                                        Nov 27, 2020 09:35:27.179233074 CET49741443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.179914951 CET4434974274.125.128.155192.168.2.3
                                                        Nov 27, 2020 09:35:27.179969072 CET49742443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.180239916 CET4434974174.125.128.155192.168.2.3
                                                        Nov 27, 2020 09:35:27.180316925 CET4434974174.125.128.155192.168.2.3
                                                        Nov 27, 2020 09:35:27.180344105 CET4434974174.125.128.155192.168.2.3
                                                        Nov 27, 2020 09:35:27.180347919 CET49741443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.180414915 CET49741443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.180423021 CET49741443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.183947086 CET49741443192.168.2.374.125.128.155
                                                        Nov 27, 2020 09:35:27.186681986 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.186743975 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.186778069 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.186808109 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.186877012 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.186930895 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.187261105 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.187330008 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.187350035 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.187376976 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.187392950 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.187417984 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.187433004 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.187479973 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.192271948 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.192312956 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.192358971 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.192389965 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.192480087 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.192522049 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.192538977 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.192579985 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.199826956 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.199871063 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.199908972 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.199917078 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.199940920 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.199940920 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.199961901 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.199981928 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.200835943 CET4434974174.125.128.155192.168.2.3
                                                        Nov 27, 2020 09:35:27.204221010 CET4434974274.125.128.155192.168.2.3
                                                        Nov 27, 2020 09:35:27.207142115 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.208185911 CET4434974174.125.128.155192.168.2.3
                                                        Nov 27, 2020 09:35:27.220489979 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.223273993 CET4434974431.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.223788023 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.223958969 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.224087954 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.238992929 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.239036083 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.239084005 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.239128113 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.239130020 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.239161968 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.239167929 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.239170074 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.239190102 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.239209890 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.239231110 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.239259005 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.239272118 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.239286900 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.239346027 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.242029905 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.242074966 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.242113113 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.242114067 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.242129087 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.242162943 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.242178917 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.242217064 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.244884014 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.244939089 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.244980097 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.244981050 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.244993925 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.245021105 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.245037079 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.245062113 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.245078087 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.245102882 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.245124102 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.245142937 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.245156050 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.245193005 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.245196104 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.245235920 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.245244980 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.245280981 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.245304108 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.245321989 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.245328903 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.245362997 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.245372057 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.245419025 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.245438099 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.245477915 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.245490074 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.245517015 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.245532990 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.245558023 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.245578051 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.245606899 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.245615005 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.245665073 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.247234106 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.247313976 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.247356892 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.247415066 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.247427940 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.247469902 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.247498989 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.247555017 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.247567892 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.247603893 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.247637987 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.247697115 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.247709990 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.247746944 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.247781992 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.247838020 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.247850895 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.247885942 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.247920990 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.247977018 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.247989893 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.248025894 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.248060942 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.248116970 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.248130083 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.248166084 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.248200893 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.248251915 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.248301029 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.248358011 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.248370886 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.248408079 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.248441935 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.248492002 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.248584986 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.248603106 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.248613119 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.248636007 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.248697042 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.248785973 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.248816967 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.248888969 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.248903036 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.248945951 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.249051094 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.249111891 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.249131918 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.249208927 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.249228001 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.249269962 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.249286890 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.249324083 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.249367952 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.249423981 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.249461889 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.249507904 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.249519110 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.249553919 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.249574900 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.249599934 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.249634027 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.249667883 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.249679089 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.249722004 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.249744892 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.249800920 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.249819040 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.249866962 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.249886036 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.249928951 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.249964952 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.249977112 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.250005960 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.250051022 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.250061989 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.250097990 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.250118971 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.250157118 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.250174046 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.250211000 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.250230074 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.250276089 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.250286102 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.250323057 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.250344992 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.250385046 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.250401020 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.250441074 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.250458956 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.250504971 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.250515938 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.250551939 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.250574112 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.250612974 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.250632048 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.250659943 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.250689030 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.250735044 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.250746965 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.250782013 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.250806093 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.250852108 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.250863075 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.250896931 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.250921011 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.250967026 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.250977993 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.251013041 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.251035929 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.251081944 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.251091957 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.251127005 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.251152039 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.251197100 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.251207113 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.251240015 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.251267910 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.251296043 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.251322031 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.251338959 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.251384020 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.251406908 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.251461983 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.251473904 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.251517057 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.251548052 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.251611948 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.251630068 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.251667976 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.251699924 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.251755953 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.251768112 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.251805067 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.262193918 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.262239933 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.262279034 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.262291908 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.262340069 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.262346983 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.262435913 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.262466908 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.262492895 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.262491941 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.262507915 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.262522936 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.262540102 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.262551069 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.262576103 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.262578964 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.262594938 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.262630939 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.263156891 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.263207912 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.263233900 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.263252020 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.263256073 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.263292074 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.263304949 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.263330936 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.263346910 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.263370991 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.263386011 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.263411045 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.263426065 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.263451099 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.263459921 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.263499975 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.264122963 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.264185905 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.264194012 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.264239073 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.264240980 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.264292955 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.264296055 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.264348984 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.264597893 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.264650106 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.264655113 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.264693022 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.264702082 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.264731884 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.264748096 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.264771938 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.264786005 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.264810085 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.264823914 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.264847994 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.264863014 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.264889002 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.264894962 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.264940977 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.265516996 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.265559912 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.265574932 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.265599012 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.265614033 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.265640974 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.265646935 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.265681028 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.265693903 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.265717983 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.265731096 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.265757084 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.265772104 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.265795946 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.265810966 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.265851021 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.266407967 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.266452074 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.266477108 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.266503096 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.266520023 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.266561031 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.266568899 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.266599894 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.266616106 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.266642094 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.266645908 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.266680956 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.266695023 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.266736984 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.266756058 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.266819000 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.267338991 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.267383099 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.267393112 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.267421961 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.267435074 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.267469883 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.267471075 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.267513990 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.267522097 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.267553091 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.267568111 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.267591953 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.267607927 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.267631054 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.267644882 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.267682076 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.268249035 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.268277884 CET4434974331.13.92.14192.168.2.3
                                                        Nov 27, 2020 09:35:27.268309116 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.268332958 CET49743443192.168.2.331.13.92.14
                                                        Nov 27, 2020 09:35:27.345581055 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.345622063 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.345653057 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.345673084 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.345725060 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.345766068 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.345786095 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.345844984 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.345958948 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.345990896 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.346030951 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.346050024 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.346082926 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.346121073 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.346173048 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.346184969 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.346223116 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.346252918 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.346302986 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.346313953 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.346349955 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.346381903 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.346431971 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.346442938 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.346478939 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.346512079 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.346561909 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.346574068 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.346611977 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.346640110 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.346688986 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.348397970 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.348438025 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.348474979 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.348495960 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.348519087 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.348541975 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.348567963 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.348607063 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.348625898 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.348659992 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.348684072 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.348722935 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.348740101 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.348774910 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.348795891 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.348843098 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.358184099 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.358259916 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.358258963 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.358325958 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.358340025 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.358376026 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.358427048 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.358488083 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.362385035 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.362440109 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.362468004 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.362488031 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.362540960 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.362606049 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.362622023 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.362653017 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.363488913 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.363533020 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.363552094 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.363584042 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.363620996 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.363672018 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.363682985 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.363719940 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.363742113 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.363781929 