Loading ...

Play interactive tourEdit tour

Analysis Report document-1251000362.xlsm

Overview

General Information

Sample Name:document-1251000362.xlsm
Analysis ID:382870
MD5:09217c79f99bbfe977a80d83d62489c7
SHA1:da600d355dfb57190a5745342f3cfeb7d1e509f1
SHA256:7bf8049e4766a2985851a3d3bf01710c53c389fe1e54397fa332672b62b649d8
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0 IcedID
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Document exploit detected (drops PE files)
Found malware configuration
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
System process connects to network (likely due to code injection or exploit)
Yara detected IcedID
C2 URLs / IPs found in malware configuration
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Drops PE files to the user root directory
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Office process drops PE file
Outdated Microsoft Office dropper detected
Performs DNS queries to domains with low reputation
Tries to detect virtualization through RDTSC time measurements
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to query network adapater information
Detected potential crypto function
Drops PE files
Drops PE files to the user directory
Drops files with a non-matching file extension (content does not match file extension)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Uses insecure TLS / SSL version for HTTPS connection

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2296 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • rundll32.exe (PID: 2316 cmdline: rundll32 ..\ksjvoefv.skd,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
    • rundll32.exe (PID: 2928 cmdline: rundll32 ..\ksjvoefv.skd1,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
    • rundll32.exe (PID: 260 cmdline: rundll32 ..\ksjvoefv.skd2,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
    • rundll32.exe (PID: 2864 cmdline: rundll32 ..\ksjvoefv.skd3,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
    • rundll32.exe (PID: 268 cmdline: rundll32 ..\ksjvoefv.skd4,DllRegisterServer MD5: DD81D91FF3B0763C392422865C9AC12E)
  • cleanup

Malware Configuration

Threatname: IcedID

{"C2 url": "usaaforced.fun"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmpJoeSecurity_IcedID_1Yara detected IcedIDJoe Security
    00000003.00000003.2340656783.00000000000DD000.00000004.00000001.sdmpJoeSecurity_IcedID_1Yara detected IcedIDJoe Security
      00000003.00000003.2347303586.0000000000152000.00000004.00000001.sdmpJoeSecurity_IcedID_1Yara detected IcedIDJoe Security
        00000003.00000003.2353273837.00000000000DD000.00000004.00000001.sdmpJoeSecurity_IcedID_1Yara detected IcedIDJoe Security
          00000003.00000003.2346946398.00000000000DD000.00000004.00000001.sdmpJoeSecurity_IcedID_1Yara detected IcedIDJoe Security
            Click to see the 42 entries

            Sigma Overview

            No Sigma rule has matched

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: 3.2.rundll32.exe.390000.0.raw.unpackMalware Configuration Extractor: IcedID {"C2 url": "usaaforced.fun"}
            Multi AV Scanner detection for submitted fileShow sources
            Source: document-1251000362.xlsmMetadefender: Detection: 13%Perma Link
            Yara detected IcedIDShow sources
            Source: Yara matchFile source: 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2340656783.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2347303586.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2353273837.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2346946398.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2324539894.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2324305529.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2313180906.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2353071481.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2312959484.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2294844286.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2347372775.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2307293375.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2324432561.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2312752671.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2300737619.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2359025585.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2288787523.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2300503265.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2358776145.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2359409712.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2353386032.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2359132350.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2318924371.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2306619325.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2306955212.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2300848573.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2318582057.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2318854529.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2289125454.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2307060040.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.2499534316.00000000000DD000.00000004.00000020.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2353251472.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2313048515.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2318832417.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2294985377.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2289046679.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2324458781.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2347597509.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2295056636.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2294958860.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2289433187.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2341036692.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2301147013.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2340962857.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 2864, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 2316, type: MEMORY
            Source: unknownHTTPS traffic detected: 143.204.3.74:443 -> 192.168.2.22:49173 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 143.204.3.74:443 -> 192.168.2.22:49174 version: TLS 1.0
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
            Source: unknownHTTPS traffic detected: 192.185.48.186:443 -> 192.168.2.22:49167 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 192.185.214.87:443 -> 192.168.2.22:49170 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 50.87.146.86:443 -> 192.168.2.22:49171 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 199.79.62.99:443 -> 192.168.2.22:49172 version: TLS 1.2

            Software Vulnerabilities:

            barindex
            Document exploit detected (drops PE files)Show sources
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: 3003[1].gif.0.drJump to dropped file
            Document exploit detected (UrlDownloadToFile)Show sources
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXESection loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileA
            Document exploit detected (process start blacklist hit)Show sources
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe
            Source: global trafficDNS query: name: metaflip.io
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.185.48.186:443
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.185.48.186:443

            Networking:

            barindex
            C2 URLs / IPs found in malware configurationShow sources
            Source: Malware configuration extractorURLs: usaaforced.fun
            Outdated Microsoft Office dropper detectedShow sources
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDNS query: agenbolatermurah.com is down
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDNS query: agenbolatermurah.com is down
            Performs DNS queries to domains with low reputationShow sources
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDNS query: tvorartificialnature.xyz
            Source: Joe Sandbox ViewIP Address: 50.87.146.86 50.87.146.86
            Source: Joe Sandbox ViewIP Address: 199.79.62.99 199.79.62.99
            Source: Joe Sandbox ViewIP Address: 192.185.214.87 192.185.214.87
            Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
            Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
            Source: unknownHTTPS traffic detected: 143.204.3.74:443 -> 192.168.2.22:49173 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 143.204.3.74:443 -> 192.168.2.22:49174 version: TLS 1.0
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\DFB60433.pngJump to behavior
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpString found in binary or memory: <a class="lb-txt-none lb-txt-p-chromium lb-none-pad lb-none-v-margin lb-txt" style="padding-right:5px;" href="https://www.facebook.com/amazonwebservices" target="_blank" rel="noopener" title="Facebook"> <i class="icon-facebook"></i></a> equals www.facebook.com (Facebook)
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpString found in binary or memory: <a class="lb-txt-none lb-txt-p-chromium lb-none-pad lb-txt" style="padding-right:5px;" href="https://www.youtube.com/user/AmazonWebServices/Cloud/" target="_blank" rel="noopener" title="YouTube"> <i class="icon-youtube"></i></a> equals www.youtube.com (Youtube)
            Source: rundll32.exe, 00000003.00000002.2499932403.0000000001B00000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2184161879.0000000001AC0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2178177559.0000000001D10000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2499918134.0000000001BD0000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
            Source: unknownDNS traffic detected: queries for: metaflip.io
            Source: rundll32.exe, 00000007.00000003.2176468982.00000000003B7000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
            Source: rundll32.exe, 00000003.00000003.2340656783.00000000000DD000.00000004.00000001.sdmpString found in binary or memory: http://crl.rootca1.a
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://crl.rootg2.amazontrust.com/rootg2.crl0
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://crl.sca1b.amazontrust.com/sca1b.crl0
            Source: rundll32.exe, 00000007.00000003.2176468982.00000000003B7000.00000004.00000001.sdmpString found in binary or memory: http://crt.comod
            Source: rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://crt.rootca1.am
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://crt.rootg2.amazontrust.com/rootg2.cer0=
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://crt.sca1b.amazontrust.com/sca1b.crt0
            Source: rundll32.exe, 00000003.00000002.2499932403.0000000001B00000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2184161879.0000000001AC0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2178177559.0000000001D10000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2499918134.0000000001BD0000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
            Source: rundll32.exe, 00000003.00000002.2499932403.0000000001B00000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2184161879.0000000001AC0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2178177559.0000000001D10000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2499918134.0000000001BD0000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
            Source: rundll32.exe, 00000003.00000002.2500139731.0000000001CE7000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2184373019.0000000001CA7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2178409552.0000000001EF7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2500122657.0000000001DB7000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
            Source: rundll32.exe, 00000003.00000002.2500139731.0000000001CE7000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2184373019.0000000001CA7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2178409552.0000000001EF7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2500122657.0000000001DB7000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://o.ss2.us/0
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com05
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.entrust.net03
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.entrust.net0D
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.rootg2.amazontrust.com08
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.sca1b.amazontrust.com06
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://s.ss2.us/r.crl0
            Source: rundll32.exe, 00000003.00000002.2501158491.0000000002DB0000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
            Source: rundll32.exe, 00000003.00000002.2500139731.0000000001CE7000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2184373019.0000000001CA7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2178409552.0000000001EF7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2500122657.0000000001DB7000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
            Source: rundll32.exe, 00000007.00000003.2224343749.00000000031E1000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2232322981.00000000031F6000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2177213287.000000000043A000.00000004.00000001.sdmpString found in binary or memory: http://tvorartificialnature.xyz/
            Source: rundll32.exe, 00000007.00000003.2188576987.00000000003B7000.00000004.00000001.sdmpString found in binary or memory: http://tvorartificialnature.xyz/F
            Source: rundll32.exe, 00000007.00000003.2229998305.00000000003B7000.00000004.00000001.sdmpString found in binary or memory: http://tvorartificialnature.xyz/j
            Source: rundll32.exe, 00000003.00000002.2499572164.00000000000F9000.00000004.00000020.sdmpString found in binary or memory: http://usaaforced.fun/
            Source: rundll32.exe, 00000003.00000002.2499572164.00000000000F9000.00000004.00000020.sdmpString found in binary or memory: http://usaaforced.fun/Q
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmpString found in binary or memory: http://usaaforced.fun/k
            Source: rundll32.exe, 00000003.00000002.2500139731.0000000001CE7000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2184373019.0000000001CA7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2178409552.0000000001EF7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2500122657.0000000001DB7000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
            Source: rundll32.exe, 00000003.00000002.2501158491.0000000002DB0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2501033372.0000000002C60000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
            Source: rundll32.exe, 00000003.00000002.2499932403.0000000001B00000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2184161879.0000000001AC0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2178177559.0000000001D10000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2499918134.0000000001BD0000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
            Source: rundll32.exe, 00000003.00000002.2500139731.0000000001CE7000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2184373019.0000000001CA7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2178409552.0000000001EF7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2500122657.0000000001DB7000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
            Source: rundll32.exe, 00000003.00000002.2499932403.0000000001B00000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2184161879.0000000001AC0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2178177559.0000000001D10000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2499918134.0000000001BD0000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
            Source: rundll32.exe, 00000007.00000002.2499918134.0000000001BD0000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: http://x.ss2.us/x.cer0&
            Source: rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://a0.awsstatic.com
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://a0.awsstatic.com/aws-blog/1.0.46/js
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpString found in binary or memory: https://a0.awsstatic.com/da/js/1.0.47/aws-da.js
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://a0.awsstatic.com/g11n-lib/2.0.67
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://a0.awsstatic.com/libra-css/css/1.0.376
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://a0.awsstatic.com/libra-css/css/1.0.376/style-awsm.css
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://a0.awsstatic.com/libra-css/images
            Source: rundll32.exe, 00000003.00000002.2501076885.0000000002C00000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: https://a0.awsstatic.com/libra-css/images/gi-map/AWS_Global-Infrastructure-Map.svg
            Source: rundll32.exe, 00000003.00000003.2110513457.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174357995.0000000000436000.00000004.00000001.sdmpString found in binary or memory: https://a0.awsstatic.com/libra-css/images/logo
            Source: rundll32.exe, 00000007.00000003.2174357995.0000000000436000.00000004.00000001.sdmpString found in binary or memory: https://a0.awsstatic.com/libra-css/images/logoo
            Source: rundll32.exe, 00000003.00000002.2501076885.0000000002C00000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://a0.awsstatic.com/libra-css/images/logos/aws_logo_smile_1200x630.png
            Source: rundll32.exe, 00000003.00000002.2501076885.0000000002C00000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpString found in binary or memory: https://a0.awsstatic.com/libra-css/images/logos/aws_logo_smile_179x109.png
            Source: rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://a0.awsstatic.com/libra-css/images/site/fav/favicon.ico
            Source: rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://a0.awsstatic.com/libra-css/images/site/touch-icon-ipad-144-smile.png
            Source: rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://a0.awsstatic.com/libra-css/images/site/touch-icon-iphone-114-smile.png
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://a0.awsstatic.com/libra-search/1.0.13/js
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://a0.awsstatic.com/libra/1.0.376/directories
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://a0.awsstatic.com/libra/1.0.376/libra-cardsui
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://a0.awsstatic.com/libra/1.0.376/libra-head.js
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://a0.awsstatic.com/libra/1.0.376/librastandardlib
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://a0.awsstatic.com/plc/js/1.0.108/plc
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://a0.awsstatic.com/pricing-calculator/js/1.0.2
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://a0.awsstatic.com/pricing-savings-plan/js/1.0.6
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://a0.awsstatic.com/psf/null
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://a0.awsstatic.com/s_code/js/3.0/awshome_s_code.js
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://a0.awsstatic.com/target/1.0.113/aws-target-mediator.js
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: https://amazon.com/
            Source: rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: https://amazon.com/vt2
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpString found in binary or memory: https://amazonwebservicesinc.tt.omtrdc.net
            Source: rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/?nc1=h_ls
            Source: rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/?nc2=h_lg
            Source: rundll32.exe, 00000007.00000003.2225040318.00000000003B7000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/H
            Source: rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: https://aws.amazon.com/Ht2
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/ar/
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/ar/?nc1=h_ls
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/cn/
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/cn/?nc1=h_ls
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/de/
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/de/?nc1=h_ls
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/es/
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/es/?nc1=h_ls
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/fr/
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/fr/?nc1=h_ls
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/id/
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/id/?nc1=h_ls
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/it/
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/it/?nc1=h_ls
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/jp/
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/jp/?nc1=h_ls
            Source: rundll32.exe, 00000003.00000003.2110327677.00000000000F8000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/k
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/ko/
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/ko/?nc1=h_ls
            Source: rundll32.exe, 00000003.00000002.2501076885.0000000002C00000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/marketplace/?nc2=h_mo
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/marketplace/?nc2=h_ql_mp
            Source: rundll32.exe, 00000003.00000002.2501076885.0000000002C00000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/marketplace?aws=hp
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/podcasts/aws-podcast/
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/privacy/?nc1=f_pr
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/pt/
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/pt/?nc1=h_ls
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/ru/
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/ru/?nc1=h_ls
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/search
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/search/
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/search/?searchQuery=
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/terms/?nc1=f_pr
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/th/
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/th/?nc1=f_ls
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/tr/
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/tr/?nc1=h_ls
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/tw/
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/tw/?nc1=h_ls
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/vi/
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/vi/?nc1=f_ls
            Source: rundll32.exe, 00000003.00000003.2346923026.00000000000D8000.00000004.00000001.sdmpString found in binary or memory: https://aws.amazon.com/wzx4
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://console.aws.amazon.com/?nc2=h_m_mc
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://console.aws.amazon.com/billing/home?nc2=h_m_bc
            Source: rundll32.exe, 00000003.00000002.2501076885.0000000002C00000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://console.aws.amazon.com/console/home
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpString found in binary or memory: https://console.aws.amazon.com/console/home?nc1=f_ct&amp;src=footer-signin-mobile
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://console.aws.amazon.com/iam/home?nc2=h_m_sc#security_credential
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpString found in binary or memory: https://console.aws.amazon.com/support/home/?nc1=f_dr
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://console.aws.amazon.com/support/home/?nc2=h_ql_cu
            Source: rundll32.exe, 00000003.00000002.2501076885.0000000002C00000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://console.aws.amazon.com/support/home?nc2=h_ql_cu
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpString found in binary or memory: https://d1.awsstatic.com
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpString found in binary or memory: https://dc.ads.linkedin.com/collect/?pid=3038&amp;fmt=gif
            Source: rundll32.exe, 00000003.00000002.2501076885.0000000002C00000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://devices.amazonaws.com?hp=tile&amp;so-exp=below
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://docs.aws.amazon.com/index.html?nc2=h_ql_doc
            Source: rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpString found in binary or memory: https://fls-na.amazon.com/1/action-impressions/1/OE/aws-mktg/action/awsm_:comp_DeprecatedBrowser
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://i18n-string.us-west-2.prod.pricing.aws.a2z.com
            Source: rundll32.exe, 00000003.00000002.2501076885.0000000002C00000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://pages.awscloud.com/AmazonECSAnywherePreview.html?hp=tile&amp;so-exp=below
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpString found in binary or memory: https://pages.awscloud.com/communication-preferences?trk=homepage
            Source: rundll32.exe, 00000003.00000002.2501076885.0000000002C00000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://pages.awscloud.com/fico-case-study.html?hp=tile&amp;story=fico
            Source: rundll32.exe, 00000003.00000003.2110269066.0000000002C01000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://pages.awscloud.com/zillow-case-study?hp=tile&amp;story=zllw
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://phd.aws.amazon.com/?nc2=h_m_sc
            Source: rundll32.exe, 00000003.00000002.2501076885.0000000002C00000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://portal.aws.amazon.com/gp/aws/developer/registration/index.html?exp=default
            Source: rundll32.exe, 00000003.00000002.2501076885.0000000002C00000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://portal.aws.amazon.com/gp/aws/developer/registration/index.html?exp=default&amp;sc_icampaign=
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpString found in binary or memory: https://portal.aws.amazon.com/gp/aws/developer/registration/index.html?nc1=f_ct&amp;src=default
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://portal.aws.amazon.com/gp/aws/developer/registration/index.html?nc2=h_ct&amp;src=default
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://portal.aws.amazon.com/gp/aws/manageYourAccount?nc2=h_m_ma
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpString found in binary or memory: https://press.aboutamazon.com/press-releases/aws
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://s0.awsstatic.com
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://s0.awsstatic.com/en_US/nav/v3/panel-content/desktop/index.html
            Source: rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://s0.awsstatic.com/en_US/nav/v3/panel-content/mobile/index.html
            Source: rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000002.2501076885.0000000002C00000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpString found in binary or memory: https://twitter.com/awscloud
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpString found in binary or memory: https://www.amazon.jobs/aws
            Source: rundll32.exe, 00000003.00000002.2501076885.0000000002C00000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpString found in binary or memory: https://www.honeycode.aws/?&amp;trk=el_a134p000003yC6YAAU&amp;trkCampaign=pac-edm-2020-honeycode-hom
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpString found in binary or memory: https://www.twitch.tv/aws
            Source: rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpString found in binary or memory: https://www.youtube.com/user/AmazonWebServices/Cloud/
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49174
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49173
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49172
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49171
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49170
            Source: unknownNetwork traffic detected: HTTP traffic on port 49172 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49171 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49173 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49174 -> 443
            Source: unknownHTTPS traffic detected: 192.185.48.186:443 -> 192.168.2.22:49167 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 192.185.214.87:443 -> 192.168.2.22:49170 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 50.87.146.86:443 -> 192.168.2.22:49171 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 199.79.62.99:443 -> 192.168.2.22:49172 version: TLS 1.2

