Loading ...

Play interactive tourEdit tour

Analysis Report https://online.pubhtml5.com/whlz/taka/

Overview

General Information

Sample URL:https://online.pubhtml5.com/whlz/taka/
Analysis ID:358569
Infos:

Most interesting Screenshot:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

Startup

  • System is w10x64
  • iexplore.exe (PID: 6560 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 6632 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6560 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus / Scanner detection for submitted sampleShow sources
Source: https://online.pubhtml5.com/whlz/taka/SlashNext: detection malicious, Label: Fake Login Page type: Phishing & Social usering
Antivirus detection for URL or domainShow sources
Source: https://online.pubhtml5.com/whlz/taka/#p=1SlashNext: Label: Fake Login Page type: Phishing & Social usering

Compliance:

barindex
Uses new MSVCR DllsShow sources
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
Uses secure TLS version for HTTPS connectionsShow sources
Source: unknownHTTPS traffic detected: 13.227.156.43:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.227.156.43:443 -> 192.168.2.6:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.224.94.26:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.224.94.26:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.224.94.26:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.224.94.26:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.224.94.26:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.224.94.26:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.92.14:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.92.14:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.227.156.43:443 -> 192.168.2.6:49737 version: TLS 1.2
Source: sdk[2].js.3.drString found in binary or memory: } }).call(global);})(window.inDapIF ? parent.window : window, window);} catch (e) {new Image().src="https:\/\/www.facebook.com\/" + 'common/scribe_endpoint.php?c=jssdk_error&m='+encodeURIComponent('{"error":"LOAD", "extra": {"name":"'+e.name+'","line":"'+(e.lineNumber||e.line)+'","script":"'+(e.fileName||e.sourceURL||e.script)+'","stack":"'+(e.stackTrace||e.stack)+'","revision":"1003360933","namespace":"FB","message":"'+e.message+'"}}');} equals www.facebook.com (Facebook)
Source: sdk[2].js.3.drString found in binary or memory: * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/ equals www.facebook.com (Facebook)
Source: main[1].js.3.drString found in binary or memory: (function(){var d=getHost(window.location.href).toLowerCase();(-1<d.indexOf("fliphtml5.com")||-1<d.indexOf("pubhtml5.com")||-1<d.indexOf("anyflip.com")||-1<d.indexOf("flipbuilder.com")||bookConfig.facebookAppId)&&global.FB?(FB.init({appId:c(),status:!0,xfbml:!1,version:"v2.4"}),FB.ui({method:"feed",link:share_url.toString(),name:b.title,picture:share_url.toString()+b.screenshot,description:b.description})):window.open("http://www.facebook.com/sharer.php?u="+share_url.toString()+"&picture="+b.screenshot)})()}, equals www.facebook.com (Facebook)
Source: main[1].js.3.drString found in binary or memory: 3:c.lastIndexOf("/")+1,c=c.substring(g,c.length));switch(b){case "vimeo":f=d+"://player.vimeo.com/video/"+c;break;case "youtube":f=d+"://www.youtube.com/embed/"+c;break;case "dailymotion":f=d+"://www.dailymotion.com/embed/video/"+c;break;case "wistia":f=d+"://fast.wistia.net/embed/iframe/"+c;break;case "youku":f=d+"://player.youku.com/embed/"+c;break;case "qq":f=d+"://v.qq.com/iframe/player.html?vid="+c}return f},initStyle:function(){this.background.css({position:"absolute",width:"100%",height:"100%", equals www.youtube.com (Youtube)
Source: main[1].js.3.drString found in binary or memory: ["video gallery",BookInfo.getCurrentPages().join("-"),b.id,b.type,(new Date).getTime()]);var c,d=getProtocal();"youtube"===b.type&&(c=d+"www.youtube.com/embed/"+b.id+"?autoplay=1&wmode=transparent");"vimeo"===b.type&&(c=d+"player.vimeo.com/video/"+b.id+"?autoplay=1&wmode=transparent&portrait=0");this.video.attr("src",c);c=this.info.find(".description");this.info.find(".title").html(b.title);c.html(b.description)},initEvent:function(b){this.videoSwiper&&(isPhone()||isPad()?this.videoSwiper.scroll({}, equals www.youtube.com (Youtube)
Source: sdk[2].js.3.drString found in binary or memory: __d("FBPixelEndpoint",["invariant","FBEventsParamList","FBEventsUtils"],(function(a,b,c,d,e,f,g){"use strict";f.sendEvent=a;var h="https://www.facebook.com/tr/",i=location.href,j=window.top!==window,k=document.referrer;function l(a,c,d,e){e===void 0&&(e={});var f=new(b("FBEventsParamList"))();f.append("id",a);f.append("ev",c);f.append("dl",i);f.append("rl",k);f.append("if",j);f.append("ts",new Date().valueOf());f.append("cd",d);f.append("sw",window.screen.width);f.append("sh",window.screen.height);for(var g in e)f.append(g,e[g]);return f}function a(a,b,c,d){a=l(a,b,c,d);b=a.toQueryString();2048>(h+"?"+b).length?m(h,b):n(h,a)}function m(a,b){var c=new Image();c.src=a+"?"+b}function n(a,c){var d="fb"+Math.random().toString().replace(".",""),e=document.createElement("form");e.method="post";e.action=a;e.target=d;e.acceptCharset="utf-8";e.style.display="none";a=!!(window.attachEvent&&!window.addEventListener);a=a?'<iframe name="'+d+'">':"iframe";var f=document.createElement(a);f instanceof HTMLIFrameElement||g(0,20659);f.src="javascript:false";f.id=d;f.name=d;e.appendChild(f);b("FBEventsUtils").listenOnce(f,"load",function(){c.each(function(a,b){var c=document.createElement("input");c.name=a;c.value=b;e.appendChild(c)}),b("FBEventsUtils").listenOnce(f,"load",function(){var a;(a=e.parentNode)==null?void 0:a.removeChild(e)}),e.submit()});(a=document.body)==null?void 0:a.appendChild(e)}}),null); equals www.facebook.com (Facebook)
Source: main[1].js.3.drString found in binary or memory: d.lastIndexOf("?v=")+3:d.lastIndexOf("/")+1,d=d.substring(f,d.length)),d=$("<iframe class='youtube-player' type='text/html' width='"+this.videoWidth+"' height='"+this.videoHeight+"' src='"+c+"://www.youtube.com/embed/"+d+"?autoplay=1&mute=1' frameborder='0' allowfullscreen='true' style='position: absolute; opacity: "+this.config.alpha+"'></iframe>"),this.vimeoFrame=new Media(d,"youtube"));"dailymotion"==b&&(d=$("<iframe id=woiframe width='"+this.videoWidth+"' height='"+this.videoHeight+"' src='"+ equals www.youtube.com (Youtube)
Source: main[1].js.3.drString found in binary or memory: this.config.alpha+"'></iframe>"),this.vimeoFrame=new Media(d,"qq"))},getURL:function(b){var c=this.config.id,d="https"==(window.location.href?window.location.href.toLowerCase():"http:").substring(0,5)?"https":"http",f="";if("vimeo"==b)var g=c.lastIndexOf("/"),c=c.substring(g+1);"youtube"==b&&-1<c.indexOf("/")&&(g=-1<c.indexOf("?v=")?c.lastIndexOf("?v=")+3:c.lastIndexOf("/")+1,c=c.substring(g,c.length));switch(b){case "vimeo":f=d+"://player.vimeo.com/video/"+c;break;case "youtube":f=d+"://www.youtube.com/embed/"+ equals www.youtube.com (Youtube)
Source: main[1].js.3.drString found in binary or memory: this.prefix+"://www.youtube.com/embed/"+this.sVideoId,"Youtube"]),this.youtubeFrame.pause())},playVideo:function(){this.youtubeFrame&&(BookEvent.trigger("playMedia",["playYoutube",BookInfo.getCurrentPageIndex(),this.prefix+"://www.youtube.com/embed/"+this.sVideoId,"Youtube"]),this.firstTime?(this.youtubeFrame.$media.on("load",function(){this.youtubeFrame.play()}.bind(this)),this.firstTime=!1):this.youtubeFrame.play())},hide:function(){this.youtubeFrame&&(this.youtubeFrame.setCss({width:"0px",height:"0px"}), equals www.youtube.com (Youtube)
Source: main[1].js.3.drString found in binary or memory: this.sVideoId.substring(b,this.sVideoId.length)),this.prefix="https"==(window.location.href?window.location.href.toLowerCase():"http:").substring(0,5)?"https":"http",this.youtubeFrame=new Media($("<iframe id='player' class='youtube-player flip-action' type='text/html' width='"+this.width+"' height='"+this.height+"' src='"+this.prefix+"://www.youtube.com/embed/"+this.sVideoId+"?enablejsapi=1&rel=0' frameborder='0' allowfullscreen='1' style='position: absolute; opacity: "+this.config.alpha+"; left:"+ equals www.youtube.com (Youtube)
Source: main[1].js.3.drString found in binary or memory: this.vimeoFrame=new Media(d,"vimeo")}"youtube"==b&&(d=this.config.id,-1<d.indexOf("/")&&(f=-1<d.indexOf("?v=")?d.lastIndexOf("?v=")+3:d.lastIndexOf("/")+1,d=d.substring(f,d.length)),d=$("<iframe class='youtube-player' type='text/html' width='"+this.videoWidth+"' height='"+this.videoHeight+"' src='"+c+"://www.youtube.com/embed/"+d+"?autoplay=1&mute=1' frameborder='0' allowfullscreen='1' style='position: absolute; opacity: "+this.config.alpha+"'></iframe>"),this.vimeoFrame=new Media(d,"youtube"));"dailymotion"== equals www.youtube.com (Youtube)
Source: main[1].js.3.drString found in binary or memory: {logo:uiBaseURL+(isBelowIE9()?"twitter.png":"twitter.svg"),url:"https://twitter.com/intent/tweet?url="+this.url+"&text="+this.title,title:"Twitter",name:"twitter"},{logo:uiBaseURL+(isBelowIE9()?"email.png":"email.svg"),url:getEmailUrl(),title:"Email",name:"email"},{logo:uiBaseURL+(isBelowIE9()?"linkedin.png":"linkedin.svg"),url:"http://www.linkedin.com/shareArticle?url="+this.url+"&title="+this.title,title:"Linkedin",name:"linkedin"},{logo:uiBaseURL+(isBelowIE9()?"copy.png":"link.svg"),url:"",type:"copy", equals www.linkedin.com (Linkedin)
Source: main[1].js.3.drString found in binary or memory: {logo:uiBaseURL+(isBelowIE9()?"twitter.png":"twitter.svg"),url:"https://twitter.com/intent/tweet?url="+this.url+"&text="+this.title,title:"Twitter",name:"twitter"},{logo:uiBaseURL+(isBelowIE9()?"email.png":"email.svg"),url:getEmailUrl(),title:"Email",name:"email"},{logo:uiBaseURL+(isBelowIE9()?"linkedin.png":"linkedin.svg"),url:"http://www.linkedin.com/shareArticle?url="+this.url+"&title="+this.title,title:"Linkedin",name:"linkedin"},{logo:uiBaseURL+(isBelowIE9()?"copy.png":"link.svg"),url:"",type:"copy", equals www.twitter.com (Twitter)
Source: unknownDNS traffic detected: queries for: online.pubhtml5.com
Source: main[1].js.3.drString found in binary or memory: http://digg.com/submit?url=
Source: main[1].js.3.drString found in binary or memory: http://gmail.google.com
Source: main[1].js.3.drString found in binary or memory: http://reddit.com/submit?url=
Source: main[1].js.3.drString found in binary or memory: http://www.addthis.com/bookmark.php?v=300&url=
Source: main[1].js.3.drString found in binary or memory: http://www.fliphtml5.com
Source: main[1].js.3.drString found in binary or memory: http://www.linkedin.com/shareArticle?url=
Source: main[1].js.3.drString found in binary or memory: http://www.paypal.com/cgi-bin/webscr?cmd=_cart&upload=1
Source: main[1].js.3.drString found in binary or memory: http://www.paypal.com/cgi-bin/webscr?cmd=_xclick&business=
Source: config[1].js.3.drString found in binary or memory: https://curepumpiones.com/foldersss
Source: main[1].js.3.drString found in binary or memory: https://hm.baidu.com/hm.js?
Source: sdk[2].js.3.drString found in binary or memory: https://itunes.apple.com/us/app/messenger/id454638411
Source: main[1].js.3.drString found in binary or memory: https://mail.google.com/mail/u/0/?view=cm&fs=1&tf=1&su=
Source: main[1].js.3.drString found in binary or memory: https://mail.qq.com/
Source: imagestore.dat.3.drString found in binary or memory: https://online.pubhtml5.com/favicon.ico~
Source: ~DFEBD97EC9ADA788CD.TMP.2.dr, online.pubhtml5[1].xml.3.dr, taka[1].htm.3.drString found in binary or memory: https://online.pubhtml5.com/whlz/taka/
Source: ~DFEBD97EC9ADA788CD.TMP.2.drString found in binary or memory: https://online.pubhtml5.com/whlz/taka/#p=1
Source: {ACE24E76-77F0-11EB-90E5-ECF4BB2D2496}.dat.2.drString found in binary or memory: https://online.pubhtml5.com/whlz/taka/#p=1Root
Source: {ACE24E76-77F0-11EB-90E5-ECF4BB2D2496}.dat.2.drString found in binary or memory: https://online.pubhtml5.com/whlz/taka/Root
Source: taka[1].htm.3.drString found in binary or memory: https://online.pubhtml5.com/whlz/taka/files/shot.jpg
Source: sdk[2].js.3.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.facebook.orca
Source: main[1].js.3.drString found in binary or memory: https://player.vimeo.com/api/player.js
Source: main[1].js.3.drString found in binary or memory: https://twitter.com/intent/tweet?url=
Source: sdk[2].js.3.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 13.227.156.43:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.227.156.43:443 -> 192.168.2.6:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.224.94.26:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.224.94.26:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.224.94.26:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.224.94.26:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.224.94.26:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.224.94.26:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.92.14:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.92.14:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.227.156.43:443 -> 192.168.2.6:49737 version: TLS 1.2
Source: classification engineClassification label: mal56.win@3/33@4/3
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{ACE24E74-77F0-11EB-90E5-ECF4BB2D2496}.datJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF25960FAA17C283EF.TMPJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6560 CREDAT:17410 /prefetch:2
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6560 CREDAT:17410 /prefetch:2Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
Source: main[1].js.3.drBinary or memory string: "arrow-left":"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

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
https://online.pubhtml5.com/whlz/taka/0%VirustotalBrowse
https://online.pubhtml5.com/whlz/taka/0%Avira URL Cloudsafe
https://online.pubhtml5.com/whlz/taka/100%SlashNextFake Login Page type: Phishing & Social usering

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
https://online.pubhtml5.com/whlz/taka/#p=1100%SlashNextFake Login Page type: Phishing & Social usering
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
https://curepumpiones.com/foldersss0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
scontent.xx.fbcdn.net
31.13.92.14
truefalse
    high
    d3rhwgcb75mtkj.cloudfront.net
    13.227.156.43
    truefalse
      high
      d1cox3gain5yl8.cloudfront.net
      13.224.94.26
      truefalse
        high
        connect.facebook.net
        unknown
        unknownfalse
          high
          static.pubhtml5.com
          unknown
          unknownfalse
            high
            online.pubhtml5.com
            unknown
            unknownfalse
              high

              Contacted URLs

              NameMaliciousAntivirus DetectionReputation
              https://online.pubhtml5.com/whlz/taka/#p=1false
              • SlashNext: Fake Login Page type: Phishing & Social usering
              high