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.363794088 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.363825083 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.363852024 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.363898039 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.363909960 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.363944054 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.363981009 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.364022017 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.364039898 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.364074945 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.364109039 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.364156008 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.364167929 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.364202023 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.364238024 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.364284992 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.364296913 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.364331007 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.364367008 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.364413023 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.364424944 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.364460945 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.364496946 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.364543915 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.364554882 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.364590883 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.364624023 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.364675045 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.364686966 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.364723921 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.364756107 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.364797115 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.364814997 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.364854097 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.364886045 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.364932060 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.364943981 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.364979982 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.365011930 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.365051985 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.365070105 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.365106106 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.365140915 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.365180969 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.365197897 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.365235090 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.365266085 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.365305901 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.365324020 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.365351915 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.365420103 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.365472078 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.365494967 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.365529060 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.365564108 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.365614891 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.365629911 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.365664005 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.365700960 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.365742922 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.365761995 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.365793943 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.365833044 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.365881920 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.365895033 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.365930080 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.365964890 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.366014957 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.366029024 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.366064072 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.366097927 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.366149902 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.366163015 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.366198063 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.366231918 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.366282940 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.366296053 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.366332054 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.366364956 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.366405964 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.366425991 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.366461039 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.366497040 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.366548061 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.366560936 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.366599083 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.366635084 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.366687059 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.366699934 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.366734982 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.366770029 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.366812944 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.366832018 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.366867065 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.366904020 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.366952896 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.366966009 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.367002010 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.367036104 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.367075920 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.367095947 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.367131948 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.367166996 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.367217064 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.367229939 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.367264986 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.367300034 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.367348909 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.367362022 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.367397070 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.367434025 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.367475986 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.367496014 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.367533922 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.367568970 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.367609978 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.367630959 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.367666006 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.367702961 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.367753983 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.367767096 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.367801905 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.367835999 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.367886066 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.367898941 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.367932081 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.367969990 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.368021011 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.368032932 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.368069887 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.368103027 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.368154049 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.368166924 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.368201971 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.368236065 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.368284941 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.368298054 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.368333101 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.368369102 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.368418932 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.368453979 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.368469000 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.368520975 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.368558884 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.368570089 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.368603945 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.368638039 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.368685007 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.368696928 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.368732929 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.368753910 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.368793011 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.368808985 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.368844986 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.368865013 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.368902922 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.368918896 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.368952036 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.368976116 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.369012117 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.369028091 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.369061947 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.369096994 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.369152069 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.369164944 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.369201899 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.369235992 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.369290113 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.369302988 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.369339943 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.369378090 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.369436026 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.369477034 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.369518042 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.369544983 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.369582891 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.369618893 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.369667053 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.369678020 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.369716883 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.369755983 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.369796038 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.369812012 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.369846106 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.369895935 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.369915009 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.369971037 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.369982004 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.370023012 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.370039940 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.370085955 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.370095968 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.370131016 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.370152950 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.370197058 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.370208025 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.370243073 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.370265961 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.370305061 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.370322943 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.370358944 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.370379925 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.370419025 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.370434046 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.370467901 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.370496035 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.370547056 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.370559931 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.370593071 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.370630026 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.370681047 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.370693922 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.370740891 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.370788097 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.370809078 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.370816946 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.370848894 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.370876074 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.370917082 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.370934010 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.370970011 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.370992899 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.371041059 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.452312946 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.452359915 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.452398062 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.452435017 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.452450991 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.452486992 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.452534914 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.452545881 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.452584982 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.452946901 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.452996016 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.453016043 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.453073978 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.453087091 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.453123093 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.453157902 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.453206062 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.453227043 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.453275919 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.453294992 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.453330994 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.453624964 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.453666925 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.453685999 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.453713894 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.453744888 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.453790903 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.453802109 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.453835964 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.453860998 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.453907967 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.453917980 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.453953028 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.453977108 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.454029083 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.455084085 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.455123901 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.455158949 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.455179930 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.455214024 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.455265045 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.455279112 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.455315113 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.455351114 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.455401897 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.455415010 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.455451965 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.455482960 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.455533981 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.455547094 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.455581903 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.455617905 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.455670118 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.464764118 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.464814901 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.464835882 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.464869976 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.468944073 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.468981981 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.469013929 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.469044924 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.469063044 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.469116926 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.469127893 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.469162941 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.477345943 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.477415085 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.477437019 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.477483988 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.477519035 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.477550030 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.477560043 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.477600098 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.477633953 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.477653027 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.477668047 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.477721930 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.558872938 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.558916092 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.558955908 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.558973074 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.559005976 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.559040070 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.559077978 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.559102058 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.559137106 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.559171915 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.559216976 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.559237003 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.559277058 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.559550047 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.559583902 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.559622049 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.559740067 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.559761047 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.559803009 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.559819937 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.559860945 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.559880018 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.559931993 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.560234070 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.560276031 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.560306072 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.560328007 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.560359955 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.560399055 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.560415030 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.560442924 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.560484886 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.560537100 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.560610056 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.560658932 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.561876059 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.561918974 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.561939955 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.561965942 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.562000990 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.562037945 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.562053919 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.562093973 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.562158108 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.562216997 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.562422037 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.562489033 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.571074963 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.571177006 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.571204901 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.571245909 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.575495005 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.575536966 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.575562000 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.575587034 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.575613976 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.575654984 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.575670958 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.575711966 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.584036112 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.584059000 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.584090948 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.584131002 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.584150076 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.584171057 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.584197044 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.584228039 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.584266901 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.584285021 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.584319115 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.665616035 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.665657997 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.665704966 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.665730000 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.665760040 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.665803909 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.665823936 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.665862083 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.665896893 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.665946960 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:27.665960073 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:27.666028976 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:31.692280054 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:31.692390919 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:31.694207907 CET44349720149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:31.694302082 CET49720443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:31.697920084 CET44349724149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:31.697954893 CET44349724149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:31.697992086 CET49724443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:31.698021889 CET49724443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:31.936604977 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:31.936655045 CET44349725149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:31.936763048 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:31.936821938 CET49725443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:31.938585043 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:31.938617945 CET44349719149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:31.938715935 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:31.938741922 CET49719443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:32.086671114 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:32.086713076 CET44349722149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:32.086745024 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:32.086774111 CET49722443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:32.199770927 CET44349710169.46.89.154192.168.2.3
                                                        Nov 27, 2020 09:35:32.199790001 CET44349710169.46.89.154192.168.2.3
                                                        Nov 27, 2020 09:35:32.199826956 CET49710443192.168.2.3169.46.89.154
                                                        Nov 27, 2020 09:35:32.199852943 CET49710443192.168.2.3169.46.89.154
                                                        Nov 27, 2020 09:35:32.365472078 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:32.365516901 CET44349723149.56.20.211192.168.2.3
                                                        Nov 27, 2020 09:35:32.365689039 CET49723443192.168.2.3149.56.20.211
                                                        Nov 27, 2020 09:35:32.787508965 CET44349715158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:32.787559986 CET44349715158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:32.787817955 CET49715443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:32.809734106 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:32.809777975 CET44349712158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:32.809916973 CET49712443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:34.328711987 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:34.328783035 CET44349711158.175.115.200192.168.2.3
                                                        Nov 27, 2020 09:35:34.328938961 CET49711443192.168.2.3158.175.115.200
                                                        Nov 27, 2020 09:35:34.331540108 CET49711443192.168.2.3158.175.115.200