            E-Banking Fraud:

            barindex
            Yara detected IcedIDShow sources
            Source: Yara matchFile source: 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2340656783.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2347303586.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2353273837.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2346946398.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2324539894.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2324305529.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2313180906.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2353071481.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2312959484.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2294844286.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2347372775.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2307293375.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2324432561.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2312752671.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2300737619.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2359025585.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2288787523.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2300503265.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2358776145.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2359409712.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2353386032.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2359132350.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2318924371.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2306619325.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2306955212.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2300848573.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2318582057.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2318854529.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2289125454.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2307060040.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.2499534316.00000000000DD000.00000004.00000020.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2353251472.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2313048515.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2318832417.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2294985377.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2289046679.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2324458781.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2347597509.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2295056636.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2294958860.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2289433187.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2341036692.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2301147013.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2340962857.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 2864, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 2316, type: MEMORY

            System Summary:

            barindex
            Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
            Source: Screenshot number: 4Screenshot OCR: Enable Editing 11 from the yellow bar above 12 13 Once You have Enable Editing, please elk 14 Ru
            Source: Screenshot number: 8Screenshot OCR: Enable Editing, please click Enable Content 14 1 from the yellow bar above 15 CI c? 16 17 I 18
            Source: Screenshot number: 8Screenshot OCR: Enable Content 14 1 from the yellow bar above 15 CI c? 16 17 I 18 I WHY I CANNOTOPEN THIS DOCU
            Source: Document image extraction number: 9Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing , please click Enable Conten
            Source: Document image extraction number: 9Screenshot OCR: Enable Content from the yellow bar above WHYICANNOTOPEN THIS DOCUMENT? You are using iOS or Andro
            Source: Document image extraction number: 15Screenshot OCR: Enable Editing from the yellow bar above CB Once You have Enable Editing, please click Enable Cont
            Source: Document image extraction number: 15Screenshot OCR: Enable Content from the yellow bar above WHYICANNOTOPEN THIS DOCUMENT? W You are using IDS or And
            Source: Screenshot number: 12Screenshot OCR: Enable Editing 11 1 from the yellow bar above 12 13 ' @ Once You have Enable Editing, please clic
            Source: Screenshot number: 12Screenshot OCR: Enable Content 14 1 from the yellow bar above 15 CI c? 16 17 I 18 I WHY I CANNOTOPEN THIS DOCU
            Found Excel 4.0 Macro with suspicious formulasShow sources
            Source: document-1251000362.xlsmInitial sample: CALL
            Source: document-1251000362.xlsmInitial sample: EXEC
            Found abnormal large hidden Excel 4.0 Macro sheetShow sources
            Source: document-1251000362.xlsmInitial sample: Sheet size: 36917
            Office process drops PE fileShow sources
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\3003[1].gifJump to dropped file
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\3003[1].gifJump to dropped file
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\ksjvoefv.skdJump to dropped file
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\ksjvoefv.skd3Jump to dropped file
            Source: C:\Windows\System32\rundll32.exeCode function: 3_2_003B13B8 NtQuerySystemInformation,RtlAllocateHeap,
            Source: C:\Windows\System32\rundll32.exeCode function: 7_2_002B13B8 NtQuerySystemInformation,RtlAllocateHeap,
            Source: C:\Windows\System32\rundll32.exeCode function: 3_2_003B1100
            Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000007FEF40E1000
            Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000007FEF40E1979
            Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000007FEF40E1610
            Source: C:\Windows\System32\rundll32.exeCode function: 7_2_002B1100
            Source: C:\Windows\System32\rundll32.exeCode function: 7_2_000007FEF46AF93A
            Source: rundll32.exe, 00000003.00000002.2499932403.0000000001B00000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2184161879.0000000001AC0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2178177559.0000000001D10000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2499918134.0000000001BD0000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
            Source: classification engineClassification label: mal100.troj.expl.evad.winXLSM@11/20@871/6
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$document-1251000362.xlsmJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRCCD0.tmpJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
            Source: C:\Windows\System32\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\System32\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\System32\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\System32\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\System32\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\System32\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\ksjvoefv.skd,DllRegisterServer
            Source: document-1251000362.xlsmMetadefender: Detection: 13%
            Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\ksjvoefv.skd,DllRegisterServer
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\ksjvoefv.skd1,DllRegisterServer
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\ksjvoefv.skd2,DllRegisterServer
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\ksjvoefv.skd3,DllRegisterServer
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\ksjvoefv.skd4,DllRegisterServer
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\ksjvoefv.skd,DllRegisterServer
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\ksjvoefv.skd1,DllRegisterServer
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\ksjvoefv.skd2,DllRegisterServer
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\ksjvoefv.skd3,DllRegisterServer
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\rundll32.exe rundll32 ..\ksjvoefv.skd4,DllRegisterServer
            Source: C:\Windows\System32\rundll32.exeAutomated click: OK
            Source: C:\Windows\System32\rundll32.exeAutomated click: OK
            Source: C:\Windows\System32\rundll32.exeAutomated click: OK
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: document-1251000362.xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet2.xml.rels
            Source: document-1251000362.xlsmInitial sample: OLE zip file path = xl/media/image4.png
            Source: document-1251000362.xlsmInitial sample: OLE zip file path = xl/media/image3.png
            Source: document-1251000362.xlsmInitial sample: OLE zip file path = xl/media/image1.png
            Source: document-1251000362.xlsmInitial sample: OLE zip file path = xl/media/image2.png
            Source: document-1251000362.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
            Source: document-1251000362.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings3.bin
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\3003[1].gifJump to dropped file
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\3003[1].gifJump to dropped file
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\ksjvoefv.skdJump to dropped file
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\ksjvoefv.skd3Jump to dropped file
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\ksjvoefv.skdJump to dropped file
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\ksjvoefv.skd3Jump to dropped file
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\3003[1].gifJump to dropped file
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\ksjvoefv.skdJump to dropped file
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\3003[1].gifJump to dropped file
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\ksjvoefv.skd3Jump to dropped file

            Boot Survival:

            barindex
            Drops PE files to the user root directoryShow sources
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\ksjvoefv.skdJump to dropped file
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\ksjvoefv.skd3Jump to dropped file
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Contains functionality to detect hardware virtualization (CPUID execution measurement)Show sources
            Source: C:\Windows\System32\rundll32.exeCode function: 3_2_003B1B94
            Source: C:\Windows\System32\rundll32.exeCode function: 7_2_002B1B94
            Tries to detect virtualization through RDTSC time measurementsShow sources
            Source: C:\Windows\System32\rundll32.exeRDTSC instruction interceptor: First address: 00000000003B1C52 second address: 00000000003B1C73 instructions: 0x00000000 rdtsc 0x00000002 dec eax 0x00000003 shl edx, 20h 0x00000006 dec eax 0x00000007 or eax, edx 0x00000009 dec esp 0x0000000a mov eax, eax 0x0000000c xor ecx, ecx 0x0000000e mov eax, 00000001h 0x00000013 cpuid 0x00000015 mov dword ptr [ebp-10h], eax 0x00000018 mov dword ptr [ebp-0Ch], ebx 0x0000001b mov dword ptr [ebp-08h], ecx 0x0000001e mov dword ptr [ebp-04h], edx 0x00000021 rdtsc
            Source: C:\Windows\System32\rundll32.exeRDTSC instruction interceptor: First address: 00000000003B1C73 second address: 00000000003B1C88 instructions: 0x00000000 rdtsc 0x00000002 dec eax 0x00000003 shl edx, 20h 0x00000006 dec eax 0x00000007 or eax, edx 0x00000009 dec ecx 0x0000000a sub eax, eax 0x0000000c dec eax 0x0000000d add edi, eax 0x0000000f call dword ptr [00002428h] 0x00000015 jmp 00007F8410A97298h 0x00000017 jmp dword ptr [000925C2h] 0x0000001d dec eax 0x0000001e sub esp, 28h 0x00000021 dec eax 0x00000022 lea ecx, dword ptr [esp+30h] 0x00000026 call dword ptr [00046D21h] 0x0000002c dec eax 0x0000002d mov dword ptr [esp+08h], ecx 0x00000031 dec eax 0x00000032 sub esp, 18h 0x00000035 dec eax 0x00000036 test ecx, ecx 0x00000038 je 00007F8410AD1F7Dh 0x0000003e dec esp 0x00000040 mov eax, dword ptr [00000030h] 0x00000047 xor eax, eax 0x00000049 dec eax 0x0000004a mov dword ptr [esp+08h], eax 0x0000004e dec ecx 0x0000004f mov edx, dword ptr [eax+000014A0h] 0x00000055 dec eax 0x00000056 mov dword ptr [esp+08h], edx 0x0000005a dec eax 0x0000005b test edx, edx 0x0000005d jne 00007F8410AB078Ch 0x00000063 mov eax, C00000BBh 0x00000068 mov dword ptr [esp], eax 0x0000006b jmp 00007F8410A97292h 0x0000006d jmp 00007F8410A97292h 0x0000006f dec eax 0x00000070 mov dword ptr [ecx], edx 0x00000072 dec eax 0x00000073 add esp, 18h 0x00000076 ret 0x00000077 test eax, eax 0x00000079 jns 00007F8410AB71FFh 0x0000007f call dword ptr [00046D5Bh] 0x00000085 dec esp 0x00000086 mov edx, ecx 0x00000088 mov eax, 00000043h
            Source: C:\Windows\System32\rundll32.exeRDTSC instruction interceptor: First address: 00000000003B1C88 second address: 00000000003B1C95 instructions: 0x00000000 rdtsc 0x00000002 dec eax 0x00000003 shl edx, 20h 0x00000006 nop 0x00000007 dec eax 0x00000008 or eax, edx 0x0000000a dec eax 0x0000000b mov ecx, eax 0x0000000d rdtsc
            Source: C:\Windows\System32\rundll32.exeRDTSC instruction interceptor: First address: 00000000003B1C95 second address: 00000000003B1C52 instructions: 0x00000000 rdtsc 0x00000002 dec eax 0x00000003 shl edx, 20h 0x00000006 dec eax 0x00000007 or eax, edx 0x00000009 dec eax 0x0000000a sub eax, ecx 0x0000000c dec esp 0x0000000d add esi, eax 0x0000000f dec ecx 0x00000010 sub edi, 01h 0x00000013 jne 00007F8410A97234h 0x00000015 call dword ptr [0000245Eh] 0x0000001b jmp 00007F8410A97298h 0x0000001d jmp dword ptr [000925C2h] 0x00000023 dec eax 0x00000024 sub esp, 28h 0x00000027 dec eax 0x00000028 lea ecx, dword ptr [esp+30h] 0x0000002c call dword ptr [00046D21h] 0x00000032 dec eax 0x00000033 mov dword ptr [esp+08h], ecx 0x00000037 dec eax 0x00000038 sub esp, 18h 0x0000003b dec eax 0x0000003c test ecx, ecx 0x0000003e je 00007F8410AD1F7Dh 0x00000044 dec esp 0x00000046 mov eax, dword ptr [00000030h] 0x0000004d xor eax, eax 0x0000004f dec eax 0x00000050 mov dword ptr [esp+08h], eax 0x00000054 dec ecx 0x00000055 mov edx, dword ptr [eax+000014A0h] 0x0000005b dec eax 0x0000005c mov dword ptr [esp+08h], edx 0x00000060 dec eax 0x00000061 test edx, edx 0x00000063 jne 00007F8410AB078Ch 0x00000069 mov eax, C00000BBh 0x0000006e mov dword ptr [esp], eax 0x00000071 jmp 00007F8410A97292h 0x00000073 jmp 00007F8410A97292h 0x00000075 dec eax 0x00000076 mov dword ptr [ecx], edx 0x00000078 dec eax 0x00000079 add esp, 18h 0x0000007c ret 0x0000007d test eax, eax 0x0000007f jns 00007F8410AB71FFh 0x00000085 call dword ptr [00046D5Bh] 0x0000008b dec esp 0x0000008c mov edx, ecx 0x0000008e mov eax, 00000043h
            Source: C:\Windows\System32\rundll32.exeRDTSC instruction interceptor: First address: 00000000002B1C52 second address: 00000000002B1C73 instructions: 0x00000000 rdtsc 0x00000002 dec eax 0x00000003 shl edx, 20h 0x00000006 dec eax 0x00000007 or eax, edx 0x00000009 dec esp 0x0000000a mov eax, eax 0x0000000c xor ecx, ecx 0x0000000e mov eax, 00000001h 0x00000013 cpuid 0x00000015 mov dword ptr [ebp-10h], eax 0x00000018 mov dword ptr [ebp-0Ch], ebx 0x0000001b mov dword ptr [ebp-08h], ecx 0x0000001e mov dword ptr [ebp-04h], edx 0x00000021 rdtsc
            Source: C:\Windows\System32\rundll32.exeRDTSC instruction interceptor: First address: 00000000002B1C73 second address: 00000000002B1C88 instructions: 0x00000000 rdtsc 0x00000002 dec eax 0x00000003 shl edx, 20h 0x00000006 dec eax 0x00000007 or eax, edx 0x00000009 dec ecx 0x0000000a sub eax, eax 0x0000000c dec eax 0x0000000d add edi, eax 0x0000000f call dword ptr [00002428h] 0x00000015 jmp 00007F8410A97298h 0x00000017 jmp dword ptr [000925C2h] 0x0000001d dec eax 0x0000001e sub esp, 28h 0x00000021 dec eax 0x00000022 lea ecx, dword ptr [esp+30h] 0x00000026 call dword ptr [00046D21h] 0x0000002c dec eax 0x0000002d mov dword ptr [esp+08h], ecx 0x00000031 dec eax 0x00000032 sub esp, 18h 0x00000035 dec eax 0x00000036 test ecx, ecx 0x00000038 je 00007F8410AD1F7Dh 0x0000003e dec esp 0x00000040 mov eax, dword ptr [00000030h] 0x00000047 xor eax, eax 0x00000049 dec eax 0x0000004a mov dword ptr [esp+08h], eax 0x0000004e dec ecx 0x0000004f mov edx, dword ptr [eax+000014A0h] 0x00000055 dec eax 0x00000056 mov dword ptr [esp+08h], edx 0x0000005a dec eax 0x0000005b test edx, edx 0x0000005d jne 00007F8410AB078Ch 0x00000063 mov eax, C00000BBh 0x00000068 mov dword ptr [esp], eax 0x0000006b jmp 00007F8410A97292h 0x0000006d jmp 00007F8410A97292h 0x0000006f dec eax 0x00000070 mov dword ptr [ecx], edx 0x00000072 dec eax 0x00000073 add esp, 18h 0x00000076 ret 0x00000077 test eax, eax 0x00000079 jns 00007F8410AB71FFh 0x0000007f call dword ptr [00046D5Bh] 0x00000085 dec esp 0x00000086 mov edx, ecx 0x00000088 mov eax, 00000043h
            Source: C:\Windows\System32\rundll32.exeRDTSC instruction interceptor: First address: 00000000002B1C88 second address: 00000000002B1C95 instructions: 0x00000000 rdtsc 0x00000002 dec eax 0x00000003 shl edx, 20h 0x00000006 nop 0x00000007 dec eax 0x00000008 or eax, edx 0x0000000a dec eax 0x0000000b mov ecx, eax 0x0000000d rdtsc
            Source: C:\Windows\System32\rundll32.exeRDTSC instruction interceptor: First address: 00000000002B1C95 second address: 00000000002B1C52 instructions: 0x00000000 rdtsc 0x00000002 dec eax 0x00000003 shl edx, 20h 0x00000006 dec eax 0x00000007 or eax, edx 0x00000009 dec eax 0x0000000a sub eax, ecx 0x0000000c dec esp 0x0000000d add esi, eax 0x0000000f dec ecx 0x00000010 sub edi, 01h 0x00000013 jne 00007F8410A97234h 0x00000015 call dword ptr [0000245Eh] 0x0000001b jmp 00007F8410A97298h 0x0000001d jmp dword ptr [000925C2h] 0x00000023 dec eax 0x00000024 sub esp, 28h 0x00000027 dec eax 0x00000028 lea ecx, dword ptr [esp+30h] 0x0000002c call dword ptr [00046D21h] 0x00000032 dec eax 0x00000033 mov dword ptr [esp+08h], ecx 0x00000037 dec eax 0x00000038 sub esp, 18h 0x0000003b dec eax 0x0000003c test ecx, ecx 0x0000003e je 00007F8410AD1F7Dh 0x00000044 dec esp 0x00000046 mov eax, dword ptr [00000030h] 0x0000004d xor eax, eax 0x0000004f dec eax 0x00000050 mov dword ptr [esp+08h], eax 0x00000054 dec ecx 0x00000055 mov edx, dword ptr [eax+000014A0h] 0x0000005b dec eax 0x0000005c mov dword ptr [esp+08h], edx 0x00000060 dec eax 0x00000061 test edx, edx 0x00000063 jne 00007F8410AB078Ch 0x00000069 mov eax, C00000BBh 0x0000006e mov dword ptr [esp], eax 0x00000071 jmp 00007F8410A97292h 0x00000073 jmp 00007F8410A97292h 0x00000075 dec eax 0x00000076 mov dword ptr [ecx], edx 0x00000078 dec eax 0x00000079 add esp, 18h 0x0000007c ret 0x0000007d test eax, eax 0x0000007f jns 00007F8410AB71FFh 0x00000085 call dword ptr [00046D5Bh] 0x0000008b dec esp 0x0000008c mov edx, ecx 0x0000008e mov eax, 00000043h
            Source: C:\Windows\System32\rundll32.exeCode function: 3_2_003B1B94 rdtsc
            Source: C:\Windows\System32\rundll32.exeCode function: GetAdaptersInfo,GetAdaptersInfo,
            Source: C:\Windows\System32\rundll32.exeCode function: GetAdaptersInfo,GetAdaptersInfo,
            Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 668
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\3003[1].gifJump to dropped file
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\3003[1].gifJump to dropped file
            Source: C:\Windows\System32\rundll32.exeLast function: Thread delayed
            Source: C:\Windows\System32\rundll32.exeLast function: Thread delayed
            Source: C:\Windows\System32\rundll32.exeLast function: Thread delayed
            Source: C:\Windows\System32\rundll32.exeLast function: Thread delayed
            Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 60000
            Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 60000
            Source: C:\Windows\System32\rundll32.exeThread delayed: delay time: 60000
            Source: rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpBinary or memory string: </figure> <h3 id="VMware_Cloud_on_AWS" class="lb-tiny-align-center lb-txt-none lb-txt-white lb-h3 lb-title"> VMware Cloud on AWS</h3>
            Source: rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpBinary or memory string: <a style="padding-left:30px; padding-right:30px;" href="/vmware/?hp=tile&amp;tile=hybridsol" target="_blank" rel="noopener">
            Source: rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpBinary or memory string: <img src="//d1.awsstatic.com/webteam/homepage/Hybrid%20Solutions/VMWareCloud_Icon.55cb0bcef2c74b55acdb7155e3524e4b5436ec6e.png" alt="VMWareCloud_Icon" title="VMWareCloud_Icon" class="cq-dd-image" />
            Source: rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpBinary or memory string: Migrate and extend VMware environments to the AWS Cloud
            Source: rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpBinary or memory string: <a href="/vmware/?hp=tile&amp;so-exp=below"> VMware Cloud on AWS<span>Build a hybrid cloud without custom hardware</span> </a>
            Source: rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpBinary or memory string: <a style="padding-left:20px; padding-right:45px;" href="/vmware/?hp=tile&amp;tile=hybridsol" target="_blank" rel="noopener">
            Source: rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpBinary or memory string: <a href="/rds/vmware/?hp=tile&amp;so-exp=below"> Amazon RDS on VMware<span>Automate on-premises database management</span> </a>
            Source: C:\Windows\System32\rundll32.exeCode function: 3_2_003B1B94 rdtsc