              URLs from Memory and Binaries

              NameSourceMaliciousAntivirus DetectionReputation
              https://player.vimeo.com/api/player.jsmain[1].js.3.drfalse
                high
                https://www.internalfb.com/intern/invariant/sdk[2].js.3.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://online.pubhtml5.com/whlz/taka/files/shot.jpgtaka[1].htm.3.drfalse
                  high
                  http://www.paypal.com/cgi-bin/webscr?cmd=_cart&upload=1main[1].js.3.drfalse
                    high
                    http://www.paypal.com/cgi-bin/webscr?cmd=_xclick&business=main[1].js.3.drfalse
                      high
                      https://online.pubhtml5.com/favicon.ico~imagestore.dat.3.drfalse
                        high
                        https://online.pubhtml5.com/whlz/taka/#p=1Root{ACE24E76-77F0-11EB-90E5-ECF4BB2D2496}.dat.2.drfalse
                          high
                          https://online.pubhtml5.com/whlz/taka/Root{ACE24E76-77F0-11EB-90E5-ECF4BB2D2496}.dat.2.drfalse
                            high
                            https://hm.baidu.com/hm.js?main[1].js.3.drfalse
                              high
                              https://curepumpiones.com/foldersssconfig[1].js.3.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://twitter.com/intent/tweet?url=main[1].js.3.drfalse
                                high
                                http://www.fliphtml5.commain[1].js.3.drfalse
                                  high
                                  http://www.linkedin.com/shareArticle?url=main[1].js.3.drfalse
                                    high
                                    http://reddit.com/submit?url=main[1].js.3.drfalse
                                      high
                                      https://online.pubhtml5.com/whlz/taka/#p=1~DFEBD97EC9ADA788CD.TMP.2.drfalse
                                      • SlashNext: Fake Login Page type: Phishing & Social usering
                                      high
                                      https://mail.qq.com/main[1].js.3.drfalse
                                        high
                                        https://online.pubhtml5.com/whlz/taka/~DFEBD97EC9ADA788CD.TMP.2.dr, online.pubhtml5[1].xml.3.dr, taka[1].htm.3.drfalse
                                          high
                                          http://digg.com/submit?url=main[1].js.3.drfalse
                                            high
                                            http://www.addthis.com/bookmark.php?v=300&url=main[1].js.3.drfalse
                                              high

                                              Contacted IPs

                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs

                                              Public

                                              IPDomainCountryFlagASNASN NameMalicious
                                              31.13.92.14
                                              unknownIreland
                                              32934FACEBOOKUSfalse
                                              13.227.156.43
                                              unknownUnited States
                                              16509AMAZON-02USfalse
                                              13.224.94.26
                                              unknownUnited States
                                              16509AMAZON-02USfalse

                                              General Information

                                              Joe Sandbox Version:31.0.0 Emerald
                                              Analysis ID:358569
                                              Start date:25.02.2021
                                              Start time:21:07:48
                                              Joe Sandbox Product:CloudBasic
                                              Overall analysis duration:0h 3m 27s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:browseurl.jbs
                                              Sample URL:https://online.pubhtml5.com/whlz/taka/
                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                              Number of analysed new started processes analysed:17
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal56.win@3/33@4/3
                                              Cookbook Comments:
                                              • Adjust boot time
                                              • Enable AMSI
                                              Warnings:
                                              Show All
                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, ielowutil.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                              • Excluded IPs from analysis (whitelisted): 52.147.198.201, 40.88.32.150, 23.54.113.53, 52.255.188.83, 88.221.62.148, 168.61.161.212, 51.11.168.160, 152.199.19.161, 52.155.217.156, 51.103.5.186, 2.20.142.210, 2.20.142.209, 20.54.26.129, 92.122.213.247, 92.122.213.194
                                              • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, a1449.dscg2.akamai.net, arc.msn.com, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcoleus15.cloudapp.net, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, go.microsoft.com, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, client.wns.windows.com, ie9comview.vo.msecnd.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net, vip2-par02p.wns.notify.trafficmanager.net, cs9.wpc.v0cdn.net
                                              • Report size getting too big, too many NtDeviceIoControlFile calls found.