                                                        UDP Packets

                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Nov 27, 2020 09:34:59.445457935 CET6015253192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:34:59.481069088 CET53601528.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:00.267914057 CET5754453192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:00.295382023 CET53575448.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:01.351325035 CET5598453192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:01.387202024 CET53559848.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:02.346365929 CET6418553192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:02.373718023 CET53641858.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:05.037230015 CET6511053192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:05.074316978 CET53651108.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:06.122234106 CET5836153192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:06.163305998 CET53583618.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:07.223597050 CET6349253192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:07.269464970 CET53634928.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:09.463114023 CET6083153192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:09.490502119 CET53608318.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:22.492989063 CET6010053192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:22.520359993 CET53601008.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:24.883518934 CET5319553192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:25.022957087 CET53531958.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:25.687370062 CET5014153192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:25.714653969 CET53501418.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:26.233500957 CET5302353192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:26.240931988 CET4956353192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:26.251822948 CET5135253192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:26.277003050 CET53530238.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:26.284549952 CET53495638.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:26.295339108 CET53513528.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:26.319230080 CET5934953192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:26.346265078 CET53593498.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:26.497162104 CET5708453192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:26.519740105 CET5882353192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:26.524307966 CET53570848.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:26.546917915 CET53588238.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:26.825555086 CET5756853192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:26.852499962 CET53575688.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:26.928837061 CET5054053192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:26.964292049 CET53505408.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:26.977401972 CET5436653192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:26.997586012 CET5303453192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:27.012873888 CET53543668.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:27.033106089 CET53530348.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:27.225205898 CET5776253192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:27.252271891 CET53577628.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:27.256732941 CET5543553192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:27.283902884 CET53554358.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:27.443958044 CET5071353192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:27.470974922 CET53507138.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:29.339585066 CET5613253192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:29.375216961 CET53561328.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:30.530241966 CET5898753192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:30.557636023 CET53589878.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:31.365341902 CET5657953192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:31.392554998 CET53565798.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:32.274616957 CET6063353192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:32.312094927 CET53606338.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:35.038151026 CET6129253192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:35.065362930 CET53612928.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:35.738348961 CET6361953192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:35.765605927 CET53636198.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:36.036782026 CET6129253192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:36.074824095 CET53612928.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:36.739186049 CET6361953192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:36.774946928 CET53636198.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:37.047555923 CET6129253192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:37.083184958 CET53612928.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:37.750796080 CET6361953192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:37.786672115 CET53636198.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:38.693928957 CET6493853192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:38.721050978 CET53649388.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:39.055373907 CET6129253192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:39.090964079 CET53612928.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:39.496481895 CET6194653192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:39.525657892 CET53619468.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:39.758539915 CET6361953192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:39.786434889 CET53636198.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:40.167310953 CET6491053192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:40.194442987 CET53649108.8.8.8192.168.2.3
                                                        Nov 27, 2020 09:35:41.640644073 CET5212353192.168.2.38.8.8.8
                                                        Nov 27, 2020 09:35:41.667705059 CET53521238.8.8.8192.168.2.3

                                                        DNS Queries

                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                        Nov 27, 2020 09:35:06.122234106 CET192.168.2.38.8.8.80xedc9Standard query (0)mincast.us-south.cf.appdomain.cloudA (IP address)IN (0x0001)
                                                        Nov 27, 2020 09:35:07.223597050 CET192.168.2.38.8.8.80x7152Standard query (0)j123.eu-gb.cf.appdomain.cloudA (IP address)IN (0x0001)
                                                        Nov 27, 2020 09:35:09.463114023 CET192.168.2.38.8.8.80xdcddStandard query (0)icons.iconarchive.comA (IP address)IN (0x0001)
                                                        Nov 27, 2020 09:35:22.492989063 CET192.168.2.38.8.8.80x5cc3Standard query (0)icons.iconarchive.comA (IP address)IN (0x0001)
                                                        Nov 27, 2020 09:35:24.883518934 CET192.168.2.38.8.8.80x37baStandard query (0)www.premierpawn.comA (IP address)IN (0x0001)
                                                        Nov 27, 2020 09:35:26.977401972 CET192.168.2.38.8.8.80x422Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)
                                                        Nov 27, 2020 09:35:26.997586012 CET192.168.2.38.8.8.80xdd7Standard query (0)connect.facebook.netA (IP address)IN (0x0001)
                                                        Nov 27, 2020 09:35:27.225205898 CET192.168.2.38.8.8.80xafb9Standard query (0)www.google.co.ukA (IP address)IN (0x0001)