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            System process connects to network (likely due to code injection or exploit)Show sources
            Source: C:\Windows\System32\rundll32.exeNetwork Connect: 143.204.3.74 187
            Source: C:\Windows\System32\rundll32.exeDomain query: tvorartificialnature.xyz
            Source: C:\Windows\System32\rundll32.exeDomain query: aws.amazon.com
            Source: C:\Windows\System32\rundll32.exeDomain query: usaaforced.fun
            Source: rundll32.exe, 00000003.00000002.2499893181.0000000000700000.00000002.00000001.sdmpBinary or memory string: Program Manager
            Source: rundll32.exe, 00000003.00000002.2499893181.0000000000700000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
            Source: rundll32.exe, 00000003.00000002.2499893181.0000000000700000.00000002.00000001.sdmpBinary or memory string: !Progman
            Source: C:\Windows\System32\rundll32.exeCode function: 3_2_003B1D48 LookupAccountNameW,

            Stealing of Sensitive Information:

            barindex
            Yara detected IcedIDShow sources
            Source: Yara matchFile source: 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2340656783.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2347303586.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2353273837.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2346946398.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2324539894.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2324305529.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2313180906.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2353071481.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2312959484.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2294844286.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2347372775.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2307293375.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2324432561.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2312752671.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2300737619.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2359025585.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2288787523.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2300503265.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2358776145.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2359409712.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2353386032.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2359132350.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2318924371.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2306619325.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2306955212.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2300848573.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2318582057.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2318854529.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2289125454.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2307060040.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.2499534316.00000000000DD000.00000004.00000020.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2353251472.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2313048515.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2318832417.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2294985377.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2289046679.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2324458781.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2347597509.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2295056636.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2294958860.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2289433187.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2341036692.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2301147013.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2340962857.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 2864, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 2316, type: MEMORY

            Remote Access Functionality:

            barindex
            Yara detected IcedIDShow sources
            Source: Yara matchFile source: 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2340656783.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2347303586.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2353273837.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2346946398.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2324539894.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2324305529.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2313180906.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2353071481.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2312959484.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2294844286.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2347372775.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2307293375.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2324432561.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2312752671.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2300737619.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2359025585.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2288787523.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2300503265.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2358776145.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2359409712.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2353386032.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2359132350.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2318924371.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2306619325.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2306955212.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2300848573.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2318582057.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2318854529.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2289125454.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2307060040.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.2499534316.00000000000DD000.00000004.00000020.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2353251472.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2313048515.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2318832417.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2294985377.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2289046679.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2324458781.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2347597509.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2295056636.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2294958860.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2289433187.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2341036692.00000000000DD000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2301147013.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.2340962857.0000000000152000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 2864, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 2316, type: MEMORY

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsScripting2Path InterceptionProcess Injection12Masquerading121OS Credential DumpingSecurity Software Discovery211Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsExploitation for Client Execution33Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryProcess Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion1Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection12NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting2LSA SecretsAccount Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonRundll321Cached Domain CredentialsSystem Owner/User Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Network Configuration Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
            Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowFile and Directory Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
            Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingSystem Information Discovery22Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 382870 Sample: document-1251000362.xlsm Startdate: 06/04/2021 Architecture: WINDOWS Score: 100 30 tvorartificialnature.xyz 2->30 50 Found malware configuration 2->50 52 Multi AV Scanner detection for submitted file 2->52 54 Document exploit detected (drops PE files) 2->54 56 9 other signatures 2->56 7 EXCEL.EXE 87 53 2->7         started        signatures3 process4 dnsIp5 32 agenbolatermurah.com 7->32 34 partsapp.com.br 192.185.214.87, 443, 49170 UNIFIEDLAYER-AS-1US United States 7->34 36 3 other IPs or domains 7->36 22 C:\Users\user\ksjvoefv.skd3, PE32+ 7->22 dropped 24 C:\Users\user\ksjvoefv.skd, PE32+ 7->24 dropped 26 C:\Users\user\AppData\Local\...\3003[1].gif, PE32+ 7->26 dropped 28 2 other malicious files 7->28 dropped 58 Document exploit detected (UrlDownloadToFile) 7->58 12 rundll32.exe 7->12         started        16 rundll32.exe 7->16         started        18 rundll32.exe 7->18         started        20 2 other processes 7->20 file6 60 Outdated Microsoft Office dropper detected 32->60 signatures7 process8 dnsIp9 38 usaaforced.fun 12->38 40 tvorartificialnature.xyz 12->40 48 4 other IPs or domains 12->48 62 System process connects to network (likely due to code injection or exploit) 12->62 64 Performs DNS queries to domains with low reputation 12->64 66 Contains functionality to detect hardware virtualization (CPUID execution measurement) 12->66 68 Tries to detect virtualization through RDTSC time measurements 12->68 42 tvorartificialnature.xyz 16->42 44 tp.8e49140c2-frontier.amazon.com 16->44 46 aws.amazon.com 16->46 signatures10 70 Outdated Microsoft Office dropper detected 38->70

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            document-1251000362.xlsm16%MetadefenderBrowse
            document-1251000362.xlsm7%ReversingLabs

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            No Antivirus matches

            Domains

            SourceDetectionScannerLabelLink
            usaaforced.fun0%URL Reputationsafe
            usaaforced.fun0%URL Reputationsafe
            usaaforced.fun0%URL Reputationsafe
            tvorartificialnature.xyz0%URL Reputationsafe
            tvorartificialnature.xyz0%URL Reputationsafe
            tvorartificialnature.xyz0%URL Reputationsafe

            URLs

            SourceDetectionScannerLabelLink
            http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
            http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
            http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
            http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
            http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
            http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
            https://www.honeycode.aws/?&amp;trk=el_a134p000003yC6YAAU&amp;trkCampaign=pac-edm-2020-honeycode-hom0%URL Reputationsafe
            https://www.honeycode.aws/?&amp;trk=el_a134p000003yC6YAAU&amp;trkCampaign=pac-edm-2020-honeycode-hom0%URL Reputationsafe
            https://www.honeycode.aws/?&amp;trk=el_a134p000003yC6YAAU&amp;trkCampaign=pac-edm-2020-honeycode-hom0%URL Reputationsafe
            http://ocsp.rootg2.amazontrust.com080%URL Reputationsafe
            http://ocsp.rootg2.amazontrust.com080%URL Reputationsafe
            http://ocsp.rootg2.amazontrust.com080%URL Reputationsafe
            http://usaaforced.fun/0%URL Reputationsafe
            http://usaaforced.fun/0%URL Reputationsafe
            http://usaaforced.fun/0%URL Reputationsafe
            http://usaaforced.fun/Q0%Avira URL Cloudsafe
            http://crl.sca1b.amazontrust.com/sca1b.crl00%URL Reputationsafe
            http://crl.sca1b.amazontrust.com/sca1b.crl00%URL Reputationsafe
            http://crl.sca1b.amazontrust.com/sca1b.crl00%URL Reputationsafe
            http://tvorartificialnature.xyz/0%URL Reputationsafe
            http://tvorartificialnature.xyz/0%URL Reputationsafe
            http://tvorartificialnature.xyz/0%URL Reputationsafe
            http://ocsp.sca1b.amazontrust.com060%URL Reputationsafe
            http://ocsp.sca1b.amazontrust.com060%URL Reputationsafe
            http://ocsp.sca1b.amazontrust.com060%URL Reputationsafe
            http://crl.rootca1.amazontrust.com/rootca1.crl00%URL Reputationsafe
            http://crl.rootca1.amazontrust.com/rootca1.crl00%URL Reputationsafe
            http://crl.rootca1.amazontrust.com/rootca1.crl00%URL Reputationsafe
            http://ocsp.rootca1.amazontrust.com0:0%Avira URL Cloudsafe
            http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
            http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
            http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
            http://usaaforced.fun/k0%Avira URL Cloudsafe
            http://crl.rootg2.amazontrust.com/rootg2.crl00%URL Reputationsafe
            http://crl.rootg2.amazontrust.com/rootg2.crl00%URL Reputationsafe
            http://crl.rootg2.amazontrust.com/rootg2.crl00%URL Reputationsafe
            http://o.ss2.us/00%URL Reputationsafe
            http://o.ss2.us/00%URL Reputationsafe
            http://o.ss2.us/00%URL Reputationsafe
            http://crt.rootca1.am0%Avira URL Cloudsafe
            http://ocsp.entrust.net030%URL Reputationsafe
            http://ocsp.entrust.net030%URL Reputationsafe
            http://ocsp.entrust.net030%URL Reputationsafe
            http://crt.rootg2.amazontrust.com/rootg2.cer0=0%URL Reputationsafe
            http://crt.rootg2.amazontrust.com/rootg2.cer0=0%URL Reputationsafe
            http://crt.rootg2.amazontrust.com/rootg2.cer0=0%URL Reputationsafe
            http://crt.comod0%Avira URL Cloudsafe
            http://www.icra.org/vocabulary/.0%URL Reputationsafe
            http://www.icra.org/vocabulary/.0%URL Reputationsafe
            http://www.icra.org/vocabulary/.0%URL Reputationsafe
            http://www.%s.comPA0%URL Reputationsafe
            http://www.%s.comPA0%URL Reputationsafe
            http://www.%s.comPA0%URL Reputationsafe
            http://ocsp.entrust.net0D0%URL Reputationsafe
            http://ocsp.entrust.net0D0%URL Reputationsafe
            http://ocsp.entrust.net0D0%URL Reputationsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            metaflip.io
            192.185.48.186
            truefalse
              unknown
              tajushariya.com
              199.79.62.99
              truefalse
                unknown
                columbia.aula-web.net
                50.87.146.86
                truefalse
                  unknown
                  dr49lng3n1n2s.cloudfront.net
                  143.204.3.74
                  truefalse
                    high
                    partsapp.com.br
                    192.185.214.87
                    truefalse
                      unknown
                      agenbolatermurah.com
                      unknown
                      unknowntrue
                        unknown
                        usaaforced.fun
                        unknown
                        unknowntrue
                        • 0%, URL Reputation
                        • 0%, URL Reputation
                        • 0%, URL Reputation
                        unknown
                        tvorartificialnature.xyz
                        unknown
                        unknowntrue
                        • 0%, URL Reputation
                        • 0%, URL Reputation
                        • 0%, URL Reputation
                        unknown
                        aws.amazon.com
                        unknown
                        unknownfalse
                          high

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          https://twitter.com/awscloudrundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000002.2501076885.0000000002C00000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpfalse
                            high
                            https://a0.awsstatic.com/libra-css/images/logorundll32.exe, 00000003.00000003.2110513457.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174357995.0000000000436000.00000004.00000001.sdmpfalse
                              high
                              https://aws.amazon.com/terms/?nc1=f_prrundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpfalse
                                high
                                https://dc.ads.linkedin.com/collect/?pid=3038&amp;fmt=gifrundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpfalse
                                  high
                                  https://s0.awsstatic.com/en_US/nav/v3/panel-content/mobile/index.htmlrundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                    high
                                    https://a0.awsstatic.com/plc/js/1.0.108/plcrundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                      high
                                      https://aws.amazon.com/cn/rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpfalse
                                        high
                                        http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.diginotar.nl/cps/pkioverheid0rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        https://a0.awsstatic.com/libra-css/imagesrundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                          high
                                          https://a0.awsstatic.com/psf/nullrundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                            high
                                            https://aws.amazon.com/ar/rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpfalse
                                              high
                                              https://www.honeycode.aws/?&amp;trk=el_a134p000003yC6YAAU&amp;trkCampaign=pac-edm-2020-honeycode-homrundll32.exe, 00000003.00000002.2501076885.0000000002C00000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://pages.awscloud.com/zillow-case-study?hp=tile&amp;story=zllwrundll32.exe, 00000003.00000003.2110269066.0000000002C01000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                high
                                                https://pages.awscloud.com/communication-preferences?trk=homepagerundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://ocsp.rootg2.amazontrust.com08rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://aws.amazon.com/cn/?nc1=h_lsrundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://portal.aws.amazon.com/gp/aws/developer/registration/index.html?nc1=f_ct&amp;src=defaultrundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://usaaforced.fun/rundll32.exe, 00000003.00000002.2499572164.00000000000F9000.00000004.00000020.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://aws.amazon.com/ru/rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://aws.amazon.com/tw/?nc1=h_lsrundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://fls-na.amazon.com/1/action-impressions/1/OE/aws-mktg/action/awsm_:comp_DeprecatedBrowserrundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://i18n-string.us-west-2.prod.pricing.aws.a2z.comrundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://aws.amazon.com/ko/rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://aws.amazon.com/ru/?nc1=h_lsrundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://usaaforced.fun/Qrundll32.exe, 00000003.00000002.2499572164.00000000000F9000.00000004.00000020.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://a0.awsstatic.com/libra-css/images/site/fav/favicon.icorundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://aws.amazon.com/es/rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://crl.sca1b.amazontrust.com/sca1b.crl0rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://a0.awsstatic.com/target/1.0.113/aws-target-mediator.jsrundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://docs.aws.amazon.com/index.html?nc2=h_ql_docrundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://tvorartificialnature.xyz/rundll32.exe, 00000007.00000003.2224343749.00000000031E1000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2232322981.00000000031F6000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2177213287.000000000043A000.00000004.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://aws.amazon.com/ar/?nc1=h_lsrundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            https://aws.amazon.com/krundll32.exe, 00000003.00000003.2110327677.00000000000F8000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              https://aws.amazon.com/th/rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://www.windows.com/pctv.rundll32.exe, 00000007.00000002.2499918134.0000000001BD0000.00000002.00000001.sdmpfalse
                                                                                  high
                                                                                  https://a0.awsstatic.com/pricing-calculator/js/1.0.2rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    https://aws.amazon.com/marketplace/?nc2=h_morundll32.exe, 00000003.00000002.2501076885.0000000002C00000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      http://ocsp.sca1b.amazontrust.com06rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://amazon.com/rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpfalse
                                                                                        high
                                                                                        https://a0.awsstatic.com/libra-css/images/logos/aws_logo_smile_179x109.pngrundll32.exe, 00000003.00000002.2501076885.0000000002C00000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          https://console.aws.amazon.com/support/home/?nc2=h_ql_curundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            http://crl.rootca1.amazontrust.com/rootca1.crl0rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://aws.amazon.com/search/rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              https://console.aws.amazon.com/iam/home?nc2=h_m_sc#security_credentialrundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                https://aws.amazon.com/?nc2=h_lgrundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://ocsp.rootca1.amazontrust.com0:rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://console.aws.amazon.com/support/home/?nc1=f_drrundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    https://a0.awsstatic.com/aws-blog/1.0.46/jsrundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      https://aws.amazon.com/fr/rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000003.00000002.2500139731.0000000001CE7000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2184373019.0000000001CA7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2178409552.0000000001EF7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2500122657.0000000001DB7000.00000002.00000001.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://console.aws.amazon.com/console/home?nc1=f_ct&amp;src=footer-signin-mobilerundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          https://aws.amazon.com/vi/rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            https://www.twitch.tv/awsrundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://usaaforced.fun/krundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://aws.amazon.com/marketplace/?nc2=h_ql_mprundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                https://aws.amazon.com/searchrundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://crl.rootg2.amazontrust.com/rootg2.crl0rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.rundll32.exe, 00000003.00000002.2501158491.0000000002DB0000.00000002.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    https://a0.awsstatic.com/da/js/1.0.47/aws-da.jsrundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      https://aws.amazon.com/tw/rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        https://aws.amazon.com/tr/?nc1=h_lsrundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          https://console.aws.amazon.com/?nc2=h_m_mcrundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            https://aws.amazon.com/fr/?nc1=h_lsrundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://o.ss2.us/0rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://aws.amazon.com/search/?searchQuery=rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                https://a0.awsstatic.com/libra-search/1.0.13/jsrundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://crt.rootca1.amrundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://aws.amazon.com/privacy/?nc1=f_prrundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://aws.amazon.com/pt/?nc1=h_lsrundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://aws.amazon.com/jp/?nc1=h_lsrundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://crl.entrust.net/2048ca.crl0rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://aws.amazon.com/marketplace?aws=hprundll32.exe, 00000003.00000002.2501076885.0000000002C00000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://aws.amazon.com/rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000003.00000002.2499932403.0000000001B00000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2184161879.0000000001AC0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2178177559.0000000001D10000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2499918134.0000000001BD0000.00000002.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://a0.awsstatic.com/libra-css/images/site/touch-icon-ipad-144-smile.pngrundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://a0.awsstatic.com/s_code/js/3.0/awshome_s_code.jsrundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://aws.amazon.com/podcasts/aws-podcast/rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://ocsp.entrust.net03rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://aws.amazon.com/jp/rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://crt.rootg2.amazontrust.com/rootg2.cer0=rundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://aws.amazon.com/pt/rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://aws.amazon.com/?nc1=h_lsrundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://s0.awsstatic.com/en_US/nav/v3/panel-content/desktop/index.htmlrundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://crt.comodrundll32.exe, 00000007.00000003.2176468982.00000000003B7000.00000004.00000001.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://aws.amazon.com/es/?nc1=h_lsrundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://a0.awsstatic.com/libra-css/images/logoorundll32.exe, 00000007.00000003.2174357995.0000000000436000.00000004.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://www.icra.org/vocabulary/.rundll32.exe, 00000003.00000002.2500139731.0000000001CE7000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2184373019.0000000001CA7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2178409552.0000000001EF7000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2500122657.0000000001DB7000.00000002.00000001.sdmpfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://d1.awsstatic.comrundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://aws.amazon.com/de/rundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://investor.msn.com/rundll32.exe, 00000003.00000002.2499932403.0000000001B00000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.2184161879.0000000001AC0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2178177559.0000000001D10000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2499918134.0000000001BD0000.00000002.00000001.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://phd.aws.amazon.com/?nc2=h_m_scrundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://a0.awsstatic.com/libra/1.0.376/librastandardlibrundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://aws.amazon.com/id/?nc1=h_lsrundll32.exe, 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2220091217.0000000000439000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://a0.awsstatic.com/libra-css/images/logos/aws_logo_smile_1200x630.pngrundll32.exe, 00000003.00000002.2501076885.0000000002C00000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://www.%s.comPArundll32.exe, 00000003.00000002.2501158491.0000000002DB0000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.2501033372.0000000002C60000.00000002.00000001.sdmpfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                low
                                                                                                                                                                                https://portal.aws.amazon.com/gp/aws/developer/registration/index.html?nc2=h_ct&amp;src=defaultrundll32.exe, 00000003.00000003.2110319662.000000000015C000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://a0.awsstatic.comrundll32.exe, 00000007.00000003.2174367394.0000000000443000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://ocsp.entrust.net0Drundll32.exe, 00000003.00000003.2312867530.00000000000F9000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.2499723891.00000000003B7000.00000004.00000020.sdmpfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://pages.awscloud.com/fico-case-study.html?hp=tile&amp;story=ficorundll32.exe, 00000003.00000002.2501076885.0000000002C00000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.2174303678.00000000031C9000.00000004.00000001.sdmpfalse
                                                                                                                                                                                      high