                                              Simulations

                                              Behavior and APIs

                                              No simulations

                                              Joe Sandbox View / Context

                                              IPs

                                              No context

                                              Domains

                                              No context

                                              ASN

                                              No context

                                              JA3 Fingerprints

                                              No context

                                              Dropped Files

                                              No context

                                              Created / dropped Files

                                              C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\EQAWN5DV\online.pubhtml5[1].xml
                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:dropped
                                              Size (bytes):129
                                              Entropy (8bit):4.806050179476776
                                              Encrypted:false
                                              SSDEEP:3:D90aK1ryRtFwsNjIjDIrJNsRn7qfqHlJR3lETVVHhOqSQVaFKb:JFK1rUFhjeDINNIQqHlJR3SZVHYQVakb
                                              MD5:622CD5ADB0D2607CCB4F9B566A86B7A8
                                              SHA1:5C3037D812FC94D3544626AF40763114CFEE0BE7
                                              SHA-256:5CA6557660ED80D99D25124C49D8051FCAA37A10BE34D5118815B89ADBF3E246
                                              SHA-512:02DDFA3398FF940C8067332D2C72AE3CDBD271207E87D8DD6A648B59831FAC9588632833A0A59FB24ACCAA58E4D1A37371268B159C59180411875182EA64DD7F
                                              Malicious:false
                                              Reputation:low
                                              Preview: <root></root><root><item name="https://online.pubhtml5.com/whlz/taka/" value="true" ltime="1914219600" htime="30870525" /></root>
                                              C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{ACE24E74-77F0-11EB-90E5-ECF4BB2D2496}.dat
                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                              File Type:Microsoft Word Document
                                              Category:dropped
                                              Size (bytes):30296
                                              Entropy (8bit):1.8543149973074429
                                              Encrypted:false
                                              SSDEEP:96:rUZXZy2UWOftO3AfOhqm1MMLOToWCoRoW2+foW6q7lX:rUZXZy2UW6tFfKRMZTDfSMX
                                              MD5:F76B6CAA408834EE77391DE276EC944A
                                              SHA1:52D2128A8D575227564EE75D837824C9D1B1456D
                                              SHA-256:9A3A3DEDBADD1BA70C2309961FF0260E8A0F23088E5B58E4E539F406A577F975
                                              SHA-512:CF77907142EF0CF91D36FA722F3500022A946DE0FCABA14196AE4941BD60AF0BA7D8DB944825F3CBCAC67C8ED7609ABB10A360F48D6DB8CF58A7A574F7AED380
                                              Malicious:false
                                              Reputation:low
                                              Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{ACE24E76-77F0-11EB-90E5-ECF4BB2D2496}.dat
                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                              File Type:Microsoft Word Document
                                              Category:dropped
                                              Size (bytes):29564
                                              Entropy (8bit):1.8154806938765757
                                              Encrypted:false
                                              SSDEEP:192:r2ZpQS6gkMj52ZS+zZ+EK+8C8qQi8qa6kIZnA3ph:ryO9t+IMYii8O8+gH
                                              MD5:25A3A50BFAC2D41EC4C167E5CA5E4503
                                              SHA1:DFEA281BCC039B08C3F17CCE77EF23B46B68F6FE
                                              SHA-256:DA1BA672B409B3420B345FEBF47B32A61BDB3031BE93F0C7C99C8F6022ECFA72
                                              SHA-512:DDC222607D0D2AAC1826C63161C93B20A818C5FB93C661DC29CDF1B8E30420506718D3DC0A2E10455A2918E35981E5B1BADF9401D47AF443E48EF0C37AF74982
                                              Malicious:false
                                              Reputation:low
                                              Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{B38574C4-77F0-11EB-90E5-ECF4BB2D2496}.dat
                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                              File Type:Microsoft Word Document
                                              Category:dropped
                                              Size (bytes):16984
                                              Entropy (8bit):1.5634284355165722
                                              Encrypted:false
                                              SSDEEP:48:IwhGcprEGwpaJG4pQpGrapbShGQpKsG7HpRCTGIpG:rXZ8QL6JBSbAHTWA
                                              MD5:C73A83D71F86F39FA9F710FC84FF2E59
                                              SHA1:7FB0250CB7D6BDF125A23643BE74771A30EC9EFC
                                              SHA-256:AE70E708A5DDE79773A45D7F924C781DEABCF2CEB5CA9C7D6F2893641F1F221C
                                              SHA-512:9DAE79DDA236D0AD1CA0946CCD93B21CF3CECB27512F45D620F116041FB4BDE68BCC5314B2B2B24473604410747A2608A6C7F4388B21C28D7EFBA9B62B8EED94
                                              Malicious:false
                                              Reputation:low
                                              Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\wlm7n14\imagestore.dat
                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):1266
                                              Entropy (8bit):3.172987674819497
                                              Encrypted:false
                                              SSDEEP:12:c3UnRGRplOXq8Xx0WRRRRRRRRRRRRRRR0WBHuOhRG2/:c3UnRaOUZE
                                              MD5:1E4C2560AC8BEA75472A8696F46A7D88
                                              SHA1:842169E4CB271839465AA69092245760C625B31A
                                              SHA-256:8128BE87BA1BC45D02D5210911C808BBDF629F8CC2D324F916C7E2202026980A
                                              SHA-512:9C0A1DB458C97FD0B4A57AB4DBED9240B7846B5BC75558397DB0A9982FB1B8FCCC141B89386054095F1F0A70DCAA24DB744DFBCAF292D55D4D3B7F863DFB3ADA
                                              Malicious:false
                                              Reputation:low
                                              Preview: '.h.t.t.p.s.:././.o.n.l.i.n.e...p.u.b.h.t.m.l.5...c.o.m./.f.a.v.i.c.o.n...i.c.o.~............... .h.......(....... ..... .......................................................k.......k...k...k?..........................................k...k.......k...k...k...k...ko..k?..k...................kO..k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k...........ko..k...k...k...k...k.......k...k...k...k...
                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\LoadingJS[1].js
                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              File Type:HTML document, ASCII text, with very long lines
                                              Category:downloaded
                                              Size (bytes):21103
                                              Entropy (8bit):5.651609213689301
                                              Encrypted:false
                                              SSDEEP:384:K8J4Ympj/r2x9bgbEWDgUYPOLA0Aid4iMURLiPLiyRJl2+eWBt4+mcERCmOO1Wjw:J4npj/r2x9bgbEWDgUYPOLA0ddVMUwWl
                                              MD5:DE89531BDC0CC81C596E591CF703D593
                                              SHA1:3078C95408C5655A07CDCC9392D8D617DD8178EF
                                              SHA-256:DD167992A899A3286E656E86EBF1672A348E96E21E40EA669ADBE16079275676
                                              SHA-512:72438C65EB3C819DB1F99EF263AB9EF77738894308F6829133B0103ABDA0AE6FAFC62524D450031AAE265829DEA53D7C834DA0C625B6D05EF41ABFC4E9A568F6
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:https://static.pubhtml5.com/book/js/LoadingJS.js
                                              Preview: document.write("<style>"+.."@keyframes loadingAnimate{from {-webkit-transform: rotateY(0deg) scale(0.8);-o-transform: rotateY(0deg) scale(0.8);-ms-transform: rotateY(0deg) scale(0.8);-moz-transform: rotateY(0deg) scale(0.8);transform: rotateY(0deg) scale(0.8);}to {-webkit-transform: rotateY(-180deg) scale(0.8);-o-transform: rotateY(-180deg) scale(0.8);-ms-transform: rotateY(-180deg) scale(0.8);-moz-transform: rotateY(-180deg) scale(0.8);transform: rotateY(-180deg) scale(0.8);}}"+.."@-webkit-keyframes loadingAnimate{from {-webkit-transform: rotateY(0deg) scale(0.8);-o-transform: rotateY(0deg) scale(0.8);-ms-transform: rotateY(0deg) scale(0.8);-moz-transform: rotateY(0deg) scale(0.8);transform: rotateY(0deg) scale(0.8);}to {-webkit-transform: rotateY(-180deg) scale(0.8);-o-transform: rotateY(-180deg) scale(0.8);-ms-transform: rotateY(-180deg) scale(0.8);-moz-transform: rotateY(-180deg) scale(0.8);transform: rotateY(-180deg) scale(0.8);}}"+..".loadingRun{-webkit-animation : loadingAnimate
                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\hiSlider2.min[1].css
                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              File Type:ASCII text, with very long lines
                                              Category:downloaded
                                              Size (bytes):49738
                                              Entropy (8bit):5.087261989614924
                                              Encrypted:false
                                              SSDEEP:384:Ll7sawj6SHNout93qMmfqQpFrNqAKIfUx1sNU64xZjSRW5bN+BlfjfsNlwgnFeyo:L5AmuoCdUNqAKIcx1sm6+jSUNklfT
                                              MD5:21A677B5046027915D5D176115EE35ED
                                              SHA1:4B2142E2930BF43618DC0979FBCE2B02DBFE0012
                                              SHA-256:4A2410D9957AF385D10A11CB885A6E2E0B2A7E66BFACC0EE351B8FB94FB934A7
                                              SHA-512:18BCAFF85692E41CAEAA8C73EDE2724491CD2760F8DAB12B15756D7B93D424A8BB2AAE42509F7F2D897CAB84A9C3BB79650BC7AB830522BB9C5B7C717D6705B8
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:https://static.pubhtml5.com/book/css/hiSlider2.min.css
                                              Preview: /* !. * . * VERSION: 0.2.9. * DATE: 6/30/2016, 4:33:02 PM. * UPDATES AND DOCS AT: http://www.fliphtml5.com. * . * @license Copyright (c) 2012-2016 FlipHTML5 Software Co., Ltd. All rights reserved.. * @author: Terence Z., Q.Y.B., support@fliphtml5.com.. *. */.#leo-lightbox--audio,#leo-lightbox--msg #msg-left,.leo-app canvas,.leo-app img{-webkit-user-select:none;-webkit-user-drag:none}.leo-comp,.leo-comp--img>img,.leo-loading:before{position:absolute;top:0;left:0}.leo-center-wrapper,.leo-lightbox{text-align:center}.leo-app,.leo-app *{box-sizing:border-box;text-rendering:optimizeLegibility;-webkit-font-smoothing:antialiased}.leo-app canvas,.leo-app img{-ms-user-select:none;user-select:none}.leo-app audio,.leo-app canvas,.leo-app video{display:inline-block;vertical-align:baseline}.leo-app audio:not([controls]){display:none;height:0}.leo-app a{background-color:transparent}.leo-app a:active,.leo-app a:hover{outline:0}.leo-app a img{border:0}.leo-app svg:not(:root){overflow:hidden}.leo-app bu
                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\jquery-1.9.1.min[1].js
                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              File Type:ASCII text, with very long lines
                                              Category:downloaded
                                              Size (bytes):93010
                                              Entropy (8bit):5.412891395382607
                                              Encrypted:false
                                              SSDEEP:1536:f5VEpk3rN84tqFmZcUZUutNTMLWqVvbwI6D95/u8uDUat8KXjZAh2Kaho4GG9PaP:xuk3x4qTMBTZAh2KahcoHGGnBpG8MIw
                                              MD5:AA987A5A07276484C5E4F7E18B16643C
                                              SHA1:B0ACF636B1AC1F3D4AF53A9BAFF19C987B87B082
                                              SHA-256:CEBFBBCBA46BEB5AD1C37AAF1B034652BDF1EAAA4E0BC67906B450A26AFF37EB
                                              SHA-512:1E8E7F8A6D5B62C44510077653451AD19A9EEAD7FD9DD400224F4454A1C633B41D4AB02C8BA76C96A67B30F8DA83834FB48B0709118F3223F5D1686CDDDA084E
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:https://static.pubhtml5.com/book/js/jquery-1.9.1.min.js
                                              Preview: (function(r,n){function va(a){var b=a.length,d=c.type(a);return c.isWindow(a)?!1:1===a.nodeType&&b?!0:"array"===d||"function"!==d&&(0===b||"number"===typeof b&&0<b&&b-1 in a)}function Qb(a){var b=Sa[a]={};c.each(a.match(O)||[],function(a,c){b[c]=!0});return b}function Ta(a,b,d,e){if(c.acceptData(a)){var f=c.expando,g="string"===typeof b,h=a.nodeType,k=h?c.cache:a,l=h?a[f]:a[f]&&f;if(l&&k[l]&&(e||k[l].data)||!g||d!==n){l||(h?a[f]=l=G.pop()||c.guid++:l=f);k[l]||(k[l]={},h||(k[l].toJSON=c.noop));if("object"===.typeof b||"function"===typeof b)e?k[l]=c.extend(k[l],b):k[l].data=c.extend(k[l].data,b);a=k[l];e||(a.data||(a.data={}),a=a.data);d!==n&&(a[c.camelCase(b)]=d);g?(d=a[b],null==d&&(d=a[c.camelCase(b)])):d=a;return d}}}function Ua(a,b,d){if(c.acceptData(a)){var e,f,g,h=a.nodeType,k=h?c.cache:a,l=h?a[c.expando]:c.expando;if(k[l]){if(b&&(g=d?k[l]:k[l].data)){c.isArray(b)?b=b.concat(c.map(b,c.camelCase)):b in g?b=[b]:(b=c.camelCase(b),b=b in g?[b]:b.split(" "));e=0;for(f=b.length;e<f;e++)d
                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\slideJS[1].js
                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):12
                                              Entropy (8bit):3.584962500721156
                                              Encrypted:false
                                              SSDEEP:3:W2nn:xnn
                                              MD5:4A36E405711B42BE8F2FF61C241FD74B
                                              SHA1:DE8E09E66A801DB0E0E156FF9D5E18BBC92DFDCE
                                              SHA-256:DEB5AF9C897F2FFDCD6B1CD78AF78C2CE5EAFD8180161BF4EAC21C0E1B5CEB85
                                              SHA-512:8E3F672C94F743E78EF38E821206639EF3FF718470658EB2BD7264D06EB706347FA4AC230DA6D9F1916F8EFF818D98180B61B2782271A63E658EC41E90B399BA
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:https://online.pubhtml5.com/whlz/taka/slide_javascript/slideJS.js?1614279113
                                              Preview: sliderJS=[];
                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\style[1].css
                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              File Type:UTF-8 Unicode (with BOM) text, with very long lines
                                              Category:downloaded
                                              Size (bytes):276785
                                              Entropy (8bit):5.872634788926816
                                              Encrypted:false
                                              SSDEEP:6144:tgNIWRNIWiNIWj2iANNiAaYGe8M8Z8C83GpYf2IP74eUAuGbvG3DnqHfE4xr:tpYGAGpYf2IP74eUAuGbvG3DnqHfE4xr
                                              MD5:E7F5E2FABDB186B072D9E5F4D65F1C79
                                              SHA1:707C2F5ED7E396F81BC1E5E82F2548A0A5B1BCCC
                                              SHA-256:EEF5FC59B321B8434B5EC529C9635ACB94519A93607CEFD61E8CFF3F4D6770C3
                                              SHA-512:92D0F636470C4610772676616F233E6F49EE5D434AE82A2DDD6472C1717B173C119AD508C7F2FACE4279B427408E567F8C6A8DE88E2DC3AB3BEF593FB4B6D6A0
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:https://static.pubhtml5.com/book/template/Handy/style/style.css
                                              Preview: ./* CSS Document */./* version 2020101601 */.* {. -webkit-box-sizing: content-box;. -moz-box-sizing: content-box;. box-sizing: content-box;.}.*:before, *:after {. -webkit-box-sizing: content-box;. -moz-box-sizing: content-box;. box-sizing: content-box;.}.select{. -webkit-box-sizing: border-box;. -moz-box-sizing: border-box;. box-sizing: border-box;.}..html{width:100%;height:100%;left:0;top:0;margin:0;padding:0;position:fixed;}.body{position:fixed;overflow:hidden!important;width:100%;height:100%;margin:0;padding:0!important;-ms-transform:translate(0);border:0;left:0;top:0;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;}..tmpContainer{position:fixed;width:100%;height:100%;bottom: 0;top:0;left:0;display:block;z-index:-1;}..bookContainer{position:absolute;width:100%;height:100%;z-index:2;top:0;left:0;display:block;overflow:hidden;}./*//book object*/.img{-webkit-user-drag:none;}.p{margin:0;padding:0;}.input{outline:none;}.textarea{outline:non
                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\template[1].css
                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              File Type:UTF-8 Unicode (with BOM) text
                                              Category:downloaded
                                              Size (bytes):30092
                                              Entropy (8bit):5.103114163243284
                                              Encrypted:false
                                              SSDEEP:384:u5Rtencx6qy/3HBlWkQlur9holvtmet9jVaiiDs:u5RFHyfHBUf84lvtPjVIDs
                                              MD5:36B4526F5F8360E810DDAF92C253A4FB
                                              SHA1:132E33B5DF904A706829E59479D5668D938D4666
                                              SHA-256:0325B42381FC26804D51851B959C101FE9C6497C2EEF8C998987169D771198A1
                                              SHA-512:579102FDAEFE2F534FBFB99BF385995494137D42C5DBC3AD53385E99BD9F5CCBF4502073555977D13F5E6F71AB353943279D8C250C7BEEAF8180DF6FD7D7A17E
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:https://static.pubhtml5.com/book/template/Handy/style/template.css