                                                        DNS Answers

                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                        Nov 27, 2020 09:35:06.163305998 CET8.8.8.8192.168.2.30xedc9No error (0)mincast.us-south.cf.appdomain.cloud169.46.89.154A (IP address)IN (0x0001)
                                                        Nov 27, 2020 09:35:06.163305998 CET8.8.8.8192.168.2.30xedc9No error (0)mincast.us-south.cf.appdomain.cloud169.62.254.82A (IP address)IN (0x0001)
                                                        Nov 27, 2020 09:35:06.163305998 CET8.8.8.8192.168.2.30xedc9No error (0)mincast.us-south.cf.appdomain.cloud169.47.124.25A (IP address)IN (0x0001)
                                                        Nov 27, 2020 09:35:07.269464970 CET8.8.8.8192.168.2.30x7152No error (0)j123.eu-gb.cf.appdomain.cloud158.175.115.200A (IP address)IN (0x0001)
                                                        Nov 27, 2020 09:35:07.269464970 CET8.8.8.8192.168.2.30x7152No error (0)j123.eu-gb.cf.appdomain.cloud141.125.73.152A (IP address)IN (0x0001)
                                                        Nov 27, 2020 09:35:07.269464970 CET8.8.8.8192.168.2.30x7152No error (0)j123.eu-gb.cf.appdomain.cloud158.176.79.200A (IP address)IN (0x0001)
                                                        Nov 27, 2020 09:35:09.490502119 CET8.8.8.8192.168.2.30xdcddNo error (0)icons.iconarchive.com172.67.212.166A (IP address)IN (0x0001)
                                                        Nov 27, 2020 09:35:09.490502119 CET8.8.8.8192.168.2.30xdcddNo error (0)icons.iconarchive.com104.18.58.50A (IP address)IN (0x0001)
                                                        Nov 27, 2020 09:35:09.490502119 CET8.8.8.8192.168.2.30xdcddNo error (0)icons.iconarchive.com104.18.59.50A (IP address)IN (0x0001)
                                                        Nov 27, 2020 09:35:22.520359993 CET8.8.8.8192.168.2.30x5cc3No error (0)icons.iconarchive.com172.67.212.166A (IP address)IN (0x0001)
                                                        Nov 27, 2020 09:35:22.520359993 CET8.8.8.8192.168.2.30x5cc3No error (0)icons.iconarchive.com104.18.58.50A (IP address)IN (0x0001)
                                                        Nov 27, 2020 09:35:22.520359993 CET8.8.8.8192.168.2.30x5cc3No error (0)icons.iconarchive.com104.18.59.50A (IP address)IN (0x0001)
                                                        Nov 27, 2020 09:35:25.022957087 CET8.8.8.8192.168.2.30x37baNo error (0)www.premierpawn.compremierpawn.comCNAME (Canonical name)IN (0x0001)
                                                        Nov 27, 2020 09:35:25.022957087 CET8.8.8.8192.168.2.30x37baNo error (0)premierpawn.com149.56.20.211A (IP address)IN (0x0001)
                                                        Nov 27, 2020 09:35:27.012873888 CET8.8.8.8192.168.2.30x422No error (0)stats.g.doubleclick.netstats.l.doubleclick.netCNAME (Canonical name)IN (0x0001)
                                                        Nov 27, 2020 09:35:27.012873888 CET8.8.8.8192.168.2.30x422No error (0)stats.l.doubleclick.net74.125.128.155A (IP address)IN (0x0001)
                                                        Nov 27, 2020 09:35:27.012873888 CET8.8.8.8192.168.2.30x422No error (0)stats.l.doubleclick.net74.125.128.156A (IP address)IN (0x0001)
                                                        Nov 27, 2020 09:35:27.012873888 CET8.8.8.8192.168.2.30x422No error (0)stats.l.doubleclick.net74.125.128.154A (IP address)IN (0x0001)
                                                        Nov 27, 2020 09:35:27.012873888 CET8.8.8.8192.168.2.30x422No error (0)stats.l.doubleclick.net74.125.128.157A (IP address)IN (0x0001)
                                                        Nov 27, 2020 09:35:27.033106089 CET8.8.8.8192.168.2.30xdd7No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)
                                                        Nov 27, 2020 09:35:27.033106089 CET8.8.8.8192.168.2.30xdd7No error (0)scontent.xx.fbcdn.net31.13.92.14A (IP address)IN (0x0001)
                                                        Nov 27, 2020 09:35:27.252271891 CET8.8.8.8192.168.2.30xafb9No error (0)www.google.co.uk216.58.215.227A (IP address)IN (0x0001)