                                                                                                                                                                                      Contacted IPs

                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                      • 75% < No. of IPs

                                                                                                                                                                                      Public

                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                      50.87.146.86
                                                                                                                                                                                      columbia.aula-web.netUnited States
                                                                                                                                                                                      46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                                                      199.79.62.99
                                                                                                                                                                                      tajushariya.comUnited States
                                                                                                                                                                                      394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                                                                                                                                                                      192.185.214.87
                                                                                                                                                                                      partsapp.com.brUnited States
                                                                                                                                                                                      46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                                                      143.204.3.74
                                                                                                                                                                                      dr49lng3n1n2s.cloudfront.netUnited States
                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                      192.185.48.186
                                                                                                                                                                                      metaflip.ioUnited States
                                                                                                                                                                                      46606UNIFIEDLAYER-AS-1USfalse

                                                                                                                                                                                      Private

                                                                                                                                                                                      IP
                                                                                                                                                                                      192.168.2.255

                                                                                                                                                                                      General Information

                                                                                                                                                                                      Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                                                      Analysis ID:382870
                                                                                                                                                                                      Start date:06.04.2021
                                                                                                                                                                                      Start time:19:34:43
                                                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                                                      Overall analysis duration:0h 9m 11s
                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                      Report type:light
                                                                                                                                                                                      Sample file name:document-1251000362.xlsm
                                                                                                                                                                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                                                      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                                                                      Number of analysed new started processes analysed:11
                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                      Technologies:
                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                      • HDC enabled
                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                      Classification:mal100.troj.expl.evad.winXLSM@11/20@871/6
                                                                                                                                                                                      EGA Information:
                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                      HDC Information:
                                                                                                                                                                                      • Successful, ratio: 24.5% (good quality ratio 13.3%)
                                                                                                                                                                                      • Quality average: 41.9%
                                                                                                                                                                                      • Quality standard deviation: 42.4%
                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                      • Successful, ratio: 75%
                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                      • Adjust boot time
                                                                                                                                                                                      • Enable AMSI
                                                                                                                                                                                      • Found application associated with file extension: .xlsm
                                                                                                                                                                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                                                      • Found warning dialog
                                                                                                                                                                                      • Click Ok
                                                                                                                                                                                      • Attach to Office via COM
                                                                                                                                                                                      • Scroll down
                                                                                                                                                                                      • Close Viewer
                                                                                                                                                                                      Warnings:
                                                                                                                                                                                      Show All
                                                                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                                                      • TCP Packets have been reduced to 100
                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 192.35.177.64, 2.20.142.210, 2.20.142.209, 205.185.216.10, 205.185.216.42
                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, audownload.windowsupdate.nsatc.net, au.download.windowsupdate.com.hwcdn.net, apps.digsigtrust.com, ctldl.windowsupdate.com, a767.dscg3.akamai.net, cds.d2s7q6s2.hwcdn.net, apps.identrust.com, au-bg-shim.trafficmanager.net
                                                                                                                                                                                      • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                      • VT rate limit hit for: /opt/package/joesandbox/database/analysis/382870/sample/document-1251000362.xlsm

                                                                                                                                                                                      Simulations

                                                                                                                                                                                      Behavior and APIs

                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                      19:35:54API Interceptor859x Sleep call for process: rundll32.exe modified

                                                                                                                                                                                      Joe Sandbox View / Context

                                                                                                                                                                                      IPs

                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                      50.87.146.86document-1848152474.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        document-959193245.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                          document-530268537.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                            document-1644845700.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                              document-1706683968.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                document-968581210.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                  document-773551118.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                    document-804885672.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                      document-1794368715.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                        document-1154632083.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                          document-2096492671.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                            document-1987108866.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                              document-1862023781.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                document-1128349241.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                  document-1467924102.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                    document-229569004.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                      document-655115812.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                        document-2101880844.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                          document-1008963425.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                            document-1369672464.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                              199.79.62.99TALQ_812421154768_10062020.vbsGet hashmaliciousBrowse
                                                                                                                                                                                                                              • digitalschoolfaridabad.in/courses/images/parallax/mjogqxakfxg/8888888.jpg
                                                                                                                                                                                                                              TALQ_46998970_10062020.vbsGet hashmaliciousBrowse
                                                                                                                                                                                                                              • digitalschoolfaridabad.in/courses/images/parallax/mjogqxakfxg/8888888.jpg
                                                                                                                                                                                                                              192.185.214.87document-1848152474.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                document-959193245.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                  document-530268537.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                    document-1644845700.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                      document-1706683968.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                        document-968581210.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                          document-773551118.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                            document-804885672.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                              document-1794368715.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                document-1154632083.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                  document-2096492671.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    document-1987108866.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                      document-1862023781.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        document-1128349241.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          document-1467924102.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            document-229569004.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              document-655115812.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                document-2101880844.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                  document-1008963425.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                    document-1369672464.xlsmGet hashmaliciousBrowse

                                                                                                                                                                                                                                                                      Domains

                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                                      columbia.aula-web.netdocument-1848152474.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      document-959193245.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      document-530268537.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      document-1644845700.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      document-1706683968.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      document-968581210.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      document-773551118.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      document-804885672.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      document-1794368715.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      document-1154632083.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      document-2096492671.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      document-1987108866.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      document-1862023781.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      document-1128349241.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      document-1467924102.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      document-229569004.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      document-655115812.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      document-2101880844.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      document-1008963425.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      document-1369672464.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      tajushariya.comdocument-1848152474.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      document-959193245.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      document-530268537.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      document-1644845700.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      document-1706683968.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      document-968581210.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      document-773551118.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      document-804885672.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      document-1794368715.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      document-1154632083.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      document-2096492671.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      document-1987108866.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      document-1862023781.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      document-1128349241.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      document-1467924102.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      document-229569004.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      document-655115812.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      document-2101880844.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      document-1008963425.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      document-1369672464.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      metaflip.iodocument-1848152474.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      document-959193245.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      document-530268537.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      document-1644845700.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      document-1706683968.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      document-968581210.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      document-773551118.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      document-804885672.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      document-1794368715.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      document-1154632083.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      document-2096492671.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      document-1987108866.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      document-1862023781.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      document-1128349241.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      document-1467924102.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      document-229569004.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      document-655115812.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      document-2101880844.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      document-1008963425.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      document-1369672464.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.185.48.186

                                                                                                                                                                                                                                                                      ASN

                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                                      UNIFIEDLAYER-AS-1UScatalogue-41.xlsbGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 108.167.180.111
                                                                                                                                                                                                                                                                      documents-1660683173.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.185.56.250
                                                                                                                                                                                                                                                                      06iKnPFk8Y.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.54.59
                                                                                                                                                                                                                                                                      06iKnPFk8Y.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.54.59
                                                                                                                                                                                                                                                                      ddff.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 108.179.235.108
                                                                                                                                                                                                                                                                      PowerShell_Input.ps1Get hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.61.203
                                                                                                                                                                                                                                                                      New PO#700-20-HDO410444RF217,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.185.122.118
                                                                                                                                                                                                                                                                      Purchase Order.9000.scan.pdf...exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.148.243
                                                                                                                                                                                                                                                                      document-1848152474.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      7z7Q51Y8Xd.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.54.59
                                                                                                                                                                                                                                                                      pySsaGoiCT.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.54.59
                                                                                                                                                                                                                                                                      QOpv1PykFc.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.54.59
                                                                                                                                                                                                                                                                      S4caD0RhXL.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.54.59
                                                                                                                                                                                                                                                                      pH8YW11W1x.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.54.59
                                                                                                                                                                                                                                                                      7z7Q51Y8Xd.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.54.59
                                                                                                                                                                                                                                                                      pySsaGoiCT.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.54.59
                                                                                                                                                                                                                                                                      QOpv1PykFc.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.54.59
                                                                                                                                                                                                                                                                      S4caD0RhXL.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.54.59
                                                                                                                                                                                                                                                                      pH8YW11W1x.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.54.59
                                                                                                                                                                                                                                                                      CI-2100403L.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.254.180.165
                                                                                                                                                                                                                                                                      PUBLIC-DOMAIN-REGISTRYUSdocument-1055791644.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 103.50.162.157
                                                                                                                                                                                                                                                                      catalogue-41.xlsbGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 5.100.152.162
                                                                                                                                                                                                                                                                      documents-1660683173.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 111.118.215.222
                                                                                                                                                                                                                                                                      swift Copy.xls.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 208.91.199.225
                                                                                                                                                                                                                                                                      document-1848152474.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      FN vw Safety 1 & 2.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 208.91.199.223
                                                                                                                                                                                                                                                                      MV TBN.uslfze.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 208.91.199.224
                                                                                                                                                                                                                                                                      purchase order.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 208.91.199.223
                                                                                                                                                                                                                                                                      AD1-2001028L.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 208.91.199.224
                                                                                                                                                                                                                                                                      AD1-2001028L (2).exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 208.91.199.224
                                                                                                                                                                                                                                                                      document-1048628209.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 5.100.155.169
                                                                                                                                                                                                                                                                      document-1771131239.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 5.100.155.169
                                                                                                                                                                                                                                                                      document-1370071295.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 5.100.155.169
                                                                                                                                                                                                                                                                      document-69564892.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 5.100.155.169
                                                                                                                                                                                                                                                                      document-1320073816.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 5.100.155.169
                                                                                                                                                                                                                                                                      document-184653858.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 5.100.155.169
                                                                                                                                                                                                                                                                      document-1729033050.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 5.100.155.169
                                                                                                                                                                                                                                                                      document-1268722929.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 5.100.155.169
                                                                                                                                                                                                                                                                      document-540475316.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 5.100.155.169
                                                                                                                                                                                                                                                                      document-1456634656.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 5.100.155.169
                                                                                                                                                                                                                                                                      UNIFIEDLAYER-AS-1UScatalogue-41.xlsbGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 108.167.180.111
                                                                                                                                                                                                                                                                      documents-1660683173.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.185.56.250
                                                                                                                                                                                                                                                                      06iKnPFk8Y.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.54.59
                                                                                                                                                                                                                                                                      06iKnPFk8Y.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.54.59
                                                                                                                                                                                                                                                                      ddff.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 108.179.235.108
                                                                                                                                                                                                                                                                      PowerShell_Input.ps1Get hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.61.203
                                                                                                                                                                                                                                                                      New PO#700-20-HDO410444RF217,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.185.122.118
                                                                                                                                                                                                                                                                      Purchase Order.9000.scan.pdf...exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.148.243
                                                                                                                                                                                                                                                                      document-1848152474.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      7z7Q51Y8Xd.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.54.59
                                                                                                                                                                                                                                                                      pySsaGoiCT.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.54.59
                                                                                                                                                                                                                                                                      QOpv1PykFc.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.54.59
                                                                                                                                                                                                                                                                      S4caD0RhXL.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.54.59
                                                                                                                                                                                                                                                                      pH8YW11W1x.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.54.59
                                                                                                                                                                                                                                                                      7z7Q51Y8Xd.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.54.59
                                                                                                                                                                                                                                                                      pySsaGoiCT.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.54.59
                                                                                                                                                                                                                                                                      QOpv1PykFc.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.54.59
                                                                                                                                                                                                                                                                      S4caD0RhXL.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.54.59
                                                                                                                                                                                                                                                                      pH8YW11W1x.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 162.241.54.59
                                                                                                                                                                                                                                                                      CI-2100403L.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 192.254.180.165

                                                                                                                                                                                                                                                                      JA3 Fingerprints

                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                                      05af1f5ca1b87cc9cc9b25185115607dNEW LEMA PO 652872-21.pptGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 143.204.3.74
                                                                                                                                                                                                                                                                      final po PP-11164.pptGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 143.204.3.74
                                                                                                                                                                                                                                                                      OrderSheet.ppsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 143.204.3.74
                                                                                                                                                                                                                                                                      document-1848152474.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 143.204.3.74
                                                                                                                                                                                                                                                                      Reports-018315.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 143.204.3.74
                                                                                                                                                                                                                                                                      Reports-018315.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 143.204.3.74
                                                                                                                                                                                                                                                                      Sample.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 143.204.3.74
                                                                                                                                                                                                                                                                      Sample.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 143.204.3.74
                                                                                                                                                                                                                                                                      documents-575751901.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 143.204.3.74
                                                                                                                                                                                                                                                                      278.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 143.204.3.74
                                                                                                                                                                                                                                                                      1449.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 143.204.3.74
                                                                                                                                                                                                                                                                      documents-1987093434.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 143.204.3.74
                                                                                                                                                                                                                                                                      1737.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 143.204.3.74
                                                                                                                                                                                                                                                                      492.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 143.204.3.74
                                                                                                                                                                                                                                                                      3205.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 143.204.3.74
                                                                                                                                                                                                                                                                      1984.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 143.204.3.74
                                                                                                                                                                                                                                                                      2503.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 143.204.3.74
                                                                                                                                                                                                                                                                      3032.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 143.204.3.74
                                                                                                                                                                                                                                                                      937.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 143.204.3.74
                                                                                                                                                                                                                                                                      documents-760030714.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 143.204.3.74
                                                                                                                                                                                                                                                                      7dcce5b76c8b17472d024758970a406bFARASIS.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      • 192.185.214.87
                                                                                                                                                                                                                                                                      NEW LEMA PO 652872-21.pptGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      • 192.185.214.87
                                                                                                                                                                                                                                                                      document-1055791644.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      • 192.185.214.87
                                                                                                                                                                                                                                                                      final po PP-11164.pptGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      • 192.185.214.87
                                                                                                                                                                                                                                                                      OrderSheet.ppsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      • 192.185.214.87
                                                                                                                                                                                                                                                                      document-1848152474.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      • 192.185.214.87
                                                                                                                                                                                                                                                                      appraisal document.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      • 192.185.214.87
                                                                                                                                                                                                                                                                      document-1048628209.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      • 192.185.214.87
                                                                                                                                                                                                                                                                      document-1771131239.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      • 192.185.214.87
                                                                                                                                                                                                                                                                      document-1370071295.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      • 192.185.214.87
                                                                                                                                                                                                                                                                      document-69564892.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      • 192.185.214.87
                                                                                                                                                                                                                                                                      document-1320073816.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      • 192.185.214.87
                                                                                                                                                                                                                                                                      document-184653858.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      • 192.185.214.87
                                                                                                                                                                                                                                                                      document-1729033050.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      • 192.185.214.87
                                                                                                                                                                                                                                                                      document-1268722929.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      • 192.185.214.87
                                                                                                                                                                                                                                                                      document-540475316.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      • 192.185.214.87
                                                                                                                                                                                                                                                                      document-1456634656.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      • 192.185.214.87
                                                                                                                                                                                                                                                                      document-12162673.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      • 192.185.214.87
                                                                                                                                                                                                                                                                      document-997754822.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      • 192.185.214.87
                                                                                                                                                                                                                                                                      document-1376447212.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                      • 50.87.146.86
                                                                                                                                                                                                                                                                      • 192.185.48.186
                                                                                                                                                                                                                                                                      • 199.79.62.99
                                                                                                                                                                                                                                                                      • 192.185.214.87