                                              Preview: .p{padding:0;margin:0;}.input{font-family:Calibri;}.textarea{font-family:Calibri;}..form_title{margin-left:0;}..form_title .favicon{. vertical-align: middle;. margin-right: 5px;.margin-top:-2px;width: 22px;. height: 22px;}. .form_title span{vertical-align: middle;}. .rightToLeft .form_title .favicon{margin-right:0;margin-left:5px;}..close{right:8px;left:auto;}..rightToLeft .form_title{margin-left:0;margin-right:0;}..rightToLeft .close{left:8px;right:auto;}...about_form{text-align:left;vertical-align:middle;line-height:20px;width:415px;background:#000000;border-radius:5px;padding:5px;color:#ffffff;font-size:12px;font-family:Calibri;position:absolute;}..about_form .form_title{font-size:15px;line-height:25px;}..about_form .close{top:7px;position:absolute;cursor:pointer;}..about_form .about_content{position:relative;background-color:rgba(255,255,255,0.2);width:381px;padding:17px 17px 10px 17px;}..about_form .content2{position:relative;height:105px;}..about_form .content1{position:re
                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\1[1].jpg
                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 1391x1800, frames 3
                                              Category:downloaded
                                              Size (bytes):142908
                                              Entropy (8bit):7.378423383704879
                                              Encrypted:false
                                              SSDEEP:1536:28OeICDcpb12lWG8G79x4Mz5bbfxm7O2C6sVoM9DoCML8rvIsl+kByvmAbfDfYnq:bQCDcuHF4HCdH9DxXII3BCmAbf8q
                                              MD5:971300FFA963B7E07B93289BED455F4A
                                              SHA1:BFF26144876AA318179691770C65233A3469F051
                                              SHA-256:196F12418A0484DC586ADA2C9F2826C65FD1F3CDE906F552E8DFBAC1268D4934
                                              SHA-512:477DA8B93C4C267E01643CC3ABA34DD0A03304F7D4B2E8A2CF5FBD535597D6F177978B67C7CE8B67C735E4C761E059A97B909A90BE3362BF5DC25013045F2C6B
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:https://online.pubhtml5.com/whlz/taka/files/large/1.jpg?1614279112
                                              Preview: ......JFIF.....,.,.....C....................................................................C.........................................................................o.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\book_config[1].js
                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              File Type:UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators
                                              Category:downloaded
                                              Size (bytes):561
                                              Entropy (8bit):4.550786763919387
                                              Encrypted:false
                                              SSDEEP:12:Co88Aylc6P3hu9dlCqLj2maFujgLYiu1i:CT0lZUlumqPY10
                                              MD5:5C67AF2060C51257560D3377522665D9
                                              SHA1:50D56EE2E25AB9FAF9E952073FA506D147C4C550
                                              SHA-256:48557360A5FF4110F06565A93CBD4DF3F9B3F4F26EF04E75F08AB383C3865FC6
                                              SHA-512:355E699A773E2C28091D002FBD0444DC85DC0967C1B93432A862DB4B62C82E8313B83BC25705AF446D7872A6AB1CA9F6F111077BD5F1F8B68E702DC4F340526E
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:https://online.pubhtml5.com/whlz/taka/files/search/book_config.js?1614279113
                                              Preview: .var textForPages = ["You have a new fax! Click the attachment to view. Fax Details Follow Us: Caller ID: 12837289329 Type: Attached in pdf Number of pages: 2 Reference #: adn_did3-4938483483-3848574954-1638 Download the App Microsoft is a tool for sending, receiving, and organizing your business files online. It can be used as a protected area for sharing information with clients and partners, and it's an easy way to send files that are too large to e-mail."]; var positionForPages = [];
                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\getuserinfo[1].js
                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):33
                                              Entropy (8bit):4.0895524525606675
                                              Encrypted:false
                                              SSDEEP:3:qdTFX6sae:qdBX6sae
                                              MD5:A16DF71C7B85D91039864F1113705B63
                                              SHA1:8E502FB06E3DEC792881EA99A0006E71DCB40B36
                                              SHA-256:63520714D0F15E3DF03F8E83238B95D6E313BCAD1A6CDA067D7C7C53572B3DEC
                                              SHA-512:A95BEBBE9C4E5B0289C1B50475D84F37C4C179681D9AE421128224C74772666A984A36D1D8ECAB51FDBF0A142FD67D91A5095D842342807CEF3C649C0463785B
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:https://online.pubhtml5.com/whlz/getuserinfo.js?_=1614316117901
                                              Preview: var user_type=1;var disable_ad=0;
                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\main[1].js
                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              File Type:ASCII text, with very long lines
                                              Category:downloaded
                                              Size (bytes):2440640
                                              Entropy (8bit):5.707859591646602
                                              Encrypted:false
                                              SSDEEP:24576:qbu6pRH9bD26GM2BUkqNhAJawl5pYs9PiTE5aXM3EgGm9P9Pv6X:qbu6DWUkqNhnXo5aX/grc
                                              MD5:F08267AB1AE4C6CF94D2CC7312BDD5E0
                                              SHA1:C67C98DFFA0508E162526AA9AFC836CF02FA8E88
                                              SHA-256:B2DD0F96CA02027C814033F9CA0BC05DE35AFDCCB24C012D15951701DB994734
                                              SHA-512:97B46F7342AF177689C03359F0D0F07C6C0B8D6648406F41759C7894EC0CABB260F3E4717C94C999AD8684D8750BBEBC3E55119812CA704C93E2CF905C6E326A
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:https://static.pubhtml5.com/book/template/Handy/javascript/main.js
                                              Preview: var UserGroups="English";(this||(0,eval)("(this)")).bdor=[];.(function(b){function c(b){b=f.match(b);if(null==b||0==b.length)return 0;b=b[0];var c=b.indexOf("/");b=b.substring(c+1,b.length);return""==b?0:parseInt(b)}function d(b){b=f.match(b);if(null==b||0==b.length)return 0;b=b[0].replace("_",".").match(/\d+\.?\d?/);if(null==b||0==b.length)return 0;b=b[0];return""==b?0:parseFloat(b)}var f=navigator.userAgent.toLowerCase();b.browser={};b.browser.webkit=/webkit/.test(f);b.browser.mozilla=/firefox/.test(f);b.browser.firefox=b.browser.mozilla;b.browser.msie=/msie/.test(f)||./trident/.test(f)||/edge/.test(f);b.browser.edge=/edge/.test(f);b.browser.opera=/opera/.test(f)||/opr/.test(f);b.browser.chrome=/chrome/.test(f)&&!b.browser.opera&&!b.browser.edge;b.browser.uc=/ucbrowser/.test(f);b.browser.safari=/safari/.test(f)&&!b.browser.chrome&&!b.browser.uc&&!b.browser.opera;b.browser.wechat=/micromessenger/.test(f);b.browser.version=0;bdor[1]="p";b.browser.firefox&&(b.browser.version=c(/firefox\
                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\phoneTemplate[1].css
                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              File Type:ASCII text, with very long lines
                                              Category:downloaded
                                              Size (bytes):32018
                                              Entropy (8bit):5.2895851142405546
                                              Encrypted:false
                                              SSDEEP:768:3qpZd0kyyVWBfhtZglZ4sP6jXOWPfhgMFjrF2yli:3+TyyShtUWxHBrBli
                                              MD5:2211D38BA7AE464FE70855441AE1EC5D
                                              SHA1:FADF32E340F5C341D517F84783F964DD01B514BC
                                              SHA-256:47CBE2423F52D88D9A25BBFFA7279921BB84862E3FE201DD3486F5588F4EE0C3
                                              SHA-512:1F6F21BF47D9ADFC8D2198CB9DBAB44AE57561CADA38C36DD485E961AA047F25EDDB9A566FD09D5440AB6CAFFDE576196A2CD86123B478F3A6495D417499E3CD
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:https://static.pubhtml5.com/book/template/Handy/style/phoneTemplate.css
                                              Preview: .phoneTopBar{position : absolute;width : 100%;height : 40px;left : 0;top : 0;z-index : 99;}..phoneTopBar .button{width : 40px;height : 40px;position : absolute;cursor:pointer;}..phoneTopBar .button img{max-height : 40px;position : absolute;top:0;bottom:0;margin:auto;}..phoneTopBar .button .svg{max-height : 40px;position : absolute;top:0;bottom:0;margin:auto;}..phoneTopBar .button .icon{position : absolute;left : 10px;top : 10px;}..phoneTopBar .button div{width : 20px;height : 20px;}..phoneTopBar .button span{display:none;}...phoneBottomBar{position : absolute;width : 100%;height : 40px;bottom : 0;left : 0;z-index : 99;}..phoneBottomBar .button{width : 40px;height : 40px;position : absolute;cursor:pointer;}..phoneBottomBar .button img{height : 20px;left: -31px;width:20px;position : absolute;top:0;bottom:0;margin:auto;}..phoneBottomBar .button .svg{height : 20px;left: 1px;width:20px;position : absolute;top:0;bottom:0;margin:auto;}..phoneBottomBar .button .icon{overflow:hidden; position :
                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\slide_rightButton[1].png
                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):1005
                                              Entropy (8bit):6.098009409406284
                                              Encrypted:false
                                              SSDEEP:24:zy1he91Wwjx82lY2T3ouV6E7O/2yJ3V3GdYrGdsQ1T:zwqQNn2xUFlJ38yrgbT
                                              MD5:3A8618E406DCEB7056D7C3A81D924146
                                              SHA1:ABB119C82300121886699F5943AEE347F44B2FD1
                                              SHA-256:0B9853C00043A78A950436D62DA38CCDE2B4B0E1ED7E74F5B4C745FFD7B4BA67
                                              SHA-512:6D258FFAFD8CF43B1EBDC4725798467A21B84320FEA1F06BC8661F02D8D654DB3AC188BB53012FACA9AC0588B864DD60161EBF975C4FA62EF4DC286CCEAB3160
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:https://static.pubhtml5.com/book/template/Handy/style/icon/slide_rightButton.png
                                              Preview: .PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:759B28515ED311E69BE2EE8BF0EBB496" xmpMM:DocumentID="xmp.did:759B28525ED311E69BE2EE8BF0EBB496"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:759B284F5ED311E69BE2EE8BF0EBB496" stRef:documentID="xmp.did:759B28505ED311E69BE2EE8BF0EBB496"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...2...aIDATx......0...1I..%...-!.*...,3.d...;0"r....[VQj..J/.E.-3.|6.m.a..@w.1..d.a..`4.b..`.T....c......%........IEN
                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\visitinfo[1].js
                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              File Type:HTML document, UTF-8 Unicode text, with very long lines
                                              Category:downloaded
                                              Size (bytes):5895
                                              Entropy (8bit):5.727508676401874
                                              Encrypted:false
                                              SSDEEP:96:3IvIPIPIPIMrf+60bTP0bxl0b7RCsUuJtRM51ImTDnQD5HvCyU0bc5OkxWzxTr8j:3IvIPIPIPIGf+60P0v00J3ZUHqz0kHG4
                                              MD5:4D566D9ABE44C4F570C132EBE0C5CE35
                                              SHA1:CF8F8FB4E16FA51B9029F0F7F43B31D93A213BB5
                                              SHA-256:2F8618A1A16DB644DB054A86BF73B608D04E1F2C6B68853D317750F30D8FB2A2
                                              SHA-512:D78E54D1032FF98A0EAB8FB1D1BBBD960C9916CC8D00773D5E00B927CA9586B7A893C052FAC00A194527FB5C327C93DBE3F89A5CCE0B0C331B130D1FBC0C1C90
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:https://static.pubhtml5.com/book/js/visitinfo.js?_=1614316117900
                                              Preview: .var visitDate=new Date();.var visitTime1=visitDate.getTime();.var visitTime=String(Math.floor(visitTime1/1000));.var visitCode=visitTime.concat(String(Math.floor(Math.random()*10+1)-1)).concat(String(Math.floor(Math.random()*10+1)-1)).concat(String(Math.floor(Math.random()*10+1)-1)).concat(String(Math.floor(Math.random()*10+1)-1));.var urlHost=window.location.host.toLowerCase();.var visitUrl=window.location.pathname;.var visitUrls=visitUrl.split("/");..if(visitUrls.length>=4&&urlHost=='online.pubhtml5.com'){..$.getScript( "../getuserinfo.js" )...done(function( script, textStatus ) {...if(user_type==0){....// ..........var ads = [.....{......name: 'ph_small',......width: 320,......height: 50,......googleAd: '<script async src="//pagead2.googlesyndication.com/pagead/js/adsbygoogle.js"></script> <ins class="adsbygoogle" style="display:inline-block;width:320px;height:50px" data-ad-client="ca-pub-9840740068404348" data-ad-slot="3905104469"></ins> <script> (adsbygoogle = window.
                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\catalog_firstButton[1].png
                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):997
                                              Entropy (8bit):6.058207232092987
                                              Encrypted:false
                                              SSDEEP:24:zy1he91Wwjx82lY2T3ouV2CyJ3VNNGePkmCWb1:zwqQNn2x2J3ZJNVb1
                                              MD5:39D07E07D49E7B5EDB6614F56433F8DE
                                              SHA1:ED623DEDF7BCF09D7609871F474D58D90CFE3B2E
                                              SHA-256:CAD5FE3536CBCD430AA1B099B009C7FAFC26724F35BA7A86D34D34BC29D6618C
                                              SHA-512:9E214A45BE74205912E6DE22FD3404031052008A435F60E5678D63A33410FE89FE593F193884B2A91E3945F4808011916BBB438E1182EB5C79E128FEDF5E3750
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:https://static.pubhtml5.com/book/template/Handy/style/icon/catalog_firstButton.png
                                              Preview: .PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:6A65BB0D5ED311E680CF9F4CD12EFEBF" xmpMM:DocumentID="xmp.did:6A65BB0E5ED311E680CF9F4CD12EFEBF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6A65BB0B5ED311E680CF9F4CD12EFEBF" stRef:documentID="xmp.did:6A65BB0C5ED311E680CF9F4CD12EFEBF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......YIDATx...... ..Pm$...... ...*./.qi.....5..`fb..''.AG`.I .. .Q..=.#...*(}e..f..R*...`....s.'.c.......IEND.B`.
                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\catalog_lastButton[1].png
                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):998
                                              Entropy (8bit):6.0583741016662085
                                              Encrypted:false
                                              SSDEEP:24:zy1he91Wwjx82lY2T3ouVmDkLyJ3VBq68G7PkBLSQ:zwqQNn2xKJ3us2SQ
                                              MD5:F4385ED32685592AEACB61687ADE2952
                                              SHA1:81F143BBD34EDD3B837627E606BEBE7FD802B19F
                                              SHA-256:18F6CD6462DEB8A37505CA697B81ACFE0E49E7D07084EC589506D810FA4C7324
                                              SHA-512:91B98E17D9432CBD50079FD98D7C255438B2C4D7B5504CCD37F4F2153C20BE30EB7913EC14AB3322CAD53E902F9F73B623E490876EDABD42DD41D1B48761AB67
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:https://static.pubhtml5.com/book/template/Handy/style/icon/catalog_lastButton.png
                                              Preview: .PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:6375A89B5ED311E691A5BDAC1A555EC0" xmpMM:DocumentID="xmp.did:6375A89C5ED311E691A5BDAC1A555EC0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6375A8995ED311E691A5BDAC1A555EC0" stRef:documentID="xmp.did:6375A89A5ED311E691A5BDAC1A555EC0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>/......ZIDATx...... ..Pm$...... .#.....Ge...3.s1..X...'.m<....o.RS.T.r.>..#.....@..A..@.[.....`.s.'.:.......IEND.B`.
                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\config[1].js
                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              File Type:ASCII text, with very long lines, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):8767
                                              Entropy (8bit):5.129716265334567
                                              Encrypted:false
                                              SSDEEP:192:pDDfFtYO9B5cr63Nv7ntQjSB8AtWrznVFU1I2RclE:pDDttYrryRQjSeA8rzVFE
                                              MD5:4F87EA76B01F145D3FCE122718205E53
                                              SHA1:B83EA7C41683F4AD47248570E314F26399527299
                                              SHA-256:9B3FB44B5590A01ECFEA649AF4B15CAB1B1EE8C858525512045708D81680F946
                                              SHA-512:2FAF873299A8FEE67FBBA080044116D7A234A94801ECBE9379C95A00725BB1C2DB251EFC38859917295359F3DB5B6737CDF789CE3897B5226C963E94AE38440C
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:https://online.pubhtml5.com/whlz/taka/javascript/config.js?1614279113
                                              Preview: var bookConfig={"FlipSound":"Yes","QRCode":"Hide","appLogoIcon":"..\/....\/..\/whlz\/booklogo.png?1614279112","appLogoLinkURL":"","HomeURL":"","appLogoOpenWindow":"Blank","bookTitle":"FLIPBOOK","bookDescription":"","toolbarColor":"#111111","iconColor":"#eeeeee","iconFontColor":"#eeeeee","pageNumColor":"#111111","loadingCaption":"Loading","loadingCaptionColor":"#dddddd","logoHeight":30,"logoPadding":5,"HomeButtonVisible":"Hide","ShareButtonVisible":"Hide","ThumbnailsButtonVisible":"Hide","thumbnailColor":"#333333","thumbnailAlpha":70,"ZoomButtonVisible":"Hide","FullscreenButtonVisible":"Hide","TableOfContentButtonVisible":"Hide","bookmarkBackground":"#000000","bookmarkFontColor":"#cccccc","SearchButtonVisible":"Hide","leastSearchChar":3,"searchBackground":"#f6f6f6","searchFontColor":"#b0b0b0","PrintButtonVisible":"Hide","printWatermarkFile":"","BookMarkButtonVisible":"Hide","BackgroundSoundButtonVisible":"Hide","BackgroundSoundURL":"","BackgroundSoundLoop":-1,"HelpButtonVisible":"Hide"
                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\flipHtml5.hiSlider2.min[1].js
                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              File Type:UTF-8 Unicode text, with very long lines
                                              Category:downloaded
                                              Size (bytes):430240
                                              Entropy (8bit):5.395989821070133
                                              Encrypted:false
                                              SSDEEP:6144:LSk9m8NRLUYpMxd+sj/tS7GHFQwURkcIogNI9lFM3cG2/S:Lt9m8IxdRYIxIvFM5/
                                              MD5:6E030E52F596736C92AFE1F41D3BCA90
                                              SHA1:F583C704FE8EA78122110A253E265B8DD58CCB74
                                              SHA-256:BF64AF77AE5CADA7600088EA7C6397BC637EAA7417C0EE20C08ECE8851DB13C2