                                                        HTTP Request Dependency Graph

                                                        • icons.iconarchive.com

                                                        HTTP Packets

                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        0192.168.2.349716172.67.212.16680C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        TimestampkBytes transferredDirectionData
                                                        Nov 27, 2020 09:35:09.516598940 CET278OUTGET /icons/dakirby309/simply-styled/256/Microsoft-SharePoint-2013-icon.png HTTP/1.1
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                        Host: icons.iconarchive.com
                                                        Connection: Keep-Alive
                                                        Nov 27, 2020 09:35:09.552840948 CET280INHTTP/1.1 200 OK
                                                        Date: Fri, 27 Nov 2020 08:35:09 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 9159
                                                        Connection: keep-alive
                                                        Set-Cookie: __cfduid=d7eb16b95148e3cf626e501729a40ba461606466109; expires=Sun, 27-Dec-20 08:35:09 GMT; path=/; domain=.iconarchive.com; HttpOnly; SameSite=Lax
                                                        Last-Modified: Sat, 27 Jun 2020 10:27:29 GMT
                                                        ETag: "5ef71f11-23c7"
                                                        Cache-Control: max-age=14400
                                                        CF-Cache-Status: HIT
                                                        Age: 2951
                                                        Accept-Ranges: bytes
                                                        cf-request-id: 06aa7098570000bdd261bf6000000001
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=tApyZdnCxqkn3p6%2B8gNcrTdzAWfyeVXgMl%2BZPt3hGl7zWPFao7Pt1rsi9SezgJ6bG1zGA1DzJVBBc5qX%2BKHcK9%2Fo9H1Qes7DM7Y4IlAhB5GYibOL8DE%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"report_to":"cf-nel","max_age":604800}
                                                        Vary: Accept-Encoding
                                                        Server: cloudflare
                                                        CF-RAY: 5f8a83a08caabdd2-AMS
                                                        Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 23 8e 49 44 41 54 78 da ed 9d 09 7c 14 e5 dd c7 7f b3 49 08 09 f7 2d 67 c2 25 67 08 5a c5 b3 5e b5 2a 4a 36 10 50 6c 6d fb b6 56 49 02 b4 96 c4 83 57 5b 6d 7d eb ab 08 04 aa 90 6c b4 d6 7a 1f 15 25 89 da 4a 45 eb ab 8b 82 58 a0 a0 78 70 85 4b 6e e4 ca b9 bb f3 fe 9f 3d 34 62 80 3c bb b3 3b 33 cf fc bf 9f cf ec 6e 36 79 66 9e 79 32 cf 77 9e 67 e6 ff 3c a3 81 61 18 c7 a2 99 9d 01 86 61 cc 83 05 c0 30 0e 86 05 c0 30 0e 86 05 c0 30 0e 86 05 c0 30 0e 86 05 c0 30 0e 86 05 c0 30 0e 86 05 c0 30 0e 86 05 c0 30 0e 86 05 c0 30 0e 86 05 c0 30 0e 86 05 c0 30 0e 86 05 c0 30 0e 86 05 c0 30 0e 86 05 c0 30 0e 86 05 c0 30 0e 86 05 c0 30 0e 86 05 c0 9c 9a 22 6f 3b 7a cd 80 e6 1a 0e e8 a3 e8 b0 19 05 5f 7d 0f 7c b5 63 1c 9e b8 61 af d9 d9 63 a2 87 05 c0 7c 9b 22 6f 77 7a ed 0f 4d 1b 41 ef a3 69 19 09 1d 83 e8 bd 27 2d c9 c1 bf d1 e8 b0 f1 d5 1f 25 01 0c 24 01 ec 31 3b cb 4c f4 b0 00 9c 4a b1 37 99 2a 76 6f 3a 04 06 d3 4f 23 e8 48 c8 a6 9f 47 42 54 7e a0 eb 49 d3 86 04 b0 9f 04 30 9c 05 60 6f 58 00 4e a0 d8 9b 0e 5d ef 07 b8 86 05 9b ef d0 b3 e8 db a1 10 cd 7a a0 ad f4 fa 58 00 ca c0 02 50 8d 62 6f 17 3a 93 67 d2 bf 96 fa eb c1 26 bc a8 ec a2 09 4f 67 7b b4 32 64 1b 2c 00 65 60 01 d8 95 62 af 8b 5e 7b 51 65 1f 48 ff 46 d1 74 a7 33 7b b0 b2 0f a0 a5 47 5c b7 cd 02 50 06 16 80 1d b8 d5 db 1a 01 f4 85 68 b6 6b 54 c9 75 d1 8c 0f 36 e1 45 7f bd 7d c2 f3 c3 02 50 06