                                                                                                                                                                                                                                                                      Dropped Files

                                                                                                                                                                                                                                                                      No context

                                                                                                                                                                                                                                                                      Created / dropped Files

                                                                                                                                                                                                                                                                      C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, 58596 bytes, 1 file
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):58596
                                                                                                                                                                                                                                                                      Entropy (8bit):7.995478615012125
                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                      SSDEEP:1536:J7r25qSSheImS2zyCvg3nB/QPsBbgwYkGrLMQ:F2qSSwIm1m/QEBbgb1oQ
                                                                                                                                                                                                                                                                      MD5:61A03D15CF62612F50B74867090DBE79
                                                                                                                                                                                                                                                                      SHA1:15228F34067B4B107E917BEBAF17CC7C3C1280A8
                                                                                                                                                                                                                                                                      SHA-256:F9E23DC21553DAA34C6EB778CD262831E466CE794F4BEA48150E8D70D3E6AF6D
                                                                                                                                                                                                                                                                      SHA-512:5FECE89CCBBF994E4F1E3EF89A502F25A72F359D445C034682758D26F01D9F3AA20A43010B9A87F2687DA7BA201476922AA46D4906D442D56EB59B2B881259D3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                                                                                                                                      Preview: MSCF............,...................I........T........bR. .authroot.stl...s~.4..CK..8T....c_.d....A.K......&.-.J...."Y...$E.KB..D...D.....3.n..u.............|..=H4..c&.......f.,..=..-....p2.:..`HX......b.......Di.a......M.....4.....i..}..:~N.<..>.*.V..CX......B......,.q.M.....HB..E~Q...)..Gax../..}7..f......O0...x..k..ha...y.K.0.h..(....{2Y.].g...yw..|0.+?.`-../.xvy..e......w.+^...w|.Q.k.9&.Q.EzS.f......>?w.G.......v.F......A......-P.$.Y...u....Z..g..>.0&.y.(..<.].`>... ..R.q...g.Y..s.y.B..B....Z.4.<?.R....1.8.<.=.8..[a.s.......add..).NtX....r....R.&W4.5]....k.._iK..xzW.w.M.>,5.}..}.tLX5Ls3_..).!..X.~...%.B.....YS9m.,.....BV`.Cee.....?......:.x-.q9j...Yps..W...1.A<.X.O....7.ei..a\.~=X....HN.#....h,....y...\.br.8.y"k).....~B..v....GR.g|.z..+.D8.m..F .h...*.........ItNs.\....s..,.f`D...]..k...:9..lk.<D....u...........[...*.wY.O....P?.U.l....Fc.ObLq......Fvk..G9.8..!..\T:K`.......'.3......;.u..h...uD..^.bS...r........j..j .=...s .FxV....g.c.s..9.
                                                                                                                                                                                                                                                                      C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):893
                                                                                                                                                                                                                                                                      Entropy (8bit):7.366016576663508
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
                                                                                                                                                                                                                                                                      MD5:D4AE187B4574036C2D76B6DF8A8C1A30
                                                                                                                                                                                                                                                                      SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
                                                                                                                                                                                                                                                                      SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
                                                                                                                                                                                                                                                                      SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                                                                                                                                      Preview: 0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
                                                                                                                                                                                                                                                                      C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):326
                                                                                                                                                                                                                                                                      Entropy (8bit):3.123116142976021
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6:kKtskwTJ6YN+SkQlPlEGYRMY9z+4KlDA3RUe0ht:mkwTJ6HkPlE99SNxAhUe0ht
                                                                                                                                                                                                                                                                      MD5:65FDEB8FFAD4D99DAD4952E672875870
                                                                                                                                                                                                                                                                      SHA1:2EDD7085F937534FAF45EB269432653231B21FA5
                                                                                                                                                                                                                                                                      SHA-256:B61FD6EA338CFAFF4DB22BB7BA45912209484A2F2E6CF7284DBF75DBDA4828E7
                                                                                                                                                                                                                                                                      SHA-512:2DECB5D71CBEBAEF0CECB864C00FEAF314C467C9B78C3D612FA37BBEF9DDDDFAC1519BF988995A7A1F37C30FBAABD4E39FE5A8AD0BD923818D711CED1FFD6545
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview: p...... ..........].V+..(....................................................... ...................$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.d.8.f.4.f.3.f.6.f.d.7.1.:.0."...
                                                                                                                                                                                                                                                                      C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):252
                                                                                                                                                                                                                                                                      Entropy (8bit):3.0294634724686764
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:kkFklC+ltfllXlE/QhzllPlzRkwWBARLNDU+ZMlKlBkvclcMlVHblB1UAYpFit:kKMnliBAIdQZV7eAYLit
                                                                                                                                                                                                                                                                      MD5:532C2C5013FA0AEB515621E3AE61BEDB
                                                                                                                                                                                                                                                                      SHA1:4356A124AB1EC90E2EC8E1295E5363602CEBFD95
                                                                                                                                                                                                                                                                      SHA-256:32DD398387EF5B5EA8442A55E8297EBC9854BB8E64849C2157A9AF89C57482FE
                                                                                                                                                                                                                                                                      SHA-512:344A73070AB4616F7E3684FFA0421DCE43AC960D5EEF8FC85CDB12D3C590428B786A1DEE55C1DB5A24A67346470E948D63232784F4CBD6B75EF9F163D263678B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview: p...... ....`...S.).V+..(....................................................... ........u.........(...........}...h.t.t.p.:././.a.p.p.s...i.d.e.n.t.r.u.s.t...c.o.m./.r.o.o.t.s./.d.s.t.r.o.o.t.c.a.x.3...p.7.c...".3.7.d.-.5.9.e.7.6.b.3.c.6.4.b.c.0."...
                                                                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\3003[1].gif
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):46867
                                                                                                                                                                                                                                                                      Entropy (8bit):5.063576400987857
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:RHppffnqCuZgKEq2OqmBhw9+eyA/Dj74zZ/mgxH7Wgagg1nXFJBMq/umJUZp:NDqvHEbsBneyAbniZPWznfBL/nM
                                                                                                                                                                                                                                                                      MD5:F029290EA011A5F9C6F7880F35D23A1B
                                                                                                                                                                                                                                                                      SHA1:384FB5A582A4AA67E0BE9716D5E260258E2FA3B2
                                                                                                                                                                                                                                                                      SHA-256:A7B8E0DF5276942405D485EB808FA19B24E42D9758CACF1515028122755C2513
                                                                                                                                                                                                                                                                      SHA-512:DC2525087DDD8AAC2DCE2C74D5C32A93C474F7C9692C8ED7FBF26B106C58734DB16B2DEE0892FDAC51CCB8ACE4A3C8F1EFBD4B65EAA5F9ADAB4A15E908168CA7
                                                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      IE Cache URL:https://metaflip.io/ds/3003.gif
                                                                                                                                                                                                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%.o.a...a...a...q...d...q...`...q...`...Richa...........................PE..d.....c`.........." ................................................................O:....`..........................................!..L............................................ ...............................................................................text...2........................... ..`.rdata....... ......................@..@.data...X@...0...B..................@....pdata...............Z..............@..@.ndata...O.......P...\..............@...................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\3003[1].gif
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):255317
                                                                                                                                                                                                                                                                      Entropy (8bit):5.733275351438473
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:OCHCrCVCVC/CtCczk8PkyGtzjU0c28vPr:Wk8PpIzw0c2sP
                                                                                                                                                                                                                                                                      MD5:94233B243340F796260350A45DBC7D46
                                                                                                                                                                                                                                                                      SHA1:EA8F87964CE33A381F8779AD212907FC30CC470F
                                                                                                                                                                                                                                                                      SHA-256:BF4D7AAF16DD3806DB0C54096EE9CAF23316C2A6C9D1F6ABC55B39215E88F685
                                                                                                                                                                                                                                                                      SHA-512:ACD727A7CE66D3170A828249F563BDF38177648E17548A1AE0FB4E0821E9C0EB8177919C880C7AE43841F31285BA7899EF75578C84860EE9F1A20EF8A8EBD1AF
                                                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      IE Cache URL:https://tajushariya.com/ds/3003.gif
                                                                                                                                                                                                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........dhF.............g.......................c.......c......Rich............................PE..d.....e`.........." .........................................................`............`.............................................d...d...P............P..........................................................................p............................text.............................. ..`.rdata...T.......V..................@..@.data...P@.......B..................@....pdata.......P......................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4AE58898.png
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                                                                      File Type:PNG image data, 24 x 24, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):557
                                                                                                                                                                                                                                                                      Entropy (8bit):7.343009301479381
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:6v/7aLMZ5I9TvSb5Lr6U7+uHK2yJtNJTNSB0qNMQCvGEvfvqVFsSq6ixPT3Zf:Ng8SdCU7+uqF20qNM1dvfSviNd
                                                                                                                                                                                                                                                                      MD5:A516B6CB784827C6BDE58BC9D341C1BD
                                                                                                                                                                                                                                                                      SHA1:9D602E7248E06FF639E6437A0A16EA7A4F9E6C73
                                                                                                                                                                                                                                                                      SHA-256:EF8F7EDB6BA0B5ACEC64543A0AF1B133539FFD439F8324634C3F970112997074
                                                                                                                                                                                                                                                                      SHA-512:C297A61DA1D7E7F247E14D188C425D43184139991B15A5F932403EE68C356B01879B90B7F96D55B0C9B02F6B9BFAF4E915191683126183E49E668B6049048D35
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview: .PNG........IHDR.............o.......sRGB.........pHYs..........+......IDAT8Oc.......l.9a._.X....@.`ddbc.]...........O..m7.r0|..."......?A.......w..;.N1u........_.[.\Y...BK=...F +.t.M~..oX..%....211o.q.P.".......y...../..l.r...4..Q]..h.....LL.d.......d....w.>{.e..k.7.9y.%.. .YpI...{.+Kv......./..\[...A....^.5c..O?.......G...VB..4HWY...9NU...?..S..$..1..6.U.....c... ....7..J. "M..5. ............_.......d.V.W.c.....Y.A..S....~.C.....q........t?..."n.....4......G_......Q..x..W.!L.a...3....MR.|.-P#P;..p._.......jUG....X........IEND.B`.
                                                                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\77F73266.png
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                                                                      File Type:PNG image data, 485 x 185, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):34789
                                                                                                                                                                                                                                                                      Entropy (8bit):7.988267796017535
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:+D5XH0YsPc/wBfkpz/srsnYlCO20quHVkKAPH+leFbMLezAIt:+D5XUYz/wBf8orsEwHKynWLmAQ
                                                                                                                                                                                                                                                                      MD5:13CE435F07ADD2BEABD4A860755B489D
                                                                                                                                                                                                                                                                      SHA1:6CB356E6EA48633D56B49E578039818E493D364F
                                                                                                                                                                                                                                                                      SHA-256:AA2172D7F8454BEF43575C8877FCA816254D49BE7A9AF420B0C7FEE0169058E4
                                                                                                                                                                                                                                                                      SHA-512:E3E0C4541C1299494E8BC5C597E5913B06A1D481E125241C538D634CE2119BFCED14424C2E537A9EE036927E9955688D914DC56550E83B683B2D065E67FA037C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview: .PNG........IHDR..............i......sRGB.........pHYs..........+......IDATx^....]U.?.L....$...........`....}..kY]{].+....!H...:IHH.u2..?wN.>^...d2I.%.3..{....9..;....NUOO..J5.j`.h.......{.G6l....y..k......|gGG....;...y.:.#.8b...z@j.*.....R...........Y.}....k........---~...{v...G...5r..1.....>.h..h..c...z.B...R.. E..9X5.g....M.._.L...}.5.....;....?.....p j .....R.......p.....C..{..>..=......?.y.{..._...L.R]].O_..>.4...`k.T.....;w.o...;.c.......@w......:u.3........OO!{.t>x^....i.T.A...|.w....U......{..mC.1......+..K._dH_:..H.z.u........>.......^C.AR....\}..x.+.M.6HDJ...H.z..7-..........?|....|..6....(Ke...o..._..I.&..`z......VKe...Z...o~s.u.-[..a..d......w...o{...PF.......vJ..0........o...T.......s.y.;.q.e...................D.@j$5.......z ..O..>|..W^...~PTd?...3.5...`l.T......q.......O..S?.P..........|..kMMMf.x..wt......-..7...Z.=...........6..K.5..H.z ...k.i`..0.R3..l.....b..2}.tQ-.f.<y.9s.MCm..".3_....[.n./h{...?I.z...+V.
                                                                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\98EC7FB9.png
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                                                                      File Type:PNG image data, 24 x 24, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):848
                                                                                                                                                                                                                                                                      Entropy (8bit):7.595467031611744
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:NLJZbn0jL5Q3H/hbqzej+0C3Yi6yyuq53q:JIjm3pQCLWYi67lc
                                                                                                                                                                                                                                                                      MD5:02DB1068B56D3FD907241C2F3240F849
                                                                                                                                                                                                                                                                      SHA1:58EC338C879DDBDF02265CBEFA9A2FB08C569D20
                                                                                                                                                                                                                                                                      SHA-256:D58FF94F5BB5D49236C138DC109CE83E82879D0D44BE387B0EA3773D908DD25F
                                                                                                                                                                                                                                                                      SHA-512:9057CE6FA62F83BB3F3EFAB2E5142ABC41190C08846B90492C37A51F07489F69EDA1D1CA6235C2C8510473E8EA443ECC5694E415AEAF3C7BD07F864212064678
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview: .PNG........IHDR.............o.......sRGB.........pHYs..........+......IDAT8O.T]H.Q..;3...?..fk.lR..R$.R.Pb.Q...B..OA..T$.hAD...J../..-h...fj..+....;s.vg.Zsw.=...{.w.s.w.@.....;..s...O........;.y.p........,...s1@ Ir.:... .>.LLa..b?h...l.6..U....1....r.....T..O.d.KSA...7.YS..a.(F@....xe.^.I..$h....PpJ...k%.....9..QQ....h..!H*................./....2..J2..HG....A....Q&...k...d..&..Xa.t..E....E..f2.d(..v.~.P.+.pik+;...xEU.g....._xfw...+...(..pQ.(..(.U./..)..@..?..........f.'...lx+@F...+....)..k.A2...r~B,....TZ..y..9...`..0....q....yY....Q.......A.....8j[.O9..t..&...g. I@ ..;..X!...9S.J5..'.xh...8I.~.+...mf.m.W.i..{...+>P...Rh...+..br^$. q.^.......(..._.j...$..Ar...MZm|...9..E..!U[S.fDx7<....Wd.......p..C......^MyI:...c.^..SI.mGj,.......!...h..$..;...........yD./..a...-j.^:.}..v....RQY*.^......IEND.B`.
                                                                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\DFB60433.png
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                                                                      File Type:PNG image data, 205 x 58, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):8301
                                                                                                                                                                                                                                                                      Entropy (8bit):7.970711494690041
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:BzNWXTPmjktA8BddiGGwjNHOQRud4JTTOFPY4:B8aoVT0QNuzWKPh
                                                                                                                                                                                                                                                                      MD5:D8574C9CC4123EF67C8B600850BE52EE
                                                                                                                                                                                                                                                                      SHA1:5547AC473B3523BA2410E04B75E37B1944EE0CCC
                                                                                                                                                                                                                                                                      SHA-256:ADD8156BAA01E6A9DE10132E57A2E4659B1A8027A8850B8937E57D56A4FC204B
                                                                                                                                                                                                                                                                      SHA-512:20D29AF016ED2115C210F4F21C65195F026AAEA14AA16E36FD705482CC31CD26AB78C4C7A344FD11D4E673742E458C2A104A392B28187F2ECCE988B0612DBACF
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview: .PNG........IHDR.......:......IJ.....sRGB.........pHYs..........+.... .IDATx^..\....}.\6"Sp...g..9Ks..r..=r.U....Y..l.S.2...Q.'C............h}x........... ......\..N...z....._.|......III.666...~~~..6l.Q.J...\..m..g.h.SRR.\.p....'N...EEE...X9......c.&M...].n.g4..E..g...w...{..]..;w..I...y.m\...~..;.].3{~..qV.k..._....?..w/$GlI|..2. m,,,.-[.....sr.V1..g...on...........dl.'...'''[[[.R.......(..^...F.PT.Xq..Mnnn.3..M..g.......6.....pP"#F..P/S.L...W.^..o.r.....5H......111t....|9..3...`J..>...{..t~/F.b..h.P..]z..)......o..4n.F..e...0!!!......#""h.K..K.....g.......^..w.!.$.&...7n.].F.\\\.A....6lxjj.K/........g.....3g......f....:t..s..5.C4..+W.y...88..?.,Y. .^...8{.@VN.6....Kbch.=zt...7+T....v.z....P........VVV..."t.N......$..Jag.v.U...P[(_.I?.9.4i.G.$U..D......W.r...........!>|..#G...3..x.b......P....H!.Vj......u.2..*;..Z..c..._Ga....&L.......`.1.[.n].7..W_m..#8k...)U..L.....G..q.F.e>..s.......q....J....(.N.V...k..>m....=.).
                                                                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\C4DE0000
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):108032
                                                                                                                                                                                                                                                                      Entropy (8bit):7.906344234085925
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:GJYRWZxNFcWr5qXDzPjEwqtDGko+bJ99K7meX7prH:GW82jYDs+d9imeX7prH
                                                                                                                                                                                                                                                                      MD5:0104F96722B10FAC20846193E46EDCE7
                                                                                                                                                                                                                                                                      SHA1:54A7F48C8C0C74DB859D84CDF23193F059A55381
                                                                                                                                                                                                                                                                      SHA-256:48B48EBECE4F07BF589CD65C8E7A370A080EB6049504F2C8B7C8E1D9AC04E7DF
                                                                                                                                                                                                                                                                      SHA-512:94220C4B03C4977C62916E8CD4B0EC4AA341EBC1F46A8A742041E26CBE6BFDBB470674323A6B23D75CC12103A47E0ABDADC3CA8BDCD777F7A43CCD17DC1A0556
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview: .U.N.0..#.?D....#4j.b........mb./..h..k7.......>......."j.Zv.LX.Nz.]..wW.9.0.....Z..d...'.u....e}J.7.({........G+.....B.E..l2..w.\.S.`.._X.{....].8.k.?...T.D.FK..(.pjG.........D.`. ....&DM...R.`..^...Mm..|}?"........%..:.O*.B^9...G.....F.t-,..W.?...{.l...2-..`..Xc......Z..=;<.T.....;$.>$../').#>.....y..m..za.....b.}S.D..x..|.f$8.......1.^DP...t...^s..PQ<f.|......c.4.n..H.4.....=.]."..4l....U...q....y.+P{.yy.........PK..........!...`.............[Content_Types].xml ...(........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\CabDF39.tmp
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, 58596 bytes, 1 file
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):58596
                                                                                                                                                                                                                                                                      Entropy (8bit):7.995478615012125
                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                      SSDEEP:1536:J7r25qSSheImS2zyCvg3nB/QPsBbgwYkGrLMQ:F2qSSwIm1m/QEBbgb1oQ
                                                                                                                                                                                                                                                                      MD5:61A03D15CF62612F50B74867090DBE79
                                                                                                                                                                                                                                                                      SHA1:15228F34067B4B107E917BEBAF17CC7C3C1280A8
                                                                                                                                                                                                                                                                      SHA-256:F9E23DC21553DAA34C6EB778CD262831E466CE794F4BEA48150E8D70D3E6AF6D
                                                                                                                                                                                                                                                                      SHA-512:5FECE89CCBBF994E4F1E3EF89A502F25A72F359D445C034682758D26F01D9F3AA20A43010B9A87F2687DA7BA201476922AA46D4906D442D56EB59B2B881259D3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview: MSCF............,...................I........T........bR. .authroot.stl...s~.4..CK..8T....c_.d....A.K......&.-.J...."Y...$E.KB..D...D.....3.n..u.............|..=H4..c&.......f.,..=..-....p2.:..`HX......b.......Di.a......M.....4.....i..}..:~N.<..>.*.V..CX......B......,.q.M.....HB..E~Q...)..Gax../..}7..f......O0...x..k..ha...y.K.0.h..(....{2Y.].g...yw..|0.+?.`-../.xvy..e......w.+^...w|.Q.k.9&.Q.EzS.f......>?w.G.......v.F......A......-P.$.Y...u....Z..g..>.0&.y.(..<.].`>... ..R.q...g.Y..s.y.B..B....Z.4.<?.R....1.8.<.=.8..[a.s.......add..).NtX....r....R.&W4.5]....k.._iK..xzW.w.M.>,5.}..}.tLX5Ls3_..).!..X.~...%.B.....YS9m.,.....BV`.Cee.....?......:.x-.q9j...Yps..W...1.A<.X.O....7.ei..a\.~=X....HN.#....h,....y...\.br.8.y"k).....~B..v....GR.g|.z..+.D8.m..F .h...*.........ItNs.\....s..,.f`D...]..k...:9..lk.<D....u...........[...*.wY.O....P?.U.l....Fc.ObLq......Fvk..G9.8..!..\T:K`.......'.3......;.u..h...uD..^.bS...r........j..j .=...s .FxV....g.c.s..9.
                                                                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\TarDF3A.tmp
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):152788
                                                                                                                                                                                                                                                                      Entropy (8bit):6.309740459389463
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:TIz6c7xcjgCyrYBZ5pimp4Ydm6Caku2Dnsz0JD8reJgMnl3rlMGGv:TNqccCymfdmoku2DMykMnNGG0
                                                                                                                                                                                                                                                                      MD5:4E0487E929ADBBA279FD752E7FB9A5C4
                                                                                                                                                                                                                                                                      SHA1:2497E03F42D2CBB4F4989E87E541B5BB27643536
                                                                                                                                                                                                                                                                      SHA-256:AE781E4F9625949F7B8A9445B8901958ADECE7E3B95AF344E2FCB24FE989EEB7
                                                                                                                                                                                                                                                                      SHA-512:787CBC262570A4FA23FD9C2BA6DA7B0D17609C67C3FD568246F9BEF2A138FA4EBCE2D76D7FD06C3C342B11D6D9BCD875D88C3DC450AE41441B6085B2E5D48C5A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview: 0..T...*.H.........T.0..T....1.0...`.H.e......0..D...+.....7.....D.0..D.0...+.....7..........|h....210303062855Z0...+......0..D.0..*.....`...@.,..0..0.r1...0...+.....7..~1......D...0...+.....7..i1...0...+.....7<..0 ..+.....7...1.......@N...%.=.,..0$..+.....7...1......`@V'..%..*..S.Y.00..+.....7..b1". .].L4.>..X...E.W..'..........-@w0Z..+.....7...1L.JM.i.c.r.o.s.o.f.t. .R.o.o.t. .C.e.r.t.i.f.i.c.a.t.e. .A.u.t.h.o.r.i.t.y...0..,...........[./..uIv..%1...0...+.....7..h1.....6.M...0...+.....7..~1...........0...+.....7...1...0...+.......0 ..+.....7...1...O..V.........b0$..+.....7...1...>.)....s,.=$.~R.'..00..+.....7..b1". [x.....[....3x:_....7.2...Gy.cS.0D..+.....7...16.4V.e.r.i.S.i.g.n. .T.i.m.e. .S.t.a.m.p.i.n.g. .C.A...0......4...R....2.7.. ...1..0...+.....7..h1......o&...0...+.....7..i1...0...+.....7<..0 ..+.....7...1...lo...^....[...J@0$..+.....7...1...J\u".F....9.N...`...00..+.....7..b1". ...@.....G..d..m..$.....X...}0B..+.....7...14.2M.i.c.r.o.s.o.f.t. .R.o.o.t. .A.u.t.h.o
                                                                                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Wed Apr 7 01:35:39 2021, atime=Wed Apr 7 01:35:39 2021, length=16384, window=hide
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):867
                                                                                                                                                                                                                                                                      Entropy (8bit):4.478080160324842
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:85QFe0LgXg/XAlCPCHaXtB8XzB/HURGUX+Wnicvb3bDtZ3YilMMEpxRljKg1yTdK:85Cb/XTd6j0YefDv3qXqrNru/
                                                                                                                                                                                                                                                                      MD5:F02EEDCF2D6213F4DCE41C411FF6A1DF
                                                                                                                                                                                                                                                                      SHA1:9EAE75F1647961136A08C02262F57CF9EF21987A
                                                                                                                                                                                                                                                                      SHA-256:5CA53E61600946C945402724D4E7AD7D4639C5B4DBC671680EC2A380D2CB68BD
                                                                                                                                                                                                                                                                      SHA-512:7BB5CC0BB3A66FEA2F208EA88977F2BA2379CD24821542E582EFFCC9AB1F89FE676352F9BEC776939AD3AB0B61E6F84B634C9574B2E8679A3A2196A5A2C3E63C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview: L..................F...........7G...9.V+...9.V+...@......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Rt...Desktop.d......QK.X.Rt.*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\830021\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......830021..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                                                                                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\document-1251000362.LNK
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:16 2020, mtime=Wed Apr 7 01:35:39 2021, atime=Wed Apr 7 01:35:40 2021, length=108032, window=hide
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):2128
                                                                                                                                                                                                                                                                      Entropy (8bit):4.544360153953986
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:80/XTd6jFyxZ3e8sZWDv3qXqdM7dD20/XTd6jFyxZ3e8sZWDv3qXqdM7dV:80/XT0jFG51sraQh20/XT0jFG51sraQ/
                                                                                                                                                                                                                                                                      MD5:5A2D5AF1B69DF237A0550063F6DD5AB4
                                                                                                                                                                                                                                                                      SHA1:FDD7B14490302915CBC1C6E922E576B3F6430444
                                                                                                                                                                                                                                                                      SHA-256:B11E2624AA4EBAA0BC9763072CD0A580C8E1AB3391AB59FC000DE984C1A0DF44
                                                                                                                                                                                                                                                                      SHA-512:DD683EB97DAA1A09711C99B55C871B3DCDED64B44FB0D115C6A49F84CF8A37430E6364B2B923DEBB0F23A6B0F66B93DFAE1A11F241128AF928DB1BD2BE5CF610
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview: L..................F.... ...<f...{...9.V+..p ..V+...............................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....z.2......Rq. .DOCUME~1.XLS..^.......Q.y.Q.y*...8.....................d.o.c.u.m.e.n.t.-.1.2.5.1.0.0.0.3.6.2...x.l.s.m.......................-...8...[............?J......C:\Users\..#...................\\830021\Users.user\Desktop\document-1251000362.xlsm./.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.d.o.c.u.m.e.n.t.-.1.2.5.1.0.0.0.3.6.2...x.l.s.m.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......830021..........D_..
                                                                                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):112
                                                                                                                                                                                                                                                                      Entropy (8bit):4.651969231706502
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:oyBVomxWKS9LR7MLUZELR7MLUmxWKS9LR7MLUv:dj49LFKmELFK89LFK2
                                                                                                                                                                                                                                                                      MD5:A348D9A6AAD55F97FEFAD8FED3E7A810
                                                                                                                                                                                                                                                                      SHA1:CB3796F3CD7CE5AF7E0DAE21286139F2721E6D62
                                                                                                                                                                                                                                                                      SHA-256:FA8C4325ABC8119436E0C362DD14561B1285287EC56CC4D99E4CD3D8112EAC24
                                                                                                                                                                                                                                                                      SHA-512:443429B4A95517245FC0E110D4FD084679E01C7B0C22671600A49354626D6F7FEB8C55CB06AE66D5ECAC99421CC5136502930ADDBE51F9DBE30089004DB070F7
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview: Desktop.LNK=0..[misc]..document-1251000362.LNK=0..document-1251000362.LNK=0..[misc]..document-1251000362.LNK=0..
                                                                                                                                                                                                                                                                      C:\Users\user\Desktop\A5DE0000
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):108032
                                                                                                                                                                                                                                                                      Entropy (8bit):7.906344234085925
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:GJYRWZxNFcWr5qXDzPjEwqtDGko+bJ99K7meX7prH:GW82jYDs+d9imeX7prH
                                                                                                                                                                                                                                                                      MD5:0104F96722B10FAC20846193E46EDCE7
                                                                                                                                                                                                                                                                      SHA1:54A7F48C8C0C74DB859D84CDF23193F059A55381
                                                                                                                                                                                                                                                                      SHA-256:48B48EBECE4F07BF589CD65C8E7A370A080EB6049504F2C8B7C8E1D9AC04E7DF
                                                                                                                                                                                                                                                                      SHA-512:94220C4B03C4977C62916E8CD4B0EC4AA341EBC1F46A8A742041E26CBE6BFDBB470674323A6B23D75CC12103A47E0ABDADC3CA8BDCD777F7A43CCD17DC1A0556
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Preview: .U.N.0..#.?D....#4j.b........mb./..h..k7.......>......."j.Zv.LX.Nz.]..wW.9.0.....Z..d...'.u....e}J.7.({........G+.....B.E..l2..w.\.S.`.._X.{....].8.k.?...T.D.FK..(.pjG.........D.`. ....&DM...R.`..^...Mm..|}?"........%..:.O*.B^9...G.....F.t-,..W.?...{.l...2-..`..Xc......Z..=;<.T.....;$.>$../').#>.....y..m..za.....b.}S.D..x..|.f$8.......1.^DP...t...^s..PQ<f.|......c.4.n..H.4.....=.]."..4l....U...q....y.+P{.yy.........PK..........!...`.............[Content_Types].xml ...(........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                      C:\Users\user\Desktop\~$document-1251000362.xlsm
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):330
                                                                                                                                                                                                                                                                      Entropy (8bit):1.4377382811115937
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                                                                                                                                                                                                                                                      MD5:96114D75E30EBD26B572C1FC83D1D02E
                                                                                                                                                                                                                                                                      SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                                                                                                                                                                                                                                                      SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                                                                                                                                                                                                                                                      SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                                                      Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                                                                                                      C:\Users\user\ksjvoefv.skd
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):46867
                                                                                                                                                                                                                                                                      Entropy (8bit):5.063576400987857
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:RHppffnqCuZgKEq2OqmBhw9+eyA/Dj74zZ/mgxH7Wgagg1nXFJBMq/umJUZp:NDqvHEbsBneyAbniZPWznfBL/nM
                                                                                                                                                                                                                                                                      MD5:F029290EA011A5F9C6F7880F35D23A1B
                                                                                                                                                                                                                                                                      SHA1:384FB5A582A4AA67E0BE9716D5E260258E2FA3B2
                                                                                                                                                                                                                                                                      SHA-256:A7B8E0DF5276942405D485EB808FA19B24E42D9758CACF1515028122755C2513
                                                                                                                                                                                                                                                                      SHA-512:DC2525087DDD8AAC2DCE2C74D5C32A93C474F7C9692C8ED7FBF26B106C58734DB16B2DEE0892FDAC51CCB8ACE4A3C8F1EFBD4B65EAA5F9ADAB4A15E908168CA7
                                                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%.o.a...a...a...q...d...q...`...q...`...Richa...........................PE..d.....c`.........." ................................................................O:....`..........................................!..L............................................ ...............................................................................text...2........................... ..`.rdata....... ......................@..@.data...X@...0...B..................@....pdata...............Z..............@..@.ndata...O.......P...\..............@...................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                      C:\Users\user\ksjvoefv.skd3
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):255317
                                                                                                                                                                                                                                                                      Entropy (8bit):5.733275351438473
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:OCHCrCVCVC/CtCczk8PkyGtzjU0c28vPr:Wk8PpIzw0c2sP
                                                                                                                                                                                                                                                                      MD5:94233B243340F796260350A45DBC7D46
                                                                                                                                                                                                                                                                      SHA1:EA8F87964CE33A381F8779AD212907FC30CC470F
                                                                                                                                                                                                                                                                      SHA-256:BF4D7AAF16DD3806DB0C54096EE9CAF23316C2A6C9D1F6ABC55B39215E88F685
                                                                                                                                                                                                                                                                      SHA-512:ACD727A7CE66D3170A828249F563BDF38177648E17548A1AE0FB4E0821E9C0EB8177919C880C7AE43841F31285BA7899EF75578C84860EE9F1A20EF8A8EBD1AF
                                                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........dhF.............g.......................c.......c......Rich............................PE..d.....e`.........." .........................................................`............`.............................................d...d...P............P..........................................................................p............................text.............................. ..`.rdata...T.......V..................@..@.data...P@.......B..................@....pdata.......P......................@..@........................................................................................................................................................................................................................................................................................................................................................................