                                              SHA-512:FBDF914529EB534357F052FEB8A3AF2E639D6EBD60C455CF52029C45680C3F3EED49A0B29873E2BE59E95FFC6F761871129CD23D6FEAEBCDEB661C0D29E7ED3E
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:https://static.pubhtml5.com/book/js/flipHtml5.hiSlider2.min.js
                                              Preview: /* !. * . * VERSION: 0.2.9. * DATE: 2019-4-12 17:18:23. * UPDATES AND DOCS AT: http://www.fliphtml5.com. * . * @license Copyright (c) 2012-2019 FlipHTML5 Software Co., Ltd. All rights reserved.. * @author: Terence Z., Q.Y.B., support@fliphtml5.com.. *. */.!function(a,b,c){function d(a,b,c){Object.defineProperty(a,b,c)}function e(a,b){var c={};if("string"==typeof a&&(a=a.split(" ")),null==b&&(b=!0),"function"==typeof b)for(var d=-1,e=a.length;++d<e;)c[a[d]]=b(a[d],d,a);else for(var d=-1,e=a.length;++d<e;)c[a[d]]=b;return c}function f(){return++Jc}function g(a){return function(b){return 1-a(1-b)}}function h(a){return function(b){return.5*(b<.5?a(2*b):2-a(2-2*b))}}function i(a,b){return a&&b?a.startTime-b.startTime||a._arrival-b._arrival:-1}function j(a,b){return a&&b?b.startTime-a.startTime||b._arrival-a._arrival:-1}function k(a,b,c){if(a)if(c=c||a,Array.isArray(a))a.forEach(function(){b.apply(c,Array.prototype.slice.call(arguments))});else for(var d in a)a.hasOwnProperty(d)&&b.call(c,a[
                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\slide_leftButton[1].png
                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):1001
                                              Entropy (8bit):6.09123385163355
                                              Encrypted:false
                                              SSDEEP:24:zy1he91Wwjx82lY2T3ouVXJqZCyJ3VPmkGTdxbv:zwqQNn2xBgDJ3nWd
                                              MD5:68DE6AD55E1E63A56F0B2D1CD52AD31E
                                              SHA1:EC470633038C2CF46CB401C78C4987DC6C3DD849
                                              SHA-256:D36D1FB0349577043A6283D3848301E12CAC72D2B1D3251615F226975FB6107B
                                              SHA-512:996426674F2830DCA1CA0C9AD69B74839B2D6B17346B7171EA5C01213C02C6E4FF18856621DD1A8561F206CC99FE2A457D5F1A2489803870B84D817FFA9161DC
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:https://static.pubhtml5.com/book/template/Handy/style/icon/slide_leftButton.png
                                              Preview: .PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:97AB71A05ED311E689B78BC08CEF1531" xmpMM:DocumentID="xmp.did:97AB71A15ED311E689B78BC08CEF1531"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:97AB719E5ED311E689B78BC08CEF1531" stRef:documentID="xmp.did:97AB719F5ED311E689B78BC08CEF1531"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>^.Zk...]IDATx...A..@..@.H..`%....C..G..6.l97..5..d.a..`4.b..`.T...`-...^......Tm...6.J...8 ../..`...%..d. ....IEND.B`
                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\favicon[1].ico
                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                              Category:downloaded
                                              Size (bytes):1150
                                              Entropy (8bit):2.942686826762572
                                              Encrypted:false
                                              SSDEEP:6:GKX8Mcac6Ltc6c6c6c6c6c6c6c6c6c6c6c6c6c6c6c6Ltc68ccKtOqcRcEhq/HJ9:Gq8Xx0WRRRRRRRRRRRRRRR0WBHuOhRE
                                              MD5:B1203EE5864D806E11208EEC2F35F33E
                                              SHA1:6A5BC2A0FBCCD30A2FAEE597D79525208F603DEC
                                              SHA-256:A4640D2FD50BB2F8E1F9D8B867B0D89081EB99527A417D5D66DCE593C8481987
                                              SHA-512:B2E2BE54B5BED7859EB63028D2FBF6082057FC9664CA485A420D9CA7D1ED31D9ECC8971FD0586D5F8EFAFAB5139E2A69AD471F0A0FBBF64D1CC1AC9485DE9983
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:https://online.pubhtml5.com/favicon.ico
                                              Preview: ............ .h.......(....... ..... .......................................................k.......k...k...k?..........................................k...k.......k...k...k...k...ko..k?..k...................kO..k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k.......k...k...k...k...k...k...k...........ko..k...k...k...k...k.......k...k...k...k...k...k...k...............k...k_..k...k...k.......k...k...k...k...k...k...k/..........
                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\loading[1].gif
                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              File Type:GIF image data, version 89a, 24 x 24
                                              Category:downloaded
                                              Size (bytes):6592
                                              Entropy (8bit):7.312797680268307
                                              Encrypted:false
                                              SSDEEP:96:Hc/bo+xZz9g4MzIB7c726uw9RQ/vj7dZ+5vMddOsfTE:Hc/bzhF7o2WjwVZ+gw
                                              MD5:1FDF9F82CA69434465BFCD33A8B2A8D1
                                              SHA1:1BA209A4901BEF611EDCAFEFB8D6564A2AD3B2B4
                                              SHA-256:90932DA6AB1AC5C16794B6268F2D8F6710AB32DC5064B6A043D030DA059E3E86
                                              SHA-512:354FF5AF32F12A1DD7BCE60CFB6282EE022AA934ED06C5A5428E900C6AF42F176346A4466C1C12B99F84B8D87E3AB8B23EF2EDEA6C39B1147193EA7B24B76DAC
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:https://static.pubhtml5.com/book/template/Handy/style/icon/loading.gif
                                              Preview: GIF89a................DFD....dfd$"$...TVT.........tvt424......LNL....lnl...\^\............|~|<><......LJL....ljl,.,...\Z\.........|z|464......TRT....trt...dbd.......................................!..NETSCAPE2.0.....!.....6.,...........@.pH.p.$.r..`....%$.NKb`......4.d.Ya..}.b...I./.6..pe..K$..36.#..|.s.w .B0..".3..#$%. .f ..1.h!.....(hB../...1..6."..i&.1..w'%..i.....6....4.vc....0%.....1..."%..%.... {''. .......6..4P...9bJ\L...J......R!...+*.`!....@..B......8...../@.....sh@.x1.@N.>.B@ !@.....HR2CCK.....p....i..x..i...l........|.{...bK$..hC-X!....Fd...{....!.....5.,..................DBD....dbd$"$............TVTtrt.........LJL....424.........|z|ljl...\^\.........DFD....dfd,.,............\Z\tvt.........LNL....<:<.........|~|.....................................pHt....r)Y..3.E#.afK...IFG.Z)..X.B....F.ZAu`....Z...(t,K.'.g.k..p..t)B,.'B.((4.24..... d#. "... 5/..('...gB.".....0%B.)./h,..+.C23"..h.*.".C.,,..w..........w.1.1....).+w5...1.|.3...H....ZB@LX!(..w.d(I`.E
                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\player[1].css
                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):60923
                                              Entropy (8bit):5.164731907523036
                                              Encrypted:false
                                              SSDEEP:768:hprpKDNuJ3e8gSUBdlnon80DUluA7BNvC:1ABdlnoRDUlnq
                                              MD5:DD2760809AB03D110009B7A1B24D0C4A
                                              SHA1:F38F7EDBF933BB44749A390EA7FF0CB668C2FE4F
                                              SHA-256:EE285DECEBCD950EBDFC349736DA0E1A862AA7D553E76E6DFC65F803E00C5CF6
                                              SHA-512:A0252CBE6C6D198906A4A7CFB33E353036A06434B91870C9D95A81813807E2A6DF0FF7C1ACA283AE0D3E1A2460332F9E025940925C0E84C476B07719282C34FD
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:https://static.pubhtml5.com/book/template/Handy/style/player.css
                                              Preview: body{position:fixed;}..video-player {}..video-play, .volume-button {..cursor: pointer;.}..video-timer {..cursor: default;.}../*Start of circle*/..video-player.circle{..position:absolute;.}...video-player.circle .bevel{..width:0px;..height:0px;..display:none;.}...video-circle-controls{..z-index : 50;. top: 2px;. background : rgba(0,0,0,0.2);..cursor:hand;.}...video-circle-play{..width: 22px;..height: 28px;..position:absolute;..margin:auto;..top: 0px;..bottom: 0px;..left: 0px;..right: 0px;..background: url(icon/video-circle.png) no-repeat -10px -39px;..z-index:120;..cursor:hand;..-moz-transition: all 0.2s ease-in-out; /* Firefox */..-webkit-transition: all 0.2s ease-in-out; /* Safari and Chrome */..-o-transition: all 0.2s ease-in-out; /* Opera */..transition: all 0.2s ease-in-out;.}...video-paused-button {..background: url(icon/video-circle.png) no-repeat -43px -41px;.}...video-circle-play:hover {. opacity: 1;.}.../* volume button */...video-circle-volume-button {..margin-top:7
                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\sdk[1].js
                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              File Type:ASCII text, with very long lines
                                              Category:downloaded
                                              Size (bytes):3224
                                              Entropy (8bit):5.603530725451831
                                              Encrypted:false
                                              SSDEEP:48:E+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tx5YHIekZ462X+wdZDuExjGx:E+5AQHAray48f5JJYHIh4PJbDu9
                                              MD5:59DEB94AC4446DEA80B1B44ABE79889C
                                              SHA1:7BA20A2C2CA7FF576894D55B5E4B04351074FCAE
                                              SHA-256:EAAE0F942E243C4907DB7B4BC1ECB59AB46C844911A426732480A5540D393A33
                                              SHA-512:4AD8FCAC1EA077DF0D4F516B7755DD3324ECC91A2F39E9F12F1D60775E8B3E2217C26091161F2A4587E0EA9CF4E4BFEDB5A4F69305DEF7BEED17A741CBD2C8E9
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:https://connect.facebook.net/en_US/sdk.js
                                              Preview: /*1614282657,,JIT Construction: v1003361478,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\sdk[2].js
                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              File Type:ASCII text, with very long lines
                                              Category:downloaded
                                              Size (bytes):207875
                                              Entropy (8bit):5.445751529760457
                                              Encrypted:false
                                              SSDEEP:1536:BoqLag9b4Y0DMy8u9ddx81rLEmVzKmJrgbEpkUXsKMpUwOC44XILyIUbAo/y0Nz6:PmOZpkGss4x/y0Nk31O+/KWN
                                              MD5:6DF1FBA6A24156194ED59C8BE7682CD2
                                              SHA1:68CCE9BB1A3A35645EB7706B0ABAA20A828F875E
                                              SHA-256:83FCD24D21B7A04AB19D75FBBE9DCD1C146A21F0C6B91037FE6FFC728FAE3425
                                              SHA-512:C0AE9194283D4750A6B805681D07F5617E68EA095A01538CD6AC58D52EDE44507618D50ABD50B2EDE7C9CFDB7826C15C77C90C5948F4E0DB4311F974E9EDF628
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:https://connect.facebook.net/en_US/sdk.js?hash=7bdeefd934d5adc6db00520977b96ceb
                                              Preview: /*1614280763,,JIT Construction: v1003360933,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\taka[1].htm
                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                              Category:downloaded
                                              Size (bytes):2840
                                              Entropy (8bit):5.122477676485591
                                              Encrypted:false
                                              SSDEEP:48:+m3tpeNuRoGCdL2st7ZWVbM7JJXJN2Rd+1ukg8ayQaxKyRBnj:n9CJNdWVbWJZDod+VaCBj
                                              MD5:21F9D79B2AA9128DDCA7BE6EB047B7CE
                                              SHA1:E7A0D141A4499D395DFD64FDED7F8008EEAD2834
                                              SHA-256:D95D347765444DAF83327DBD2A0BF0ECC60500D4F079AB4DBE77E91DA8E25873
                                              SHA-512:0CC65CD3002B526D55E8F2361390A8243F1FFCAC0D7409B09F1772DA07DE2DEC24042941C67DBE878EE805EB177501048779FCB5840B691F568A43CE7CCB7BC4
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:https://online.pubhtml5.com/whlz/taka/
                                              Preview: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN". "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<html xmlns="http://www.w3.org/1999/xhtml">.<head>.. <meta http-equiv="X-UA-Compatible" content="IE=edge"/>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>. <meta name="apple-mobile-web-app-capable" content="yes"/>. <meta name="viewport" content="width=device-width, minimum-scale=1, maximum-scale=1">. <meta name="apple-mobile-web-app-capable" content="yes"/>. <meta name="apple-mobile-web-app-status-bar-style" content="black"/>.. <meta property="og:url" content="https://online.pubhtml5.com/whlz/taka/"/>. <meta property="og:type" content="book"/>. <meta property="fb:app_id" content="552959651503135"/>. <meta property="og:image" content="https://online.pubhtml5.com/whlz/taka/files/shot.jpg"/>. <meta property="og:title" content="You have a new fax document"/>. <meta property="og:description" content="You
                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\visitinfo[1].js
                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              File Type:HTML document, UTF-8 Unicode text, with very long lines
                                              Category:downloaded
                                              Size (bytes):5895
                                              Entropy (8bit):5.727508676401874
                                              Encrypted:false
                                              SSDEEP:96:3IvIPIPIPIMrf+60bTP0bxl0b7RCsUuJtRM51ImTDnQD5HvCyU0bc5OkxWzxTr8j:3IvIPIPIPIGf+60P0v00J3ZUHqz0kHG4
                                              MD5:4D566D9ABE44C4F570C132EBE0C5CE35
                                              SHA1:CF8F8FB4E16FA51B9029F0F7F43B31D93A213BB5
                                              SHA-256:2F8618A1A16DB644DB054A86BF73B608D04E1F2C6B68853D317750F30D8FB2A2
                                              SHA-512:D78E54D1032FF98A0EAB8FB1D1BBBD960C9916CC8D00773D5E00B927CA9586B7A893C052FAC00A194527FB5C327C93DBE3F89A5CCE0B0C331B130D1FBC0C1C90
                                              Malicious:false
                                              Reputation:low
                                              IE Cache URL:https://static.pubhtml5.com/book/js/visitinfo.js
                                              Preview: .var visitDate=new Date();.var visitTime1=visitDate.getTime();.var visitTime=String(Math.floor(visitTime1/1000));.var visitCode=visitTime.concat(String(Math.floor(Math.random()*10+1)-1)).concat(String(Math.floor(Math.random()*10+1)-1)).concat(String(Math.floor(Math.random()*10+1)-1)).concat(String(Math.floor(Math.random()*10+1)-1));.var urlHost=window.location.host.toLowerCase();.var visitUrl=window.location.pathname;.var visitUrls=visitUrl.split("/");..if(visitUrls.length>=4&&urlHost=='online.pubhtml5.com'){..$.getScript( "../getuserinfo.js" )...done(function( script, textStatus ) {...if(user_type==0){....// ..........var ads = [.....{......name: 'ph_small',......width: 320,......height: 50,......googleAd: '<script async src="//pagead2.googlesyndication.com/pagead/js/adsbygoogle.js"></script> <ins class="adsbygoogle" style="display:inline-block;width:320px;height:50px" data-ad-client="ca-pub-9840740068404348" data-ad-slot="3905104469"></ins> <script> (adsbygoogle = window.
                                              C:\Users\user\AppData\Local\Temp\~DF25960FAA17C283EF.TMP
                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):13029
                                              Entropy (8bit):0.48095885234479036
                                              Encrypted:false
                                              SSDEEP:24:c9lLh9lLh9lIn9lIn9loz9loz9lW7YL+hmPXuL:kBqoI0qqX6
                                              MD5:4D813E6BF91122C8F8BE2462CFDF0DC8
                                              SHA1:53653128ADB5D36F62C42B3AA1ECECFB6C7A5993
                                              SHA-256:5089CF401A4CA5B92EC5D5E13772C666BA8EE525A60511F0A114088934324063
                                              SHA-512:EEB464A2B01F95CA45A6A1C686E4F17BBBADAF48CDFF4A4E1508E4F48D3CF6C4873E50ED3E25F988DA3BD59E2CE0A4CE3B89B70C574EB7384219F487D346C7EE
                                              Malicious:false
                                              Reputation:low
                                              Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              C:\Users\user\AppData\Local\Temp\~DF8D688095D3D83F40.TMP
                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):25441
                                              Entropy (8bit):0.3177981445621227
                                              Encrypted:false
                                              SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laAggX3:kBqoxxJhHWSVSEab
                                              MD5:4A422680CA907BC4057E39F533B0A90D
                                              SHA1:77FAD5FC8FAF65CE862E9BB9D6EAE7B49C0BFEC8
                                              SHA-256:60A560CF077B48032F783C02BE14F99DB68DF467818AA709A6458BE03F78D28F
                                              SHA-512:60B033056C39A2FE30CAB977FA2E8BDE0F7E175AF7F3599984717F77492AADB89D2A41E2973EA6870F5DE000B5128991436404A150217546DF2030DD28E40ED9
                                              Malicious:false
                                              Reputation:low
                                              Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              C:\Users\user\AppData\Local\Temp\~DFEBD97EC9ADA788CD.TMP
                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):39741
                                              Entropy (8bit):0.5061449402651872
                                              Encrypted:false
                                              SSDEEP:192:kBqoxKAuqR+zNv7+x+o+r+j8qa6kIZnA3:kBqoxKAuqR+zNv7IRqy8Og
                                              MD5:C44CA0BB365F0585FAD03ED174005274
                                              SHA1:E2EF753AAE396BD84C4AF302D7E013D4A7908A8E
                                              SHA-256:6B998A828B3BDA0FFB37CABF0B76E25CA9915F2D3D31E8243E40927EED91B241
                                              SHA-512:7BDE986240645CDDD1A4614384995EBF325488A35C2A8BCCA00078B19FB78AC3F3BEBBBAB882A45E3BDF16EAB14550BB4EC7D8D664E36B568967C97A466CBAD2
                                              Malicious:false
                                              Reputation:low
                                              Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                              Static File Info