                                                        Data Ascii: PNGIHDR\rf#IDATx|I-g%gZ^*J6PlmVIW[m}lz%JEXxpKn=4b<;3n6yfy2wg<aa0000000000000000"o;z_}|cac|"owzMAi'-%$1;LJ7*vo:O#HGBT~I0`oXN]zXPbo:g&Og{2d,e`b^{QeHFt3{G\PhkTu6E}P
                                                        Nov 27, 2020 09:35:09.552911997 CET281INData Raw: 16 80 d5 28 f6 76 a4 d7 4c 3a b3 53 05 d7 44 13 5e 54 76 71 a1 ae 0f 2d ad cd ce 5e 10 16 80 32 b0 00 cc a4 d8 db 33 d4 84 c7 70 aa 54 e2 2a 7c a4 bf 7e 1a ac fc bf 61 01 28 83 75 0f 32 95 28 5a 26 2e be 89 8b 70 43 c2 81 34 a2 a2 0f 43 a8 bf de
                                                        Data Ascii: (vL:SD^Tvq-^23pT*|~a(u2(Z&.pC4CIP/>TU`]|}tg,e`BnP>T]S2ZBd*^t"&Ekl+!,e`O6T*\P3>`-%`(P_aTG#t.
                                                        Nov 27, 2020 09:35:09.552937984 CET282INData Raw: c4 1b 16 00 23 8f fa 02 10 1c 0a 3f 6b f0 19 b3 33 12 4f 58 00 8c 3c ce 10 40 24 93 0f 92 08 66 52 97 c0 aa 19 8c 09 16 00 23 8f a3 04 10 cc e8 8b 24 81 9b 48 02 47 cc ce 89 d1 b0 00 18 79 1c 27 00 b1 cf ba 97 96 89 28 cb dd 6d 76 56 0c dd 2d e9
                                                        Data Ascii: #?k3OX<@$fR#$HGy'(mvV-N~#V,_Jg\YGzB`OBzxIIv!Ei?ikXuoDZW]%)\NK:nN+!W22z4fk;D @ =V.
                                                        Nov 27, 2020 09:35:09.552978992 CET284INData Raw: a5 ba 30 b4 7b 1a 72 46 74 c6 f5 67 76 c5 19 7d be 1d 6e cc 02 b0 31 53 2b e6 c0 ef 2a 96 4e a7 61 06 3c 39 f3 cd ce fe 89 b3 27 8b 55 05 a0 87 f4 bc b2 78 14 46 f7 8e 2e ce ff 10 9d e1 a7 bc b0 01 2f 7e b8 37 54 e9 53 5c 72 25 14 ee 82 88 25 b9
                                                        Data Ascii: 0{rFtgv}n1S+*Na<9'UxF./~7TS\r%%u2K{AAg,_)XqGPGTwsYD?X@zr3A} (srMq-m`SUU%N/|dpSQ%j_U8)UP^m0_[<
                                                        Nov 27, 2020 09:35:09.553020000 CET285INData Raw: ec bf f5 ad ae e9 b3 a8 05 30 53 2a 89 f4 46 ec 20 00 01 b5 02 2e 19 d6 09 4b 0a 87 23 25 81 67 e4 f5 bb 6b f0 cb 67 37 e2 fd 2f be 52 77 78 b1 93 04 90 5f 71 03 e0 7a da ec 6c b4 08 4d 7f 9d 04 70 8d 54 12 e9 8d d8 45 00 82 5a 1f 6e ba b8 17 1e
                                                        Data Ascii: 0S*F .K#%gkg7/Rwx_qzlMpTEZn5OQ5;-dsd-~Jg&|Vl7'Gvl$kj@{budI MkNR-/BvfU_;0vTGCn'O
                                                        Nov 27, 2020 09:35:09.553061008 CET287INData Raw: 46 94 15 80 e0 c3 6d 47 31 f5 85 8d 58 b9 f1 70 48 02 46 b4 06 74 ea 86 05 68 dd b7 66 e3 7b 7d da 44 bd 9a 1b 9f db 80 c7 df db c5 5d 00 3b 52 58 39 02 01 6d 15 7d 4a 31 78 cd e2 e9 be eb 21 26 f6 d0 f4 17 a8 af ff 51 bc 77 45 69 01 04 bf a6 fe
                                                        Data Ascii: FmG1XpHFthf{}D];RX9m}J1x!&QwEi7c#@D .5W&6. T3K. B"x}*~cvEyD|OmPy\{ngGD6xpYPHh '`,3M&
                                                        Nov 27, 2020 09:35:09.553112984 CET288INData Raw: d4 e5 20 b2 9c ac 3f 89 52 b7 ec e4 20 96 c1 59 02 68 8a f8 e7 89 83 ce 1f 1e f3 1f 39 7c 44 89 88 13 b8 d6 24 60 47 fc 2e 10 3e 40 23 73 07 24 69 cd cf 21 e0 04 a2 11 40 5e c9 15 94 f0 7e fa 74 e6 d7 df c5 2e 80 08 ff 47 2b b8 83 ba 06 1f b4 e8
                                                        Data Ascii: ?R Yh9|D$`G.>@#s$i!@^~t.G+*o"3vK-u14+9&XO&Mf)qSKx'nWWH]y{c_yyZ*yt=O"@dr3sHSlOu)f\Fh
                                                        Nov 27, 2020 09:35:09.553152084 CET289INData Raw: 06 d0 d2 c3 ec ec 39 0e 16 80 32 d8 43 00 27 a2 c8 db 05 41 09 68 e2 96 64 e4 2e c4 e9 08 75 21 92 cd ce 9e b2 b0 00 94 c1 de 02 68 8e a2 65 6d 01 bd 1f 82 22 d0 44 f7 41 2c 91 5b 93 6d 63 5a 37 13 82 05 a0 0c ea 09 a0 39 8a bd 29 d4 85 e8 45 bb
                                                        Data Ascii: 92C'Ahd.u!hem"DA,[mcZ79)E;."]t5;{(1"w!$n<,ep+4dPnC!+;<BP@KJDd&P@,y&w!"]q4\,eP 5"hdb jD7