                                                                                                                                                                                                                                                                      Static File Info

                                                                                                                                                                                                                                                                      General

                                                                                                                                                                                                                                                                      File type:Microsoft Excel 2007+
                                                                                                                                                                                                                                                                      Entropy (8bit):7.90711837214681
                                                                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                                                                      • Excel Microsoft Office Open XML Format document (40004/1) 83.33%
                                                                                                                                                                                                                                                                      • ZIP compressed archive (8000/1) 16.67%
                                                                                                                                                                                                                                                                      File name:document-1251000362.xlsm
                                                                                                                                                                                                                                                                      File size:108063
                                                                                                                                                                                                                                                                      MD5:09217c79f99bbfe977a80d83d62489c7
                                                                                                                                                                                                                                                                      SHA1:da600d355dfb57190a5745342f3cfeb7d1e509f1
                                                                                                                                                                                                                                                                      SHA256:7bf8049e4766a2985851a3d3bf01710c53c389fe1e54397fa332672b62b649d8
                                                                                                                                                                                                                                                                      SHA512:e38504266eb60cb5850ee2ba3b11cacec72436942d6977731cf1b4249d5a3fbad2a85c24853a8aff7ce7e41415e0a45a7818641ba7cdd2e9e5ba31da8bae0578
                                                                                                                                                                                                                                                                      SSDEEP:3072:U2CxNFcWr5qQDzPjEwqtDpko+bJ99K7meX7pD/:UzxjYDj+d9imeX7pD/
                                                                                                                                                                                                                                                                      File Content Preview:PK..........!...`.............[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                                                                                                                                                                                                      File Icon

                                                                                                                                                                                                                                                                      Icon Hash:e4e2aa8aa4bcbcac

                                                                                                                                                                                                                                                                      Static OLE Info

                                                                                                                                                                                                                                                                      General

                                                                                                                                                                                                                                                                      Document Type:OpenXML
                                                                                                                                                                                                                                                                      Number of OLE Files:1

                                                                                                                                                                                                                                                                      OLE File "document-1251000362.xlsm"

                                                                                                                                                                                                                                                                      Indicators

                                                                                                                                                                                                                                                                      Has Summary Info:
                                                                                                                                                                                                                                                                      Application Name:
                                                                                                                                                                                                                                                                      Encrypted Document:
                                                                                                                                                                                                                                                                      Contains Word Document Stream:
                                                                                                                                                                                                                                                                      Contains Workbook/Book Stream:
                                                                                                                                                                                                                                                                      Contains PowerPoint Document Stream:
                                                                                                                                                                                                                                                                      Contains Visio Document Stream:
                                                                                                                                                                                                                                                                      Contains ObjectPool Stream:
                                                                                                                                                                                                                                                                      Flash Objects Count:
                                                                                                                                                                                                                                                                      Contains VBA Macros:

                                                                                                                                                                                                                                                                      Macro 4.0 Code

                                                                                                                                                                                                                                                                      CALL(, , , 'Doc2'!AR22, before.2.0.0.sheet!BD113, before.2.0.0.sheet!BG98&"1", 0, 0)
                                                                                                                                                                                                                                                                      CALL(, , , 'Doc2'!AR22, before.2.0.0.sheet!BD114, before.2.0.0.sheet!BG99&"2", 0, 0)
                                                                                                                                                                                                                                                                      CALL(, , , 'Doc2'!AR22, before.2.0.0.sheet!BD115, before.2.0.0.sheet!BG100&"3", 0, 0)
                                                                                                                                                                                                                                                                      CALL(, , , 'Doc2'!AR22, before.2.0.0.sheet!BD116, before.2.0.0.sheet!BG101&"4", 0, 0)
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,

                                                                                                                                                                                                                                                                      Network Behavior

                                                                                                                                                                                                                                                                      Snort IDS Alerts

                                                                                                                                                                                                                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                      04/06/21-19:35:45.233657ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.228.8.8.8

                                                                                                                                                                                                                                                                      Network Port Distribution

                                                                                                                                                                                                                                                                      TCP Packets

                                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:36.438637018 CEST49167443192.168.2.22192.185.48.186
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:36.598484039 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:36.598632097 CEST49167443192.168.2.22192.185.48.186
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:36.609575033 CEST49167443192.168.2.22192.185.48.186
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:36.770637989 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:36.783880949 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:36.783917904 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:36.783931971 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:36.784075975 CEST49167443192.168.2.22192.185.48.186
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:36.825025082 CEST49167443192.168.2.22192.185.48.186
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:36.994757891 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:36.994880915 CEST49167443192.168.2.22192.185.48.186
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:38.553092003 CEST49167443192.168.2.22192.185.48.186
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:38.755254984 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.301760912 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.301799059 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.301820993 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.301832914 CEST49167443192.168.2.22192.185.48.186
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.301841021 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.301860094 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.301865101 CEST49167443192.168.2.22192.185.48.186
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.301870108 CEST49167443192.168.2.22192.185.48.186
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.301876068 CEST49167443192.168.2.22192.185.48.186
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.301879883 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.301893950 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.301893950 CEST49167443192.168.2.22192.185.48.186
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.301912069 CEST49167443192.168.2.22192.185.48.186
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.301925898 CEST49167443192.168.2.22192.185.48.186
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.304244041 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.304269075 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.304285049 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.304352999 CEST49167443192.168.2.22192.185.48.186
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.304416895 CEST49167443192.168.2.22192.185.48.186
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.304425001 CEST49167443192.168.2.22192.185.48.186
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.461581945 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.461616993 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.461631060 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.461643934 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.461664915 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.461683035 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.461699009 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.461714983 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.461730957 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.461745977 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.461761951 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.461776972 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.461816072 CEST49167443192.168.2.22192.185.48.186
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.461853027 CEST49167443192.168.2.22192.185.48.186
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.461967945 CEST49167443192.168.2.22192.185.48.186
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.464710951 CEST49167443192.168.2.22192.185.48.186
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.469680071 CEST49167443192.168.2.22192.185.48.186
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.546057940 CEST49170443192.168.2.22192.185.214.87
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.634726048 CEST44349167192.185.48.186192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.706125975 CEST44349170192.185.214.87192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.706208944 CEST49170443192.168.2.22192.185.214.87
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.706816912 CEST49170443192.168.2.22192.185.214.87
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.868146896 CEST44349170192.185.214.87192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.879723072 CEST44349170192.185.214.87192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.879756927 CEST44349170192.185.214.87192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.879769087 CEST44349170192.185.214.87192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.879900932 CEST49170443192.168.2.22192.185.214.87
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.923453093 CEST49170443192.168.2.22192.185.214.87
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:40.091923952 CEST44349170192.185.214.87192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:40.092118979 CEST49170443192.168.2.22192.185.214.87
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:40.125617027 CEST49170443192.168.2.22192.185.214.87
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:40.326392889 CEST44349170192.185.214.87192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:40.458323956 CEST44349170192.185.214.87192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:40.458529949 CEST49170443192.168.2.22192.185.214.87
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:40.458570957 CEST44349170192.185.214.87192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:40.458632946 CEST49170443192.168.2.22192.185.214.87
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:40.458954096 CEST49170443192.168.2.22192.185.214.87
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:40.625941992 CEST44349170192.185.214.87192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:40.647813082 CEST49171443192.168.2.2250.87.146.86
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:40.834311008 CEST4434917150.87.146.86192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:40.834460020 CEST49171443192.168.2.2250.87.146.86
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:40.835194111 CEST49171443192.168.2.2250.87.146.86
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:41.022219896 CEST4434917150.87.146.86192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:41.026923895 CEST4434917150.87.146.86192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:41.026943922 CEST4434917150.87.146.86192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:41.026957989 CEST4434917150.87.146.86192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:41.027004004 CEST49171443192.168.2.2250.87.146.86
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:41.027039051 CEST49171443192.168.2.2250.87.146.86
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:41.073666096 CEST49171443192.168.2.2250.87.146.86
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:41.261784077 CEST4434917150.87.146.86192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:41.261894941 CEST49171443192.168.2.2250.87.146.86
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:41.291629076 CEST49171443192.168.2.2250.87.146.86
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:41.519725084 CEST4434917150.87.146.86192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:41.640141964 CEST4434917150.87.146.86192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:41.640340090 CEST49171443192.168.2.2250.87.146.86
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:41.640392065 CEST4434917150.87.146.86192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:41.640466928 CEST49171443192.168.2.2250.87.146.86
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:41.640834093 CEST49171443192.168.2.2250.87.146.86
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:41.825393915 CEST4434917150.87.146.86192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:41.851118088 CEST49172443192.168.2.22199.79.62.99
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:42.013964891 CEST44349172199.79.62.99192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:42.014108896 CEST49172443192.168.2.22199.79.62.99
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:42.014799118 CEST49172443192.168.2.22199.79.62.99
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:42.178729057 CEST44349172199.79.62.99192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:42.182810068 CEST44349172199.79.62.99192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:42.182851076 CEST44349172199.79.62.99192.168.2.22