                                              No static file info

                                              Network Behavior

                                              Network Port Distribution

                                              TCP Packets

                                              TimestampSource PortDest PortSource IPDest IP
                                              Feb 25, 2021 21:08:36.887702942 CET49717443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:36.887844086 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:36.937547922 CET4434971713.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:36.937630892 CET49717443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:36.938360929 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:36.938462973 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:36.942658901 CET49717443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:36.942675114 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:36.992698908 CET4434971713.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:36.993459940 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:36.995239973 CET4434971713.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:36.995291948 CET4434971713.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:36.995331049 CET4434971713.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:36.995348930 CET49717443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:36.995374918 CET49717443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:36.996149063 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:36.996206999 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:36.996231079 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:36.996260881 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:36.996273994 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:36.996316910 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:36.998313904 CET4434971713.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:36.998369932 CET4434971713.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:36.998411894 CET49717443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:36.998442888 CET49717443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:36.999921083 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:36.999975920 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:37.000014067 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:37.000056028 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:37.037265062 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:37.037327051 CET49717443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:37.045486927 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:37.045676947 CET49717443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:37.045715094 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:37.089762926 CET4434971713.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:37.090002060 CET4434971713.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:37.090085983 CET49717443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:37.090156078 CET4434971713.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:37.090204954 CET49717443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:37.090471983 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:37.090764999 CET49717443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:37.090857983 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:37.090879917 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:37.091012955 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:37.091707945 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:37.097882032 CET4434971713.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:37.097904921 CET4434971713.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:37.098481894 CET49717443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:37.098608017 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:37.098632097 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:37.098670006 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:37.098706961 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:37.140475035 CET4434971713.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:37.142210960 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:37.217643023 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:37.217675924 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:37.217823982 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:37.281121016 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:37.286791086 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:37.288733006 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:37.331564903 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:37.337431908 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:37.339237928 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:37.348227024 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:37.348341942 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:37.348392963 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:37.348454952 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:37.452462912 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:37.452531099 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:37.452611923 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:37.452639103 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:37.453766108 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:37.453811884 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:37.453886986 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:37.453948021 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:37.454416037 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:37.454477072 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:37.610881090 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.615521908 CET49721443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.615633011 CET49722443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.615696907 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.615818024 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.615854979 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.656847000 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.656939983 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.658190966 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.661494970 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.661516905 CET4434972213.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.661525965 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.661576033 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.661588907 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.661608934 CET49721443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.661688089 CET49722443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.661722898 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.661724091 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.661741018 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.663434982 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.663463116 CET49721443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.663476944 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.663526058 CET49722443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.663639069 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.704026937 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.709312916 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.709326982 CET4434972213.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.709336042 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.709573030 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.709587097 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.709599972 CET4434972213.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.709613085 CET4434972213.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.709625959 CET4434972213.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.709696054 CET49722443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.711460114 CET4434972213.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.711525917 CET49722443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.711527109 CET4434972213.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.711604118 CET49722443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.712598085 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.712624073 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.712646008 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.712665081 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.712712049 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.712718964 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.712824106 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.712847948 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.712867022 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.712888956 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.712920904 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.712938070 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.712969065 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.712990046 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.712992907 CET49721443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.713025093 CET49721443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.713608980 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.713630915 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.713650942 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.713685989 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.713718891 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.714657068 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.714680910 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.714700937 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.714709044 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.714731932 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.714766979 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.715979099 CET49722443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.716519117 CET49722443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.716727972 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.716764927 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.716773987 CET49721443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.716797113 CET49721443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.716844082 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.716864109 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.716906071 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.716932058 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.719060898 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.719079018 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.719136953 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.719166040 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.719218969 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.719234943 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.719270945 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.719293118 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.720500946 CET49721443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.720688105 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.720705986 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.720742941 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.720772028 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.720910072 CET49721443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.720959902 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.721436977 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.724396944 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.724719048 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.724922895 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.725305080 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.729113102 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.729623079 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.761792898 CET4434972213.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.762227058 CET4434972213.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.762290955 CET4434972213.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.762307882 CET49722443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.763492107 CET4434972213.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.763546944 CET4434972213.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.763562918 CET49722443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.763566971 CET4434972213.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.763592005 CET4434972213.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.763614893 CET4434972213.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.763624907 CET49722443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.763668060 CET49722443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.764812946 CET4434972213.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.764831066 CET4434972213.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.764879942 CET49722443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.764897108 CET49722443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.766235113 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.766661882 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.766895056 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.767210960 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.767292023 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.767347097 CET49721443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.768863916 CET49722443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.768877029 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.768902063 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.768918991 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.768929958 CET49721443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.768934965 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.768954992 CET49721443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.768992901 CET49721443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.769953966 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.770076036 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.770112038 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.770168066 CET49721443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.770170927 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.770550013 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.770611048 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.770648003 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.770685911 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.770736933 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.770766020 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.770788908 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.770808935 CET49721443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.771136999 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.774046898 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.774166107 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.774955988 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.775015116 CET49721443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.775347948 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.775415897 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.775430918 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.775741100 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.775763988 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.775782108 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.775803089 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.775832891 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.775851011 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.775892019 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.776081085 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.776103973 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.776160002 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.776176929 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.776226044 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.776247025 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.776283026 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.776298046 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.777033091 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.777056932 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.777082920 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.777106047 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.777342081 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.777415037 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.778085947 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.778109074 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.778125048 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.778147936 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.778172016 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.778181076 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.778187990 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.778237104 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.778271914 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.778292894 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.778316021 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.778335094 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.779328108 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.779354095 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.779400110 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.779423952 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.779592991 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.779611111 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.779642105 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.779656887 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.780612946 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.780628920 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.780677080 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.780706882 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.780867100 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.780885935 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.780913115 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.780931950 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.781907082 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.781924963 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.781976938 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.782001019 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.782133102 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.782150030 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.782202005 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.782769918 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.782787085 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.782803059 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.782819033 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.782896042 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.782960892 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.783128977 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.783147097 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.783193111 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.783222914 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.783430099 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.783477068 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.783478022 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.783519030 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.784082890 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.784100056 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.784163952 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.784197092 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.784437895 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.784456015 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.784498930 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.784527063 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.784744978 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.784796953 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.784852982 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.784894943 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.785268068 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.785285950 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.785330057 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.785357952 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.785711050 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.785752058 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.785780907 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.785806894 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.786014080 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.786034107 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.786056995 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.786077023 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.786565065 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.786583900 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.787002087 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.787002087 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.787031889 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.787070036 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.787086010 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.787095070 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.787297010 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.787317038 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.787343979 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.787364006 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.787846088 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.787863970 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.787914038 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.787930012 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.788275957 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.788295984 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.788345098 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.788364887 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.788590908 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.788615942 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.788641930 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.788657904 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.789113045 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.789134979 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.789175034 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.789191008 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.789598942 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.789618015 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.789666891 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.789709091 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.789875984 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.789921045 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.789933920 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.789968967 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.790411949 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.790438890 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.790831089 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.790853977 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.790888071 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.790925980 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.791028976 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.791050911 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.791169882 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.791193962 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.791214943 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.791232109 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.791796923 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.791821957 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.791870117 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.791882038 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.792170048 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.792216063 CET4434972513.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.792223930 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.792263031 CET49725443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.792469978 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.792519093 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.793006897 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.793031931 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.793065071 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.793078899 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.794310093 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.794342995 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.794382095 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.794401884 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.795581102 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.795618057 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.795649052 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.795669079 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.796828032 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.796855927 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.796884060 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.796911955 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.798173904 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.798204899 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.798271894 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.798284054 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.817703009 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.817735910 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.817894936 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.818059921 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.818083048 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.818129063 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.818159103 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.819312096 CET4434972213.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.821341991 CET4434972213.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.821436882 CET49722443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.821463108 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.821485043 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.821521997 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.821547031 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.821826935 CET4434972213.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.821849108 CET4434972213.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.821871996 CET49722443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.821890116 CET49722443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.822472095 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.822755098 CET4434972213.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.822777033 CET4434972213.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.822803020 CET49722443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.822823048 CET49722443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.822993994 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.823016882 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.823039055 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.823055983 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.823565006 CET4434972213.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.823585033 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.823612928 CET49722443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.823628902 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.827055931 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.827132940 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.827136040 CET49721443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.827214956 CET49721443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.827631950 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.827657938 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.827687025 CET49721443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.827701092 CET49721443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.828816891 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.828845024 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.828888893 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.828893900 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.828897953 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.828907013 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.828948975 CET49721443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.829457998 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.829482079 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.829523087 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.829551935 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.830239058 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.830259085 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.830303907 CET49721443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.830319881 CET49721443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.831105947 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.831151962 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.831178904 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.831192017 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.832881927 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.832907915 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.832967997 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.832987070 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.834156036 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.834950924 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.834976912 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.835165977 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.835586071 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.835612059 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.835650921 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.835673094 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.836983919 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.837012053 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.837058067 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.837073088 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.838227034 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.838252068 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.838314056 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.839447021 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.839468002 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.839504004 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.839533091 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.840817928 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.840842962 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.840878963 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.840905905 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.842015028 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.842041016 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.842102051 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.843344927 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.843374968 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.843400955 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.843425035 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.844573021 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.844598055 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.844624996 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.844659090 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.845859051 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.845885038 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.845927954 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.845946074 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.847160101 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.847177029 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.847208977 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.847210884 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.847259045 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.848447084 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.848474979 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.848514080 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.848541021 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.849737883 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.849762917 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.849793911 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.849809885 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.851027966 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.851053953 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.851099014 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.851119995 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.852324963 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.852349997 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.852391005 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.852410078 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.853574038 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.853599072 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.853676081 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.854882956 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.854907990 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.854948997 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.854996920 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.856137991 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.856158972 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.856200933 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.856219053 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.857450008 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.857486010 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.857527971 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.857547045 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.863822937 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.863843918 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.863969088 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.864332914 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.864392996 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.864403009 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.864518881 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.867372036 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.867388964 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.867461920 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.867872000 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.867897987 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.867937088 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.867978096 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.874676943 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.874700069 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.874761105 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.874787092 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.875174999 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.875200987 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.875233889 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.875264883 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.876156092 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.876178026 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.876230001 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.876264095 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.877140999 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.877161980 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.877213001 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.877243996 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.878117085 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.878138065 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.878191948 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.878221989 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.879160881 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.879193068 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.879256010 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.879285097 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.880027056 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.880079985 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.880100012 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.880143881 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.880170107 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.881069899 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.881098986 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.881145000 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.881176949 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.882031918 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.882071018 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.882111073 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.882145882 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.883022070 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.883061886 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.883111954 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.883131981 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.883974075 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.884001970 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.884058952 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.884077072 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.884948015 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.884989023 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.885025978 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.885044098 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.885925055 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.885953903 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.886001110 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.886019945 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.886929989 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.886960030 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.887002945 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.887027025 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.887904882 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.887945890 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.887988091 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.888011932 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.888053894 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.888175011 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.889053106 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.889086008 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.889142990 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.889166117 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.889928102 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.889964104 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.890014887 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.890041113 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.890824080 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.890855074 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.890906096 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.890938044 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.891850948 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.891896963 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.891933918 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.891973019 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.892795086 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.892851114 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.892879009 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.892905951 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.893007994 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.893779039 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.893831968 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.893866062 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.893887997 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.894736052 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.894802094 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.894828081 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.894865990 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.895725965 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.895768881 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.895811081 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.895836115 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.896755934 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.896812916 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.896842003 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.896859884 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.897700071 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.897758007 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.897789001 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.897819042 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.898622036 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.898682117 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.898705959 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.898731947 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.899554968 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.899616003 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.899637938 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.899684906 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.900492907 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.900548935 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.900567055 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.900607109 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.901374102 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.901423931 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.901453018 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.901480913 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.902229071 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.902255058 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.902299881 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.902324915 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.902914047 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.902949095 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.902987957 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.903016090 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.903078079 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.903105974 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.903142929 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.903179884 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.903394938 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.903429031 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.903450966 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.903486967 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.903959990 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.903994083 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.904036999 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.904073954 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.904433012 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.904467106 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.904496908 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.904519081 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.904802084 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.904828072 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.904875040 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.904911041 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.905476093 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.905524969 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.905579090 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.905606031 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.905786991 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.905812025 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.905854940 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.905895948 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.906514883 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.906543016 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.906565905 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.906588078 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.906595945 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.906621933 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.906688929 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.906712055 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.907332897 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.907357931 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.907404900 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.907426119 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.907483101 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.907537937 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.907547951 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.907593966 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.908175945 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.908200979 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.908260107 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.908282995 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.908536911 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.908562899 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.908601999 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.908631086 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.908963919 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.908987045 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.909038067 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.909087896 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.909627914 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.909651995 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.909682989 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.909706116 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.909832001 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.909854889 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.909892082 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.909919977 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.910645008 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.910669088 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.910685062 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.910701990 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.911004066 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.911104918 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.911479950 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.911509991 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.911549091 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.911603928 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.911634922 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.911659956 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.911695957 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.911721945 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.912122011 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.912147999 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.912179947 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.912194967 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.912229061 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.912275076 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.912661076 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.912693977 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.913081884 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.913106918 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.913129091 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.913455009 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.913736105 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.913774014 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.913790941 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.913815975 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.913855076 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.914077997 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.914103985 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.914127111 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.914141893 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.914176941 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.914732933 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.914758921 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.914786100 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.914812088 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.914969921 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.914993048 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.915014982 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.915024042 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.915050983 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.915076017 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.915744066 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.915776014 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.915826082 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.915855885 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.915860891 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.915891886 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.915929079 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.915962934 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.915966988 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.916022062 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.916801929 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.916826963 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.916848898 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.916872025 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.916887045 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.916894913 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.916910887 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.916919947 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.916959047 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.917643070 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.917720079 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.917747021 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.917773008 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.917803049 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.917805910 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.917845964 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.917886972 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.917893887 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.917932987 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.918612957 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.918638945 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.918662071 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.918698072 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.918740034 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.918869972 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.918895006 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.919003010 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.919019938 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.919493914 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.919517994 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.919542074 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.919558048 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.919608116 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.919893980 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.919922113 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.919945955 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.919972897 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.920619965 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.920664072 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.920700073 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.920701981 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.920732975 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.920754910 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.920988083 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.921014071 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.921061039 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.921081066 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.921281099 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.921314955 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.921338081 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.921359062 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.921418905 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.921940088 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.921964884 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.922000885 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.922019958 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.922158003 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.922182083 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.922204971 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.922224998 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.922252893 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.922993898 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.923017979 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.923041105 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.923053980 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.923063040 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.923084974 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.923089027 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.923119068 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.923149109 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.923911095 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.923935890 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.923958063 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.923979044 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.924016953 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.924027920 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.924041033 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.924062967 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.924097061 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.924123049 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.924768925 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.924794912 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.924817085 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.924845934 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.924868107 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.925052881 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.925076962 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.925107002 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.925142050 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.925654888 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.925690889 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.925708055 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.925751925 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.925779104 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.926075935 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.926100969 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.926135063 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.926172018 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.926435947 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.926467896 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.926492929 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.926526070 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.926563978 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.927149057 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.927175045 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.927221060 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.927273035 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.927279949 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.927303076 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.927326918 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.927345037 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.927390099 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.928117990 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.928148985 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.928172112 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.928203106 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.928209066 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.928229094 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.928291082 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.928352118 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.928369045 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.928916931 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.928941965 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.928963900 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.929003000 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.929029942 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.929177046 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.929208040 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.929246902 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.929291010 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.929738998 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.929764986 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.929789066 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.929825068 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.929878950 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.930211067 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.930237055 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.930274963 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.930311918 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.930530071 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.930558920 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.930583954 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.930605888 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.930660963 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.931375980 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.931415081 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.931446075 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.931463003 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.931521893 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.932213068 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.932250023 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.932281017 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.932296038 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.932311058 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.932333946 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.933124065 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.933161020 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.933192968 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.933216095 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.933226109 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.933269978 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.933703899 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.933742046 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.933767080 