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        1192.168.2.349718172.67.212.16680C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        TimestampkBytes transferredDirectionData
                                                        Nov 27, 2020 09:35:22.545556068 CET290OUTGET /icons/dakirby309/simply-styled/256/Microsoft-SharePoint-2013-icon.png HTTP/1.1
                                                        User-Agent: AutoIt
                                                        Host: icons.iconarchive.com
                                                        If-Modified-Since: Sat, 27 Jun 2020 10:27:29 GMT
                                                        If-None-Match: "5ef71f11-23c7"
                                                        Cookie: __cfduid=d7eb16b95148e3cf626e501729a40ba461606466109
                                                        Nov 27, 2020 09:35:22.573530912 CET290INHTTP/1.1 304 Not Modified
                                                        Date: Fri, 27 Nov 2020 08:35:22 GMT
                                                        Connection: keep-alive
                                                        Last-Modified: Sat, 27 Jun 2020 10:27:29 GMT
                                                        ETag: "5ef71f11-23c7"
                                                        Cache-Control: max-age=14400
                                                        CF-Cache-Status: HIT
                                                        Age: 2964
                                                        cf-request-id: 06aa70cb3c00000b4b40b5d000000001
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=a39G7lcrqWolN%2FLHKJ%2FuiYULPXhzJ3iltU5v%2BYHWwBvrffHyeUjBAeeAcZObqyht8mE16OMwyE05pCAKygJBrx%2BtAgllTheTi6ASWQYcNReQTxEoaUA%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 5f8a83f1fdbc0b4b-AMS