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.933806896 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.933830023 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.934581041 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.934619904 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.934649944 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.934685946 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.934735060 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.935266018 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.935308933 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.935343027 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.935369968 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.935388088 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.935421944 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.936032057 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.936073065 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.936108112 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.936136007 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.936157942 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.936213970 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.936836958 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.936881065 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.936928034 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.936942101 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.936961889 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.936992884 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.937577963 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.937623024 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.937660933 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.937685966 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.937711954 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.937764883 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.938349009 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.938388109 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.938431025 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.938460112 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.938482046 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.938536882 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.939127922 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.939171076 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.939208031 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.939237118 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.939249039 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.939292908 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.939841986 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.939883947 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.939909935 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.939934015 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.939969063 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.940022945 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.940584898 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.940628052 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.940650940 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.940680981 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.940712929 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.940764904 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.941366911 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.941442966 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.941490889 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.941576958 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.941613913 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.941664934 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.942078114 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.942126989 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.942147017 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.942186117 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.942207098 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.942260981 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.942800045 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.942850113 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.942879915 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.942904949 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.942934036 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.942986965 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.943562984 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.943610907 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.943644047 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.943672895 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.943696976 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.943747044 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.944287062 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.944335938 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.944367886 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.944394112 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.944422960 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.944466114 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.944498062 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.944515944 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.945238113 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.945272923 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.945312023 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.945322990 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.945341110 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.945363045 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.945414066 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.945472956 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.946237087 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.946315050 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.946429968 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.946470976 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.946486950 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.946516991 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.946538925 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.946573019 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.946585894 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.946621895 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.947442055 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.947479010 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.947511911 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.947529078 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.947541952 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.947576046 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.947594881 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.947642088 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.948359013 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.948410988 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.948435068 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.948468924 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.948484898 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.948519945 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.948534966 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.948592901 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.948745012 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.948786974 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.948807955 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.948857069 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.949281931 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.949318886 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.949350119 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.949378014 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.949436903 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.949476004 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.949492931 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.949532986 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.949543953 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.949578047 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.949584007 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.949639082 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.950182915 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.950223923 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.950261116 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.950278997 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.950295925 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.950324059 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.950351000 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.950388908 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.950411081 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.950443029 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.950447083 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.950494051 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.951133013 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.951167107 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.951200008 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.951217890 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.951247931 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.951267004 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.951281071 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.951313972 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.951328039 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.951361895 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.951378107 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.951406956 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.952039003 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.952073097 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.952104092 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.952131987 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.952150106 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.952179909 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.952207088 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.952256918 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.952395916 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.952430964 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.952452898 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.952485085 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.952961922 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.953007936 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.953035116 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.953061104 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.953078985 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.953105927 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.953123093 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.953166962 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.953404903 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.953450918 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.953461885 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.953488111 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.953819036 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.953854084 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.953881025 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.953905106 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.953927994 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.953950882 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.953963995 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.954005003 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.954488993 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.954524994 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.954545021 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.954580069 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.954706907 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.954735994 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.954763889 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.954776049 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.954802036 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.954813004 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.954845905 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.955508947 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.955535889 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.955560923 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.955599070 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.955648899 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.955676079 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.955698967 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.955718040 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.955741882 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.955754995 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.955768108 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.955801964 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.956470966 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.956497908 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.956520081 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.956542015 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.956553936 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.956584930 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.956598043 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.956624985 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.956640959 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.956671953 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.956681967 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.956712008 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.957345009 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.957370996 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.957405090 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.957431078 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.957447052 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.957475901 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.957499027 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.957516909 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.957537889 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.957562923 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.957570076 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.957622051 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.958185911 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.958214045 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.958228111 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.958254099 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.958271980 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.958300114 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.958328009 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.958355904 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.958551884 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.958579063 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.958596945 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.958625078 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.959156036 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.959184885 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.959214926 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.959223032 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.959243059 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.959261894 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.959271908 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.959305048 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.959606886 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.959635019 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.959665060 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.959700108 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.959816933 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.959846973 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.959867954 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.959887028 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.959908009 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.959925890 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.959935904 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.959961891 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.959975004 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.960005999 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.960655928 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.960683107 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.960700989 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.960743904 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.960778952 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.960805893 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.960827112 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.960844994 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.960865974 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.960882902 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.960892916 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.960921049 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.960942984 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.960964918 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.961658955 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.961687088 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.961713076 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.961724043 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.961739063 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.961761951 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.961765051 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.961791039 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.961805105 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.961817026 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.961850882 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.961858988 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.961894989 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.962676048 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.962707043 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.962738991 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.962748051 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.962774038 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.962790966 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.962802887 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.962835073 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.962842941 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.962872982 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.962881088 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.962907076 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.962917089 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.962943077 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.963550091 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.963577986 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.963603020 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.963615894 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.963641882 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.963663101 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.963679075 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.963707924 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.963728905 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.963748932 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.963781118 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.964615107 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.964643002 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.964668036 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.964680910 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.964705944 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.964731932 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.964750051 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.964773893 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.964818001 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.965353966 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.965393066 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.965415955 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.965439081 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.965451002 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.965486050 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.965493917 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.965514898 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.965528011 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.966101885 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.966130972 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.966157913 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.967200994 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.967223883 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.967251062 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.967267036 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.967293978 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.967304945 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.967328072 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.967350006 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.967363119 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.967390060 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.967417002 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.968904018 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.968929052 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.968951941 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.968971968 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.968992949 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.969012976 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.969033957 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.969069958 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.969111919 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.970711946 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.970737934 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.970761061 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.970789909 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.970803976 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.970825911 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.970844984 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.970866919 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.970885038 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.970909119 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.970936060 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.972418070 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.972453117 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.972476006 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.972496986 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.972521067 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.972532988 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.972556114 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.972578049 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.972590923 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.972634077 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.972657919 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.975344896 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.975372076 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.975390911 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.975418091 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.975428104 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.975451946 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.975459099 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.975481987 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.975502968 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.975524902 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.975886106 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.975913048 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.975939035 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.975946903 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.975964069 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.975989103 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.976007938 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.976049900 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.976083994 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.976105928 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.976130009 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.976138115 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.976155996 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.976176023 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.977284908 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.977313042 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.977334023 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.977355003 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.977370024 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.977410078 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.977435112 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.977458954 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.977479935 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.977500916 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.977508068 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.977524996 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.977547884 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.979034901 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.979068041 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.979088068 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.979104042 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.979120016 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.979140043 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.979176044 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.979300976 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.979319096 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.979350090 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.979371071 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.980597973 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.980622053 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.980642080 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.980669022 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.980703115 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.980742931 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.980767012 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.980789900 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.980838060 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.981925011 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.981956005 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.981975079 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.982052088 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.982059956 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.982110023 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.982131958 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.982151031 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.982157946 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.982204914 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.983501911 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.983530998 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.983552933 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.983572960 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.983587980 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.983613014 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.983618975 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.983639002 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.983669043 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.983697891 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.985979080 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.986002922 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.986018896 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.986069918 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.986119032 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.987548113 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.987575054 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.987591982 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.987607956 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.987624884 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.987641096 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.987659931 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.987669945 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.987715006 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.988966942 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.988996983 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.989016056 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.989032030 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.989042997 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.989064932 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.989082098 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.989094019 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.989140987 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:37.989262104 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:37.989311934 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:38.026103020 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:39.219275951 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:39.260051012 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:39.260174990 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:39.281807899 CET49726443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:39.282521963 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:39.324090004 CET4434972631.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:39.324174881 CET49726443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:39.324533939 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:39.324783087 CET49726443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:39.325191975 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:39.325237989 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:39.325242043 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:39.325253010 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:39.325294971 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:39.365485907 CET4434972631.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:39.366425991 CET4434972631.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:39.366453886 CET4434972631.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:39.366494894 CET4434972631.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:39.366591930 CET49726443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:39.366640091 CET49726443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:39.559225082 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:39.559962034 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:39.560211897 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:39.600111008 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:39.600265026 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:39.600331068 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:39.600369930 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:39.600416899 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:39.600739002 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:39.600795031 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:39.600848913 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:39.601013899 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:39.601083040 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:39.601417065 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:39.601438046 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:39.601461887 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:39.601475000 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:39.601479053 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:39.601494074 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:39.601519108 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:39.610229015 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:39.610948086 CET49726443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:39.612169981 CET49726443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:39.651823997 CET4434972631.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:39.651947021 CET4434972631.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:39.652010918 CET49726443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:39.652062893 CET4434972631.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:39.652225971 CET49726443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:39.652849913 CET4434972631.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:39.652874947 CET4434972631.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:39.652924061 CET49726443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:39.668026924 CET49726443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:39.692542076 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:39.708911896 CET4434972631.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.146765947 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.187752008 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.187850952 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.188008070 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.188178062 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.188285112 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.188396931 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.188462973 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.189898014 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.189946890 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.190028906 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.192791939 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.192837954 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.192923069 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.194780111 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:40.195677042 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.195712090 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.195847034 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.198539972 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.198611021 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.198648930 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.198715925 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.201481104 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.201561928 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.201587915 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.201630116 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.204288960 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.204356909 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.204478025 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.207175970 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.207242012 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.207350016 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.209981918 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.210005999 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.210077047 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.212869883 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.212899923 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.212977886 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.213433027 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:40.228920937 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.228955984 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.229089022 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.230314970 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.230345964 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.230551004 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.233160019 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.233184099 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.233320951 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.233342886 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.236032963 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.236059904 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.236135006 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.236159086 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.238902092 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.238924026 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.239026070 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.240593910 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:40.241771936 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.241794109 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.241854906 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.244645119 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.244669914 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.244750977 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.247518063 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.247545004 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.247637987 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.248523951 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:40.248549938 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:40.248564005 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:40.248635054 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:40.248646021 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:40.250406027 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.250432014 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.250505924 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.250538111 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.253266096 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.253293991 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.253388882 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.255981922 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.256006956 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.256095886 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.258418083 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.258445024 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.258573055 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.258590937 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.259241104 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:40.260720015 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.260742903 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.260823011 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.262912035 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.262983084 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.263757944 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.263778925 CET4434972731.13.92.14192.168.2.6
                                              Feb 25, 2021 21:08:40.263848066 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.263874054 CET49727443192.168.2.631.13.92.14
                                              Feb 25, 2021 21:08:40.264195919 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:40.264569044 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:40.265261889 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:40.265285015 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:40.265341043 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:40.265434027 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:40.265507936 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:40.676583052 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:40.678491116 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:40.682706118 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:40.683720112 CET49721443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:40.726080894 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:40.728732109 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:40.728971958 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:40.729805946 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:40.729947090 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:40.729984045 CET4434972013.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:40.730068922 CET49720443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:40.730823994 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:40.731837988 CET4434972413.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:40.731930971 CET49724443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:40.731965065 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:40.732026100 CET49721443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:40.733664989 CET4434972113.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:40.733758926 CET49721443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:40.739768982 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:40.742672920 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:40.742738962 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:40.742850065 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:40.772042990 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:40.868071079 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:40.940406084 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:40.949301958 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:40.980752945 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:40.980787039 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:40.980926037 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:40.980952978 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:40.981368065 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:40.981431007 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:40.981794119 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:40.981859922 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:40.991031885 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:40.998097897 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:40.998152018 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:40.998218060 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:40.998250008 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:40.998613119 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:40.998666048 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:40.998739958 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:40.999958992 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:40.999994040 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:41.000647068 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:41.001621962 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.001662970 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.001801014 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.002293110 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.002329111 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.002374887 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.002423048 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.003743887 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.003784895 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.003829956 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.003856897 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.005153894 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.005197048 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.005281925 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.006683111 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.006725073 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.006767035 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.006789923 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.007982969 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.008024931 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.008061886 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.008084059 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.009494066 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.009541988 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.009671926 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.010854006 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.010905027 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.010983944 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.012260914 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.012300014 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.012384892 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.013688087 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.013729095 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.013775110 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.013806105 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.015114069 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.015173912 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.015271902 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.015297890 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.016603947 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.016663074 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.016741991 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.018011093 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.018068075 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.018150091 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.019403934 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.019469976 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.019489050 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.019530058 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.031586885 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.031649113 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.031677008 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.031714916 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.032608986 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.032655001 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.032726049 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.055293083 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.055350065 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.055449963 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.055867910 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.055911064 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.055973053 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.057246923 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.057291985 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.057379007 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.058886051 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.058952093 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.058974028 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.059015989 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.060152054 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.060211897 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.060303926 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.061738014 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.061810017 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.061894894 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.063011885 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.063061953 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.063155890 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.063177109 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.064451933 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.064507961 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.064548016 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.064569950 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.065854073 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.065972090 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.065974951 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.066030025 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.067346096 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.067403078 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.067451000 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.067471027 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.068783998 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.068828106 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.068897963 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.070177078 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.070230961 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.070261955 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.070295095 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.071726084 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.071765900 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.071805000 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.071896076 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.072957993 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.072998047 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.073044062 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.073065042 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.074381113 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.074423075 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.074482918 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.075782061 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.075826883 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.075902939 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.075913906 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.077219009 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.077260017 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.077409029 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.078577042 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.078622103 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.078696012 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.080177069 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.080229044 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.080235958 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.080291986 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.081434965 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.081506968 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.081511974 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.081635952 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.082853079 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.082909107 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.082923889 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.083081007 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.084279060 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.084342003 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.084347963 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.084398031 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.085719109 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.085776091 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.085848093 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.086761951 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.086811066 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.086884022 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.087898016 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.087954044 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.088021040 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.088962078 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.089025021 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.089031935 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.089493036 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.089976072 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.090032101 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.090033054 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.091248989 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.106034040 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.106091976 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.106127977 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.106167078 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.106523991 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.106595993 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.106601954 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.107148886 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.107713938 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.107820988 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.107875109 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.107907057 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.108709097 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.108767986 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.108853102 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.108889103 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.109744072 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.109800100 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.109834909 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.109874010 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.110847950 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.110908985 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.110996962 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.111905098 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.111985922 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.112056017 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.112979889 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.113032103 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.113107920 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.114083052 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.114137888 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.114213943 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.115132093 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.115186930 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.115216970 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.115241051 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.116208076 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.116245985 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.116292000 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.116318941 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.217868090 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.268512964 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.330543041 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:41.353630066 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.388390064 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:41.388567924 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:41.388870955 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:41.388926983 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:41.388956070 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:41.388984919 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:41.389719963 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:41.389772892 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:41.389811039 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:41.389834881 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:41.390997887 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:41.391052961 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:41.391088009 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:41.391119003 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:41.392321110 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:41.392370939 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:41.392410040 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:41.392430067 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:41.393604040 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:41.393656015 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:41.393707991 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:41.393735886 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:41.399146080 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:41.399202108 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:41.399251938 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:41.399302006 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:41.399347067 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:41.399363041 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:41.399369955 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:41.399377108 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:41.399380922 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:41.399422884 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:41.405754089 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.406562090 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.406625032 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.406712055 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.406740904 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.406862974 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.406920910 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.483745098 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.483798981 CET4434971813.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:41.483897924 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:41.483926058 CET49718443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:53.093585968 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:53.182122946 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:53.347071886 CET4434972313.224.94.26192.168.2.6
                                              Feb 25, 2021 21:08:53.348659992 CET49723443192.168.2.613.224.94.26
                                              Feb 25, 2021 21:08:56.962738991 CET49737443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:57.015049934 CET4434973713.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:57.015254974 CET49737443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:57.020317078 CET49737443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:57.070732117 CET4434973713.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:57.070990086 CET4434973713.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:57.071017981 CET4434973713.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:57.071048021 CET4434973713.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:57.071127892 CET49737443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:57.071249008 CET49737443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:57.075555086 CET4434973713.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:57.075587034 CET4434973713.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:57.075767040 CET49737443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:57.091640949 CET49737443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:57.141978979 CET4434973713.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:57.142265081 CET4434973713.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:57.142378092 CET49737443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:57.144959927 CET49737443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:57.196695089 CET4434973713.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:57.332083941 CET4434973713.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:57.332179070 CET4434973713.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:57.332228899 CET4434973713.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:57.332314968 CET49737443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:57.332376957 CET49737443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:57.332622051 CET49737443192.168.2.613.227.156.43
                                              Feb 25, 2021 21:08:57.384641886 CET4434973713.227.156.43192.168.2.6
                                              Feb 25, 2021 21:08:57.384814024 CET49737443192.168.2.613.227.156.43