                                                        HTTPS Packets

                                                        TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                        Nov 27, 2020 09:35:06.455224991 CET169.46.89.154443192.168.2.349710CN=*.us-south.cf.appdomain.cloud, OU=IBM Cloud, O=International Business Machines Corporation, L=Armonk, ST=New York, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Aug 27 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Wed Sep 01 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                        Nov 27, 2020 09:35:06.459434032 CET169.46.89.154443192.168.2.349709CN=*.us-south.cf.appdomain.cloud, OU=IBM Cloud, O=International Business Machines Corporation, L=Armonk, ST=New York, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Aug 27 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Wed Sep 01 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                        Nov 27, 2020 09:35:07.356374979 CET158.175.115.200443192.168.2.349712CN=*.eu-gb.cf.appdomain.cloud, OU=IBM Cloud, O=International Business Machines Corporation, L=Armonk, ST=New York, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Aug 27 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Wed Sep 01 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                        Nov 27, 2020 09:35:07.358099937 CET158.175.115.200443192.168.2.349711CN=*.eu-gb.cf.appdomain.cloud, OU=IBM Cloud, O=International Business Machines Corporation, L=Armonk, ST=New York, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Aug 27 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Wed Sep 01 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                        Nov 27, 2020 09:35:07.673770905 CET158.175.115.200443192.168.2.349713CN=*.eu-gb.cf.appdomain.cloud, OU=IBM Cloud, O=International Business Machines Corporation, L=Armonk, ST=New York, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Aug 27 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Wed Sep 01 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                        Nov 27, 2020 09:35:07.675486088 CET158.175.115.200443192.168.2.349714CN=*.eu-gb.cf.appdomain.cloud, OU=IBM Cloud, O=International Business Machines Corporation, L=Armonk, ST=New York, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Aug 27 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Wed Sep 01 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                        Nov 27, 2020 09:35:25.239747047 CET149.56.20.211443192.168.2.349720CN=premierpawn.com CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBWed Nov 11 01:00:00 CET 2020 Mon May 18 02:00:00 CEST 2015 Thu Jan 01 01:00:00 CET 2004Wed Feb 10 00:59:59 CET 2021 Sun May 18 01:59:59 CEST 2025 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                        CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=USCN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBMon May 18 02:00:00 CEST 2015Sun May 18 01:59:59 CEST 2025
                                                        CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Jan 01 01:00:00 CET 2004Mon Jan 01 00:59:59 CET 2029
                                                        Nov 27, 2020 09:35:25.243675947 CET149.56.20.211443192.168.2.349719CN=premierpawn.com CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBWed Nov 11 01:00:00 CET 2020 Mon May 18 02:00:00 CEST 2015 Thu Jan 01 01:00:00 CET 2004Wed Feb 10 00:59:59 CET 2021 Sun May 18 01:59:59 CEST 2025 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                        CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=USCN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBMon May 18 02:00:00 CEST 2015Sun May 18 01:59:59 CEST 2025
                                                        CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Jan 01 01:00:00 CET 2004Mon Jan 01 00:59:59 CET 2029
                                                        Nov 27, 2020 09:35:27.128124952 CET31.13.92.14443192.168.2.349743CN=*.facebook.com, O="Facebook, Inc.", L=Menlo Park, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Nov 02 01:00:00 CET 2020 Tue Oct 22 14:00:00 CEST 2013Sun Jan 31 00:59:59 CET 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                        CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                        Nov 27, 2020 09:35:27.129508972 CET74.125.128.155443192.168.2.349741CN=*.g.doubleclick.net, O=Google LLC, L=Mountain View, ST=California, C=US CN=GTS CA 1O1, O=Google Trust Services, C=USCN=GTS CA 1O1, O=Google Trust Services, C=US CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2Tue Nov 03 08:33:42 CET 2020 Thu Jun 15 02:00:42 CEST 2017Tue Jan 26 08:33:42 CET 2021 Wed Dec 15 01:00:42 CET 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                        CN=GTS CA 1O1, O=Google Trust Services, C=USCN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2Thu Jun 15 02:00:42 CEST 2017Wed Dec 15 01:00:42 CET 2021
                                                        Nov 27, 2020 09:35:27.129754066 CET31.13.92.14443192.168.2.349744CN=*.facebook.com, O="Facebook, Inc.", L=Menlo Park, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Nov 02 01:00:00 CET 2020 Tue Oct 22 14:00:00 CEST 2013Sun Jan 31 00:59:59 CET 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                        CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                        Nov 27, 2020 09:35:27.132386923 CET74.125.128.155443192.168.2.349742CN=*.g.doubleclick.net, O=Google LLC, L=Mountain View, ST=California, C=US CN=GTS CA 1O1, O=Google Trust Services, C=USCN=GTS CA 1O1, O=Google Trust Services, C=US CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2Tue Nov 03 08:33:42 CET 2020 Thu Jun 15 02:00:42 CEST 2017Tue Jan 26 08:33:42 CET 2021 Wed Dec 15 01:00:42 CET 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                        CN=GTS CA 1O1, O=Google Trust Services, C=USCN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2Thu Jun 15 02:00:42 CEST 2017Wed Dec 15 01:00:42 CET 2021

                                                        Code Manipulations

                                                        Statistics

                                                        CPU Usage

                                                        Click to jump to process

                                                        Memory Usage

                                                        Click to jump to process

                                                        Behavior

                                                        Click to jump to process

                                                        System Behavior

                                                        General

                                                        Start time:09:35:03
                                                        Start date:27/11/2020
                                                        Path:C:\Program Files\internet explorer\iexplore.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                                                        Imagebase:0x7ff70c1b0000
                                                        File size:823560 bytes
                                                        MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low

                                                        General

                                                        Start time:09:35:04
                                                        Start date:27/11/2020
                                                        Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:3096 CREDAT:17410 /prefetch:2
                                                        Imagebase:0x170000
                                                        File size:822536 bytes
                                                        MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low

                                                        Disassembly

                                                        Reset < >