                                              UDP Packets

                                              TimestampSource PortDest PortSource IPDest IP
                                              Feb 25, 2021 21:08:28.025604963 CET5837753192.168.2.68.8.8.8
                                              Feb 25, 2021 21:08:28.078640938 CET53583778.8.8.8192.168.2.6
                                              Feb 25, 2021 21:08:28.837692976 CET5507453192.168.2.68.8.8.8
                                              Feb 25, 2021 21:08:28.888566971 CET53550748.8.8.8192.168.2.6
                                              Feb 25, 2021 21:08:29.335563898 CET5451353192.168.2.68.8.8.8
                                              Feb 25, 2021 21:08:29.394669056 CET53545138.8.8.8192.168.2.6
                                              Feb 25, 2021 21:08:30.413116932 CET6204453192.168.2.68.8.8.8
                                              Feb 25, 2021 21:08:30.464706898 CET53620448.8.8.8192.168.2.6
                                              Feb 25, 2021 21:08:31.363096952 CET6379153192.168.2.68.8.8.8
                                              Feb 25, 2021 21:08:31.414613962 CET53637918.8.8.8192.168.2.6
                                              Feb 25, 2021 21:08:32.469038963 CET6426753192.168.2.68.8.8.8
                                              Feb 25, 2021 21:08:32.517678976 CET53642678.8.8.8192.168.2.6
                                              Feb 25, 2021 21:08:33.280323029 CET4944853192.168.2.68.8.8.8
                                              Feb 25, 2021 21:08:33.335330009 CET53494488.8.8.8192.168.2.6
                                              Feb 25, 2021 21:08:34.076092958 CET6034253192.168.2.68.8.8.8
                                              Feb 25, 2021 21:08:34.124746084 CET53603428.8.8.8192.168.2.6
                                              Feb 25, 2021 21:08:35.026114941 CET6134653192.168.2.68.8.8.8
                                              Feb 25, 2021 21:08:35.076190948 CET53613468.8.8.8192.168.2.6
                                              Feb 25, 2021 21:08:35.609028101 CET5177453192.168.2.68.8.8.8
                                              Feb 25, 2021 21:08:35.671494007 CET53517748.8.8.8192.168.2.6
                                              Feb 25, 2021 21:08:35.914572954 CET5602353192.168.2.68.8.8.8
                                              Feb 25, 2021 21:08:35.965801001 CET53560238.8.8.8192.168.2.6
                                              Feb 25, 2021 21:08:36.820638895 CET5838453192.168.2.68.8.8.8
                                              Feb 25, 2021 21:08:36.878330946 CET53583848.8.8.8192.168.2.6
                                              Feb 25, 2021 21:08:36.916747093 CET6026153192.168.2.68.8.8.8
                                              Feb 25, 2021 21:08:36.965590000 CET53602618.8.8.8192.168.2.6
                                              Feb 25, 2021 21:08:37.280411959 CET5606153192.168.2.68.8.8.8
                                              Feb 25, 2021 21:08:37.345113039 CET53560618.8.8.8192.168.2.6
                                              Feb 25, 2021 21:08:39.154411077 CET5833653192.168.2.68.8.8.8
                                              Feb 25, 2021 21:08:39.216464996 CET53583368.8.8.8192.168.2.6
                                              Feb 25, 2021 21:08:40.019892931 CET5378153192.168.2.68.8.8.8
                                              Feb 25, 2021 21:08:40.069039106 CET53537818.8.8.8192.168.2.6
                                              Feb 25, 2021 21:08:40.923633099 CET5406453192.168.2.68.8.8.8
                                              Feb 25, 2021 21:08:40.972543001 CET53540648.8.8.8192.168.2.6
                                              Feb 25, 2021 21:08:41.838057041 CET5281153192.168.2.68.8.8.8
                                              Feb 25, 2021 21:08:41.886790037 CET53528118.8.8.8192.168.2.6
                                              Feb 25, 2021 21:08:42.875586033 CET5529953192.168.2.68.8.8.8
                                              Feb 25, 2021 21:08:42.927516937 CET53552998.8.8.8192.168.2.6
                                              Feb 25, 2021 21:08:43.811528921 CET6374553192.168.2.68.8.8.8
                                              Feb 25, 2021 21:08:43.860263109 CET53637458.8.8.8192.168.2.6
                                              Feb 25, 2021 21:08:44.787453890 CET5005553192.168.2.68.8.8.8
                                              Feb 25, 2021 21:08:44.836275101 CET53500558.8.8.8192.168.2.6
                                              Feb 25, 2021 21:08:45.647859097 CET6137453192.168.2.68.8.8.8
                                              Feb 25, 2021 21:08:45.697591066 CET53613748.8.8.8192.168.2.6
                                              Feb 25, 2021 21:08:46.449655056 CET5033953192.168.2.68.8.8.8
                                              Feb 25, 2021 21:08:46.499545097 CET53503398.8.8.8192.168.2.6
                                              Feb 25, 2021 21:08:48.881203890 CET6330753192.168.2.68.8.8.8
                                              Feb 25, 2021 21:08:48.929954052 CET53633078.8.8.8192.168.2.6
                                              Feb 25, 2021 21:08:56.911056042 CET4969453192.168.2.68.8.8.8
                                              Feb 25, 2021 21:08:56.959883928 CET53496948.8.8.8192.168.2.6
                                              Feb 25, 2021 21:09:02.435091972 CET5498253192.168.2.68.8.8.8
                                              Feb 25, 2021 21:09:02.486684084 CET53549828.8.8.8192.168.2.6
                                              Feb 25, 2021 21:09:05.601109982 CET5001053192.168.2.68.8.8.8
                                              Feb 25, 2021 21:09:05.650082111 CET53500108.8.8.8192.168.2.6
                                              Feb 25, 2021 21:09:06.333208084 CET6371853192.168.2.68.8.8.8
                                              Feb 25, 2021 21:09:06.615168095 CET5001053192.168.2.68.8.8.8
                                              Feb 25, 2021 21:09:06.665280104 CET53500108.8.8.8192.168.2.6
                                              Feb 25, 2021 21:09:07.330985069 CET6371853192.168.2.68.8.8.8
                                              Feb 25, 2021 21:09:07.383057117 CET53637188.8.8.8192.168.2.6
                                              Feb 25, 2021 21:09:07.616585970 CET5001053192.168.2.68.8.8.8
                                              Feb 25, 2021 21:09:07.665349007 CET53500108.8.8.8192.168.2.6
                                              Feb 25, 2021 21:09:08.334249973 CET6371853192.168.2.68.8.8.8
                                              Feb 25, 2021 21:09:08.386012077 CET53637188.8.8.8192.168.2.6
                                              Feb 25, 2021 21:09:09.632697105 CET5001053192.168.2.68.8.8.8
                                              Feb 25, 2021 21:09:09.683005095 CET53500108.8.8.8192.168.2.6
                                              Feb 25, 2021 21:09:10.337172031 CET6371853192.168.2.68.8.8.8
                                              Feb 25, 2021 21:09:10.388890982 CET53637188.8.8.8192.168.2.6
                                              Feb 25, 2021 21:09:13.648158073 CET5001053192.168.2.68.8.8.8
                                              Feb 25, 2021 21:09:13.705231905 CET53500108.8.8.8192.168.2.6
                                              Feb 25, 2021 21:09:14.350622892 CET6371853192.168.2.68.8.8.8
                                              Feb 25, 2021 21:09:23.480236053 CET6211653192.168.2.68.8.8.8
                                              Feb 25, 2021 21:09:23.539587021 CET53621168.8.8.8192.168.2.6
                                              Feb 25, 2021 21:09:23.585586071 CET6381653192.168.2.68.8.8.8
                                              Feb 25, 2021 21:09:23.637132883 CET53638168.8.8.8192.168.2.6
                                              Feb 25, 2021 21:09:24.197448015 CET5501453192.168.2.68.8.8.8
                                              Feb 25, 2021 21:09:24.246849060 CET53550148.8.8.8192.168.2.6
                                              Feb 25, 2021 21:09:24.379192114 CET6220853192.168.2.68.8.8.8
                                              Feb 25, 2021 21:09:24.431804895 CET53622088.8.8.8192.168.2.6
                                              Feb 25, 2021 21:09:24.528007030 CET5757453192.168.2.68.8.8.8
                                              Feb 25, 2021 21:09:24.582118988 CET53575748.8.8.8192.168.2.6
                                              Feb 25, 2021 21:09:24.974178076 CET5181853192.168.2.68.8.8.8
                                              Feb 25, 2021 21:09:25.027947903 CET53518188.8.8.8192.168.2.6
                                              Feb 25, 2021 21:09:25.901181936 CET5662853192.168.2.68.8.8.8
                                              Feb 25, 2021 21:09:25.973738909 CET53566288.8.8.8192.168.2.6
                                              Feb 25, 2021 21:09:26.242954969 CET6077853192.168.2.68.8.8.8
                                              Feb 25, 2021 21:09:26.304414034 CET53607788.8.8.8192.168.2.6
                                              Feb 25, 2021 21:09:27.995650053 CET5379953192.168.2.68.8.8.8
                                              Feb 25, 2021 21:09:28.053114891 CET53537998.8.8.8192.168.2.6
                                              Feb 25, 2021 21:09:28.741516113 CET5468353192.168.2.68.8.8.8
                                              Feb 25, 2021 21:09:28.793207884 CET53546838.8.8.8192.168.2.6
                                              Feb 25, 2021 21:09:29.534048080 CET5932953192.168.2.68.8.8.8
                                              Feb 25, 2021 21:09:29.591365099 CET53593298.8.8.8192.168.2.6
                                              Feb 25, 2021 21:09:30.159415960 CET6402153192.168.2.68.8.8.8
                                              Feb 25, 2021 21:09:30.217596054 CET53640218.8.8.8192.168.2.6
                                              Feb 25, 2021 21:09:30.587373018 CET5612953192.168.2.68.8.8.8
                                              Feb 25, 2021 21:09:30.639771938 CET53561298.8.8.8192.168.2.6
                                              Feb 25, 2021 21:09:31.857557058 CET5817753192.168.2.68.8.8.8
                                              Feb 25, 2021 21:09:31.915894985 CET53581778.8.8.8192.168.2.6
                                              Feb 25, 2021 21:09:32.379904985 CET5070053192.168.2.68.8.8.8
                                              Feb 25, 2021 21:09:32.442713022 CET53507008.8.8.8192.168.2.6

                                              DNS Queries

                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                              Feb 25, 2021 21:08:36.820638895 CET192.168.2.68.8.8.80x6a37Standard query (0)online.pubhtml5.comA (IP address)IN (0x0001)
                                              Feb 25, 2021 21:08:37.280411959 CET192.168.2.68.8.8.80x9a23Standard query (0)static.pubhtml5.comA (IP address)IN (0x0001)
                                              Feb 25, 2021 21:08:39.154411077 CET192.168.2.68.8.8.80xa261Standard query (0)connect.facebook.netA (IP address)IN (0x0001)
                                              Feb 25, 2021 21:08:56.911056042 CET192.168.2.68.8.8.80x13eaStandard query (0)online.pubhtml5.comA (IP address)IN (0x0001)

                                              DNS Answers

                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                              Feb 25, 2021 21:08:36.878330946 CET8.8.8.8192.168.2.60x6a37No error (0)online.pubhtml5.comd3rhwgcb75mtkj.cloudfront.netCNAME (Canonical name)IN (0x0001)
                                              Feb 25, 2021 21:08:36.878330946 CET8.8.8.8192.168.2.60x6a37No error (0)d3rhwgcb75mtkj.cloudfront.net13.227.156.43A (IP address)IN (0x0001)
                                              Feb 25, 2021 21:08:36.878330946 CET8.8.8.8192.168.2.60x6a37No error (0)d3rhwgcb75mtkj.cloudfront.net13.227.156.5A (IP address)IN (0x0001)
                                              Feb 25, 2021 21:08:36.878330946 CET8.8.8.8192.168.2.60x6a37No error (0)d3rhwgcb75mtkj.cloudfront.net13.227.156.57A (IP address)IN (0x0001)
                                              Feb 25, 2021 21:08:36.878330946 CET8.8.8.8192.168.2.60x6a37No error (0)d3rhwgcb75mtkj.cloudfront.net13.227.156.102A (IP address)IN (0x0001)
                                              Feb 25, 2021 21:08:37.345113039 CET8.8.8.8192.168.2.60x9a23No error (0)static.pubhtml5.comd1cox3gain5yl8.cloudfront.netCNAME (Canonical name)IN (0x0001)
                                              Feb 25, 2021 21:08:37.345113039 CET8.8.8.8192.168.2.60x9a23No error (0)d1cox3gain5yl8.cloudfront.net13.224.94.26A (IP address)IN (0x0001)
                                              Feb 25, 2021 21:08:37.345113039 CET8.8.8.8192.168.2.60x9a23No error (0)d1cox3gain5yl8.cloudfront.net13.224.94.129A (IP address)IN (0x0001)
                                              Feb 25, 2021 21:08:37.345113039 CET8.8.8.8192.168.2.60x9a23No error (0)d1cox3gain5yl8.cloudfront.net13.224.94.102A (IP address)IN (0x0001)
                                              Feb 25, 2021 21:08:37.345113039 CET8.8.8.8192.168.2.60x9a23No error (0)d1cox3gain5yl8.cloudfront.net13.224.94.11A (IP address)IN (0x0001)
                                              Feb 25, 2021 21:08:39.216464996 CET8.8.8.8192.168.2.60xa261No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)
                                              Feb 25, 2021 21:08:39.216464996 CET8.8.8.8192.168.2.60xa261No error (0)scontent.xx.fbcdn.net31.13.92.14A (IP address)IN (0x0001)
                                              Feb 25, 2021 21:08:56.959883928 CET8.8.8.8192.168.2.60x13eaNo error (0)online.pubhtml5.comd3rhwgcb75mtkj.cloudfront.netCNAME (Canonical name)IN (0x0001)
                                              Feb 25, 2021 21:08:56.959883928 CET8.8.8.8192.168.2.60x13eaNo error (0)d3rhwgcb75mtkj.cloudfront.net13.227.156.43A (IP address)IN (0x0001)
                                              Feb 25, 2021 21:08:56.959883928 CET8.8.8.8192.168.2.60x13eaNo error (0)d3rhwgcb75mtkj.cloudfront.net13.227.156.5A (IP address)IN (0x0001)
                                              Feb 25, 2021 21:08:56.959883928 CET8.8.8.8192.168.2.60x13eaNo error (0)d3rhwgcb75mtkj.cloudfront.net13.227.156.57A (IP address)IN (0x0001)
                                              Feb 25, 2021 21:08:56.959883928 CET8.8.8.8192.168.2.60x13eaNo error (0)d3rhwgcb75mtkj.cloudfront.net13.227.156.102A (IP address)IN (0x0001)

                                              HTTPS Packets

                                              TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                              Feb 25, 2021 21:08:36.998313904 CET13.227.156.43443192.168.2.649717CN=*.pubhtml5.com, OU=Domain Control Validated CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USFri Feb 14 17:50:17 CET 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Apr 14 11:41:03 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                              CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                              CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                              OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                              Feb 25, 2021 21:08:36.999921083 CET13.227.156.43443192.168.2.649718CN=*.pubhtml5.com, OU=Domain Control Validated CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USFri Feb 14 17:50:17 CET 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Apr 14 11:41:03 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                              CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                              CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                              OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                              Feb 25, 2021 21:08:37.711460114 CET13.224.94.26443192.168.2.649722CN=*.pubhtml5.com, OU=Domain Control Validated CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USFri Feb 14 17:50:17 CET 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Apr 14 11:41:03 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                              CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                              CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                              OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                              Feb 25, 2021 21:08:37.716727972 CET13.224.94.26443192.168.2.649721CN=*.pubhtml5.com, OU=Domain Control Validated CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USFri Feb 14 17:50:17 CET 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Apr 14 11:41:03 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                              CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                              CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                              OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                              Feb 25, 2021 21:08:37.716844082 CET13.224.94.26443192.168.2.649724CN=*.pubhtml5.com, OU=Domain Control Validated CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USFri Feb 14 17:50:17 CET 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Apr 14 11:41:03 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                              CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                              CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                              OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                              Feb 25, 2021 21:08:37.719060898 CET13.224.94.26443192.168.2.649723CN=*.pubhtml5.com, OU=Domain Control Validated CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USFri Feb 14 17:50:17 CET 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Apr 14 11:41:03 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                              CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                              CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                              OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                              Feb 25, 2021 21:08:37.719218969 CET13.224.94.26443192.168.2.649725CN=*.pubhtml5.com, OU=Domain Control Validated CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USFri Feb 14 17:50:17 CET 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Apr 14 11:41:03 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                              CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                              CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                              OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                              Feb 25, 2021 21:08:37.720688105 CET13.224.94.26443192.168.2.649720CN=*.pubhtml5.com, OU=Domain Control Validated CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USFri Feb 14 17:50:17 CET 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Apr 14 11:41:03 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                              CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                              CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                              OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                              Feb 25, 2021 21:08:39.325253010 CET31.13.92.14443192.168.2.649727CN=*.facebook.com, O="Facebook, Inc.", L=Menlo Park, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Feb 10 01:00:00 CET 2021 Tue Oct 22 14:00:00 CEST 2013Tue May 11 01:59:59 CEST 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                              CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                              Feb 25, 2021 21:08:39.366494894 CET31.13.92.14443192.168.2.649726CN=*.facebook.com, O="Facebook, Inc.", L=Menlo Park, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Feb 10 01:00:00 CET 2021 Tue Oct 22 14:00:00 CEST 2013Tue May 11 01:59:59 CEST 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                              CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                              Feb 25, 2021 21:08:57.075555086 CET13.227.156.43443192.168.2.649737CN=*.pubhtml5.com, OU=Domain Control Validated CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USFri Feb 14 17:50:17 CET 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Apr 14 11:41:03 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                              CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                              CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                              OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034

                                              Code Manipulations

                                              Statistics

                                              CPU Usage

                                              Click to jump to process

                                              Memory Usage

                                              Click to jump to process

                                              Behavior

                                              Click to jump to process

                                              System Behavior

                                              General

                                              Start time:21:08:34
                                              Start date:25/02/2021
                                              Path:C:\Program Files\internet explorer\iexplore.exe
                                              Wow64 process (32bit):false
                                              Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                                              Imagebase:0x7ff721e20000
                                              File size:823560 bytes
                                              MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low

                                              General

                                              Start time:21:08:35
                                              Start date:25/02/2021
                                              Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6560 CREDAT:17410 /prefetch:2
                                              Imagebase:0x1250000
                                              File size:822536 bytes
                                              MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low

                                              Disassembly

                                              Reset < >