                                                                                                                                                                                                                                                                      UDP Packets

                                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:36.137125969 CEST5219753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:36.425247908 CEST53521978.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:37.365375996 CEST5309953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:37.413573980 CEST53530998.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:37.421454906 CEST5283853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:37.467365980 CEST53528388.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:37.968590975 CEST6120053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:38.024811029 CEST53612008.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:38.036154985 CEST4954853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:38.084805012 CEST53495488.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.489626884 CEST5562753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.543775082 CEST53556278.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:40.470395088 CEST5600953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:40.643868923 CEST53560098.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:41.654264927 CEST6186553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:41.848874092 CEST53618658.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:43.086404085 CEST5517153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:44.158269882 CEST53551718.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:44.158518076 CEST5517153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:44.824902058 CEST5249653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:44.892538071 CEST53524968.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:44.906500101 CEST5756453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:44.969774008 CEST53575648.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:45.233510017 CEST53551718.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:47.846592903 CEST6300953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:47.905324936 CEST53630098.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:50.343298912 CEST5931953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:50.402719975 CEST53593198.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:52.836795092 CEST5307053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:52.895401001 CEST53530708.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:55.331228971 CEST5977053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:55.394992113 CEST53597708.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:57.835201979 CEST6152353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:57.891355038 CEST53615238.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:00.331211090 CEST6279153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:00.392870903 CEST53627918.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:02.814538002 CEST5066753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:02.868995905 CEST53506678.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:05.298871994 CEST5412953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:05.357808113 CEST53541298.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:07.816678047 CEST6532953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:07.874599934 CEST53653298.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:10.308917999 CEST6071853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:10.363790989 CEST53607188.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:12.803281069 CEST4915753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:12.859426022 CEST53491578.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:15.297872066 CEST5739153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:15.355676889 CEST53573918.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:16.179481030 CEST6185853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:16.235996962 CEST53618588.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:16.247292995 CEST6250053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:16.301940918 CEST53625008.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:17.672786951 CEST5165253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:17.736104965 CEST53516528.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:17.799909115 CEST6276253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:17.857254982 CEST53627628.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:17.879045010 CEST5690553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:17.933339119 CEST53569058.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:18.090595007 CEST5460953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:18.145066023 CEST53546098.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:18.284327030 CEST5810153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:18.338862896 CEST53581018.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:18.473706961 CEST6432953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:18.528184891 CEST53643298.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:18.828723907 CEST6488153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:18.876478910 CEST53648818.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:19.021471977 CEST5532753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:19.083251953 CEST53553278.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:19.261431932 CEST5915053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:19.324871063 CEST53591508.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:19.466202021 CEST6343953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:19.522948027 CEST53634398.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:19.659653902 CEST6504053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:19.715971947 CEST53650408.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:19.857697964 CEST6136953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:19.912062883 CEST53613698.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:20.056922913 CEST6551553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:20.116415024 CEST53655158.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:20.261230946 CEST6023653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:20.307106972 CEST53602368.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:20.346158028 CEST5319853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:20.403281927 CEST53531988.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:20.481821060 CEST5002753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:20.541081905 CEST53500278.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:20.693258047 CEST5924553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:20.750017881 CEST53592458.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:20.933017969 CEST5584053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:20.994478941 CEST53558408.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:21.137475967 CEST6166753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:21.192076921 CEST53616678.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:21.334577084 CEST6373653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:21.380764961 CEST53637368.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:21.511698961 CEST5980553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:21.571089983 CEST53598058.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:21.720818043 CEST6232253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:21.777422905 CEST53623228.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:21.922323942 CEST5281953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:21.968228102 CEST53528198.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:22.113008976 CEST5121553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:22.167390108 CEST53512158.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:22.322094917 CEST6031253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:22.379254103 CEST53603128.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:22.533502102 CEST6346353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:22.592026949 CEST53634638.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:22.724620104 CEST6222453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:22.772957087 CEST53622248.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:22.838228941 CEST5906453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:22.886979103 CEST53590648.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:22.925374985 CEST5988553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:22.971462011 CEST53598858.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:23.115191936 CEST6374953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:23.161987066 CEST53637498.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:23.330302000 CEST5087853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:23.377444029 CEST53508788.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:23.525396109 CEST5846953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:23.574239969 CEST53584698.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:23.716440916 CEST5477353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:23.762428045 CEST53547738.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:23.910854101 CEST5216653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:23.957479000 CEST53521668.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:24.115884066 CEST5458953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:24.161765099 CEST53545898.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:24.480736017 CEST5811353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:24.530757904 CEST53581138.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:24.663889885 CEST5353353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:24.709784031 CEST53535338.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:24.854388952 CEST5769653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:24.913845062 CEST53576968.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:25.059902906 CEST5106853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:25.108118057 CEST53510688.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:25.239742994 CEST5294453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:25.293937922 CEST53529448.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:25.321590900 CEST5619053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:25.378568888 CEST53561908.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:25.492512941 CEST6387753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:25.548268080 CEST53638778.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:25.699820042 CEST6229953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:25.750637054 CEST53622998.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:25.913938999 CEST5323953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:25.963754892 CEST53532398.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:26.166996956 CEST6232053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:26.221399069 CEST53623208.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:26.362685919 CEST6150753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:26.417303085 CEST53615078.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:26.588087082 CEST5394053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:26.644500017 CEST53539408.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:26.850569010 CEST5908953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:26.899437904 CEST53590898.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:27.030610085 CEST5173953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:27.085365057 CEST53517398.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:27.231368065 CEST5355253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:27.289777994 CEST53535528.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:27.431425095 CEST6113553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:27.478826046 CEST53611358.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:27.606967926 CEST4935753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:27.654603958 CEST53493578.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:27.797789097 CEST5345153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:27.815926075 CEST6218353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:27.845401049 CEST53534518.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:27.873532057 CEST53621838.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:28.032005072 CEST6165353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:28.082180023 CEST53616538.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:28.300306082 CEST5650953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:28.357707024 CEST53565098.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:28.576062918 CEST6217953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:28.623466015 CEST53621798.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:28.831423044 CEST5472153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:28.879307032 CEST53547218.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:29.120851994 CEST5954953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:29.179820061 CEST53595498.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:29.446841002 CEST5046353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:29.495584011 CEST53504638.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:29.646418095 CEST5902953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:29.694730997 CEST53590298.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:29.873347044 CEST6054153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:29.919368029 CEST53605418.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:30.071108103 CEST6273953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:30.135358095 CEST53627398.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:30.292124033 CEST6251153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:30.318037987 CEST5440353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:30.346826077 CEST53625118.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:30.372534037 CEST53544038.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:30.486824989 CEST6203853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:30.541258097 CEST53620388.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:30.684063911 CEST5037753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:30.731415033 CEST53503778.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:30.893956900 CEST5917153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:30.940021038 CEST53591718.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:31.078867912 CEST5972153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:31.127651930 CEST53597218.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:31.257278919 CEST5411053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:31.306453943 CEST53541108.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:31.454668045 CEST6517853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:31.500567913 CEST53651788.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:31.640161991 CEST5718553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:31.689196110 CEST53571858.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:31.838002920 CEST5185953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:31.885118008 CEST53518598.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:32.017920017 CEST6335553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:32.075129032 CEST53633558.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:32.223304033 CEST5912653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:32.269953012 CEST53591268.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:32.422225952 CEST5913653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:32.471493006 CEST53591368.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:32.604650974 CEST6193853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:32.659054995 CEST53619388.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:32.872615099 CEST5460353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:32.877154112 CEST5647253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:32.921516895 CEST53546038.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:32.924493074 CEST53564728.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:33.226604939 CEST6495653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:33.275885105 CEST53649568.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:33.411539078 CEST4955853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:33.460458994 CEST53495588.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:33.815419912 CEST6048553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:33.864224911 CEST53604858.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:34.016172886 CEST6207053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:34.062098980 CEST53620708.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:34.188574076 CEST5219653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:34.234946012 CEST53521968.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:34.373506069 CEST5332453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:34.422507048 CEST53533248.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:34.884202957 CEST5920853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:34.931473017 CEST53592088.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:35.070255995 CEST5348953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:35.116287947 CEST53534898.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:36.116987944 CEST6010453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:36.163029909 CEST53601048.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:36.216833115 CEST5757953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:36.276655912 CEST53575798.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:36.295813084 CEST5651653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:36.341650963 CEST53565168.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:36.465683937 CEST5092653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:36.511831999 CEST53509268.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:36.631361961 CEST6126653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:36.678879023 CEST53612668.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:36.819865942 CEST5727953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:36.866157055 CEST53572798.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:36.988800049 CEST6527353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:37.037826061 CEST53652738.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:37.257400990 CEST6430753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:37.306787014 CEST53643078.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:37.448842049 CEST4997753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:37.504345894 CEST53499778.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:37.628514051 CEST6166753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:37.683876991 CEST53616678.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:37.805069923 CEST6527453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:37.853719950 CEST53652748.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:38.060878038 CEST5802953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:38.111294985 CEST53580298.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:38.280234098 CEST6453453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:38.329044104 CEST53645348.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:38.454212904 CEST5103153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:38.507600069 CEST53510318.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:38.630655050 CEST6425453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:38.681490898 CEST53642548.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:38.739043951 CEST5269653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:38.793664932 CEST53526968.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:38.808923960 CEST5647953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:38.854741096 CEST53564798.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:39.057017088 CEST6387453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:39.104387045 CEST53638748.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:39.285995007 CEST6298553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:39.334992886 CEST53629858.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:39.515069008 CEST5308353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:39.563930988 CEST53530838.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:39.754087925 CEST5612953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:39.805354118 CEST53561298.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:39.991471052 CEST5489853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:40.039519072 CEST53548988.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:40.281938076 CEST6099653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:40.329593897 CEST53609968.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:40.538321018 CEST5687153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:40.587184906 CEST53568718.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:40.803672075 CEST5668153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:40.859613895 CEST53566818.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:41.121234894 CEST5703053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:41.167093039 CEST53570308.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:41.240986109 CEST5684253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:41.297482014 CEST53568428.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:41.397893906 CEST5476953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:41.457772970 CEST53547698.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:41.726876020 CEST5797653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:41.777553082 CEST53579768.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:42.010631084 CEST5782253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:42.056910038 CEST53578228.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:42.261653900 CEST5781653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:42.311079979 CEST53578168.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:42.527062893 CEST5821853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:42.578414917 CEST53582188.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:42.806523085 CEST5292553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:42.863167048 CEST53529258.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:43.078768015 CEST5008853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:43.125004053 CEST53500888.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:43.267930984 CEST6397453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:43.314171076 CEST53639748.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:43.443906069 CEST6017453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:43.491615057 CEST53601748.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:43.725967884 CEST6256653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:43.735095024 CEST6050253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:43.773960114 CEST53625668.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:43.789509058 CEST53605028.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:43.991578102 CEST6466653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:44.038954020 CEST53646668.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:44.293545961 CEST6517253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:44.342452049 CEST53651728.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:44.536412001 CEST6168353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:44.582551003 CEST53616838.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:44.826736927 CEST6228853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:44.881262064 CEST53622888.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:45.097667933 CEST5847353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:45.146435976 CEST53584738.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:45.366111994 CEST5728453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:45.411995888 CEST53572848.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:45.604413033 CEST5801553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:45.650341034 CEST53580158.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:45.786500931 CEST5547053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:45.833425999 CEST53554708.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:45.965044022 CEST5097453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:46.015721083 CEST53509748.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:46.131656885 CEST6493453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:46.180838108 CEST53649348.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:46.229585886 CEST6174153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:46.276206017 CEST53617418.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:46.305361032 CEST6406953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:46.351461887 CEST53640698.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:46.482002974 CEST6099553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:46.531446934 CEST53609958.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:46.664236069 CEST6229153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:46.713201046 CEST53622918.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:46.837809086 CEST5090053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:46.888993025 CEST53509008.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:47.013334990 CEST5413153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:47.059444904 CEST53541318.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:47.184865952 CEST5429353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:47.235099077 CEST53542938.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:47.387356043 CEST5051953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:47.436594963 CEST53505198.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:47.553055048 CEST5418753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:47.599680901 CEST53541878.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:47.732084990 CEST5867353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:47.779345989 CEST53586738.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:47.898159981 CEST6377953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:47.946181059 CEST53637798.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:48.084307909 CEST5624053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:48.133445024 CEST53562408.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:48.272094965 CEST6091553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:48.321207047 CEST53609158.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:48.457078934 CEST4917753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:48.504182100 CEST53491778.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:48.652059078 CEST5203753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:48.686547041 CEST5941153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:48.701400995 CEST53520378.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:48.734016895 CEST53594118.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:48.833695889 CEST5703353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:48.880402088 CEST53570338.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:49.015856981 CEST6084353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:49.062361002 CEST53608438.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:49.190787077 CEST4982053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:49.236880064 CEST53498208.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:49.356460094 CEST6325653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:49.402327061 CEST53632568.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:49.536844969 CEST5636353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:49.582681894 CEST53563638.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:49.711152077 CEST5415753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:49.761981964 CEST53541578.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:49.899955034 CEST6368053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:49.947999001 CEST53636808.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:50.076857090 CEST5181453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:50.122746944 CEST53518148.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:50.260812998 CEST5162253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:50.309537888 CEST53516228.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:50.438448906 CEST6017753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:50.484322071 CEST53601778.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:50.611718893 CEST6084353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:50.668335915 CEST53608438.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:50.825449944 CEST5800853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:50.888242960 CEST53580088.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.012044907 CEST5799253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.066414118 CEST53579928.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.204231977 CEST6552253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.213184118 CEST4963953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.250205040 CEST53655228.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.262105942 CEST53496398.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.389925003 CEST6332753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.438874006 CEST53633278.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.566467047 CEST4938853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.612327099 CEST53493888.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.749661922 CEST6053453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.798420906 CEST53605348.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.931509018 CEST5214653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.977644920 CEST53521468.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:52.106955051 CEST6294753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:52.152868986 CEST53629478.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:52.284025908 CEST5730253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:52.330019951 CEST53573028.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:52.464056969 CEST5478053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:52.510094881 CEST53547808.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:52.640108109 CEST5977353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:52.687549114 CEST53597738.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:52.815110922 CEST5122253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:52.861021042 CEST53512228.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:52.989859104 CEST5479053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:53.038561106 CEST53547908.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:53.164561987 CEST5828553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:53.213341951 CEST53582858.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:53.340703011 CEST5063353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:53.386735916 CEST53506338.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:53.514827967 CEST5552653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:53.561526060 CEST53555268.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:53.683840990 CEST6018753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:53.692327023 CEST6316553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:53.739248991 CEST53631658.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:53.740195036 CEST53601878.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:53.859879017 CEST6181053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:53.907088995 CEST53618108.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:54.031747103 CEST6407353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:54.077692986 CEST53640738.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:54.213190079 CEST5071553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:54.261339903 CEST53507158.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:54.395225048 CEST6122453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:54.441154003 CEST53612248.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:54.571655989 CEST5236053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:54.617497921 CEST53523608.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:54.742714882 CEST5775653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:54.788620949 CEST53577568.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:54.932506084 CEST5252153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:54.980634928 CEST53525218.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:55.105751991 CEST5410653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:55.152298927 CEST53541068.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:55.301177979 CEST5235953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:55.347321987 CEST53523598.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:55.469841003 CEST5786853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:55.518179893 CEST53578688.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:55.652600050 CEST5501753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:55.703550100 CEST53550178.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:55.852437973 CEST6444053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:55.901207924 CEST53644408.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.034863949 CEST6154853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.082787037 CEST53615488.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.172427893 CEST5427653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.198894024 CEST6012353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.227529049 CEST53542768.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.247347116 CEST53601238.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.374111891 CEST5248053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.422983885 CEST53524808.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.547128916 CEST6541253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.593251944 CEST53654128.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.722104073 CEST4955153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.772574902 CEST53495518.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.908582926 CEST6325853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.970618010 CEST53632588.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:57.108580112 CEST5757853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:57.154674053 CEST53575788.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:57.279031992 CEST6031253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:57.334932089 CEST53603128.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:57.471599102 CEST5489953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:57.518682003 CEST53548998.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:57.645342112 CEST5333453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:57.691529036 CEST53533348.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:57.812433958 CEST6185053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:57.861618042 CEST53618508.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:57.996269941 CEST5917553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:58.045171022 CEST53591758.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:58.164652109 CEST5671853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:58.212883949 CEST53567188.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:58.347866058 CEST5447853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:58.393805981 CEST53544788.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:58.513468027 CEST5842753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:58.559518099 CEST53584278.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:58.670449972 CEST6547653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:58.699768066 CEST5807653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:58.728307009 CEST53654768.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:58.746387005 CEST53580768.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:58.869579077 CEST6051853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:58.918541908 CEST53605188.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:59.042962074 CEST5569853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:59.091665030 CEST53556988.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:59.216974020 CEST5309053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:59.264094114 CEST53530908.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:59.411034107 CEST5575853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:59.456938982 CEST53557588.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:59.591628075 CEST6531253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:59.639405966 CEST53653128.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:59.777415991 CEST6498453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:59.823313951 CEST53649848.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:59.957231045 CEST5314453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:00.007119894 CEST53531448.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:00.155050039 CEST6245253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:00.202641964 CEST53624528.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:00.324331045 CEST6455053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:00.374819994 CEST53645508.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:00.492532969 CEST5999153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:00.539469957 CEST53599918.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:00.674906015 CEST6429153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:00.725589991 CEST53642918.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:00.860245943 CEST5221553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:00.906590939 CEST53522158.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:01.051093102 CEST5376553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:01.097083092 CEST53537658.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:01.155206919 CEST5714853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:01.207084894 CEST53571488.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:01.233367920 CEST5357753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:01.282056093 CEST53535778.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:01.417799950 CEST5178553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:01.466864109 CEST53517858.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:01.610112906 CEST5132953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:01.656336069 CEST53513298.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:01.783416986 CEST5516353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:01.829665899 CEST53551638.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:01.971458912 CEST5326253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:02.020364046 CEST53532628.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:02.160326958 CEST6302653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:02.206531048 CEST53630268.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:02.334619045 CEST6119053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:02.380959034 CEST53611908.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:02.522388935 CEST6421153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:02.571772099 CEST53642118.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:02.698420048 CEST5766053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:02.744750023 CEST53576608.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:02.874819040 CEST6204153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:02.921135902 CEST53620418.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:03.052468061 CEST6401953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:03.098485947 CEST53640198.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:03.236524105 CEST6022153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:03.285371065 CEST53602218.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:03.421710014 CEST6318353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:03.468713045 CEST53631838.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:03.597856045 CEST5478353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:03.633913040 CEST6434353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:03.646615028 CEST53547838.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:03.680123091 CEST53643438.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:03.769036055 CEST5618353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:03.815238953 CEST53561838.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:03.953802109 CEST6096953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:04.004038095 CEST53609698.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:04.126812935 CEST4980253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:04.173531055 CEST53498028.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:04.302958012 CEST6543653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:04.349060059 CEST53654368.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:04.472477913 CEST6341553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:04.523000956 CEST53634158.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:04.657385111 CEST6261853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:04.705108881 CEST53626188.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:04.832766056 CEST5364053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:04.882098913 CEST53536408.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:05.006548882 CEST5446953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:05.054758072 CEST53544698.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:05.178035975 CEST5355753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:05.225748062 CEST53535578.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:05.360935926 CEST5841253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:05.406837940 CEST53584128.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:05.539688110 CEST5614853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:05.590020895 CEST53561488.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:05.721827984 CEST6245453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:05.769479036 CEST53624548.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:05.893601894 CEST5547253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:05.945020914 CEST53554728.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:06.062316895 CEST5005553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:06.095909119 CEST5507953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:06.108258009 CEST53500558.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:06.150445938 CEST53550798.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:06.249746084 CEST5553553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:06.297446966 CEST53555358.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:06.428329945 CEST6514453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:06.477161884 CEST53651448.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:06.610569954 CEST5274753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:06.662727118 CEST53527478.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:06.784722090 CEST6191553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:06.831127882 CEST53619158.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:07.034377098 CEST5685653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:07.081259012 CEST53568568.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:07.206109047 CEST5109953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:07.252202034 CEST53510998.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:07.385504007 CEST5250153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:07.434900045 CEST53525018.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:07.562226057 CEST6083953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:07.610835075 CEST53608398.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:07.743144035 CEST5101653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:07.792016029 CEST53510168.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:07.934602976 CEST6371453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:07.980612040 CEST53637148.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:08.111644983 CEST5724253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:08.157979965 CEST53572428.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:08.292407990 CEST5758353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:08.338654041 CEST53575838.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:08.466573000 CEST5567253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:08.513087034 CEST53556728.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:08.590711117 CEST5654753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:08.637459040 CEST6059953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:08.638379097 CEST53565478.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:08.685655117 CEST53605998.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:08.821662903 CEST5750353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:08.868743896 CEST53575038.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:09.007144928 CEST5439353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:09.054908037 CEST53543938.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:09.195717096 CEST4953953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:09.242978096 CEST53495398.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:09.381869078 CEST5232353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:09.427706957 CEST53523238.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:09.551136971 CEST5169453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:09.597045898 CEST53516948.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:09.748068094 CEST5145053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:09.795893908 CEST53514508.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:09.913022995 CEST4975253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:09.959871054 CEST53497528.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:10.111479044 CEST5737353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:10.157757044 CEST53573738.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:10.270504951 CEST5817553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:10.318562984 CEST53581758.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:10.446788073 CEST6329053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:10.497915030 CEST53632908.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:10.621332884 CEST5425853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:10.667419910 CEST53542588.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:10.786812067 CEST5322553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:10.837328911 CEST53532258.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:10.963589907 CEST6269853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:11.009990931 CEST53626988.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:11.147041082 CEST5230553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:11.192979097 CEST53523058.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:11.317904949 CEST4993253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:11.366538048 CEST53499328.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:11.438857079 CEST6229353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:11.484775066 CEST53622938.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:11.495315075 CEST6227153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:11.541352034 CEST53622718.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:11.670815945 CEST4971253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:11.719652891 CEST53497128.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:11.844130039 CEST5729853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:11.892091036 CEST53572988.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:12.063019991 CEST5308453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:12.109268904 CEST53530848.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:12.236805916 CEST6100053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:12.283054113 CEST53610008.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:12.417155027 CEST4970653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:12.463227034 CEST53497068.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:12.586571932 CEST5719653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:12.635654926 CEST53571968.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:12.749816895 CEST5222953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:12.795675039 CEST53522298.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:12.936978102 CEST6538753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:12.982868910 CEST53653878.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:13.108819008 CEST5608453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:13.157841921 CEST53560848.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:13.306874990 CEST5001953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:13.352705002 CEST53500198.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:13.466762066 CEST6363053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:13.513750076 CEST53636308.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:13.640093088 CEST4978253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:13.685921907 CEST53497828.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:13.820715904 CEST6032253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:13.866683960 CEST53603228.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:13.987893105 CEST5159753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:14.033802986 CEST53515978.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:14.057594061 CEST5549053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:14.103871107 CEST53554908.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:14.173635006 CEST6117053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:14.219700098 CEST53611708.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:14.341551065 CEST5401753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:14.390681028 CEST53540178.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:14.521785021 CEST5387753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:14.573865891 CEST53538778.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:14.709146976 CEST5707553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:14.759907007 CEST53570758.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:14.926997900 CEST5297653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:14.975723028 CEST53529768.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:15.088453054 CEST5244653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:15.134331942 CEST53524468.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:15.253283024 CEST5472553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:15.299251080 CEST53547258.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:15.415843964 CEST5242253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:15.467781067 CEST53524228.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:15.602977991 CEST5776153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:15.649000883 CEST53577618.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:15.783777952 CEST5672153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:15.834681988 CEST53567218.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:15.953319073 CEST5782453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.000642061 CEST53578248.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.118959904 CEST5991053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.164879084 CEST53599108.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.289925098 CEST5398153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.338090897 CEST53539818.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.463671923 CEST6252953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.515149117 CEST53625298.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.643940926 CEST6451053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.689853907 CEST53645108.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.816150904 CEST6334153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.863282919 CEST53633418.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.898039103 CEST5139053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.955508947 CEST53513908.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.977672100 CEST5173353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:17.026767015 CEST53517338.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:17.183262110 CEST5557353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:17.229188919 CEST53555738.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:17.351701975 CEST5403653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:17.402348042 CEST53540368.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:17.536031008 CEST5090753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:17.582012892 CEST53509078.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:17.703474998 CEST5681353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:17.755497932 CEST53568138.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:17.866416931 CEST6317153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:17.912583113 CEST53631718.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:18.050129890 CEST6235653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:18.099061966 CEST53623568.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:18.231312037 CEST5552053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:18.277192116 CEST53555208.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:18.414141893 CEST6316853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:18.463021040 CEST53631688.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:18.585561037 CEST4993553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:18.631607056 CEST53499358.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:18.761172056 CEST6195453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:18.811350107 CEST53619548.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:18.953582048 CEST6120753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:18.999566078 CEST53612078.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:19.113483906 CEST6395653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:19.159344912 CEST53639568.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:19.294445992 CEST6498153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:19.340456009 CEST53649818.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:19.462013960 CEST5647553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:19.509887934 CEST53564758.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:19.634637117 CEST6085553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:19.683533907 CEST53608558.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:19.780950069 CEST5061253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:19.816342115 CEST5747853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:19.838428020 CEST53506128.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:19.866552114 CEST53574788.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:20.021179914 CEST5494153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:20.067193985 CEST53549418.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:20.195172071 CEST6101653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:20.241122007 CEST53610168.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:20.377510071 CEST5380653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:20.425535917 CEST53538068.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:20.558144093 CEST6022653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:20.604119062 CEST53602268.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:20.732511997 CEST4940753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:20.778887033 CEST53494078.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:20.904649019 CEST6336853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:20.950577021 CEST53633688.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:21.075448990 CEST6149353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:21.125329018 CEST53614938.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:21.252221107 CEST5607253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:21.299587011 CEST53560728.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:21.422374964 CEST6296953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:21.468539000 CEST53629698.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:21.587127924 CEST6414653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:21.637506962 CEST53641468.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:21.758284092 CEST5675253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:21.808919907 CEST53567528.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:21.924108982 CEST5646353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:21.970252037 CEST53564638.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:22.099838018 CEST5065053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:22.150264025 CEST53506508.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:22.290946960 CEST5445053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:22.339715004 CEST53544508.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:22.452619076 CEST6488253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:22.494591951 CEST6363553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:22.498472929 CEST53648828.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:22.540779114 CEST53636358.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:22.616847992 CEST5277553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:22.666625977 CEST53527758.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:22.799526930 CEST5582453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:22.850260973 CEST53558248.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:22.971194029 CEST5964853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:23.018465996 CEST53596488.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:23.161746979 CEST4939753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:23.210721970 CEST53493978.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:23.335489988 CEST5105053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:23.381438017 CEST53510508.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:23.515710115 CEST6231753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:23.562921047 CEST53623178.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:23.685277939 CEST5110453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:23.734291077 CEST53511048.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:23.860574961 CEST5042453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:23.906795025 CEST53504248.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:24.043277025 CEST5006553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:24.093605042 CEST53500658.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:24.254776955 CEST6398453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:24.303863049 CEST53639848.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:24.440562963 CEST6387453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:24.487134933 CEST53638748.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:24.606415987 CEST6499953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:24.655390024 CEST53649998.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:24.792625904 CEST6035753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:24.838933945 CEST53603578.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.001054049 CEST6480853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.047070026 CEST53648088.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.169689894 CEST5813353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.183235884 CEST5387353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.216121912 CEST53581338.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.229305029 CEST53538738.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.343031883 CEST5234553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.388962984 CEST53523458.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.533185959 CEST6329353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.579075098 CEST53632938.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.697748899 CEST5309853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.743732929 CEST53530988.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.857820034 CEST5470553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.908587933 CEST53547058.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:26.035681009 CEST5705053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:26.081691980 CEST53570508.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:26.210376978 CEST5790553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:26.257045984 CEST53579058.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:26.376017094 CEST5287653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:26.424860954 CEST53528768.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:26.540535927 CEST5236253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:26.588615894 CEST53523628.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:26.723180056 CEST4939753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:26.780843019 CEST53493978.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:26.907540083 CEST5036753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:26.957856894 CEST53503678.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:27.079299927 CEST5085253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:27.128237963 CEST53508528.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:27.246588945 CEST6530353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:27.294722080 CEST53653038.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:27.416966915 CEST5997953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:27.462970018 CEST53599798.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:27.591501951 CEST6346853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:27.637485981 CEST53634688.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:27.795217991 CEST5271453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:27.817647934 CEST5107353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:27.844166040 CEST53527148.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:27.871952057 CEST53510738.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:27.961647034 CEST6127353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:28.007646084 CEST53612738.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:28.150680065 CEST5314253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:28.196870089 CEST53531428.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:28.355355978 CEST6222053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:28.404191017 CEST53622208.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:28.524492979 CEST5041453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:28.570419073 CEST53504148.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:28.714340925 CEST6217753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:28.760385990 CEST53621778.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:28.886686087 CEST5893453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:28.935939074 CEST53589348.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:29.063580036 CEST5706753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:29.110840082 CEST53570678.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:29.229266882 CEST5156453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:29.278954983 CEST53515648.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:29.394689083 CEST5955253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:29.440725088 CEST53595528.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:29.561599016 CEST4973453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:29.608987093 CEST53497348.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:29.727068901 CEST5881053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:29.773649931 CEST53588108.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:29.897708893 CEST5721953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:29.948302984 CEST53572198.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:30.086199999 CEST5092653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:30.133024931 CEST53509268.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:30.253613949 CEST5776653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:30.298407078 CEST5036953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:30.302819014 CEST53577668.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:30.346333027 CEST53503698.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:30.439780951 CEST5472453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:30.488646030 CEST53547248.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:30.621049881 CEST5964453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:30.666908026 CEST53596448.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:30.787250042 CEST6361853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:30.833345890 CEST53636188.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:30.963793993 CEST4932153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:31.011964083 CEST53493218.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:31.142081022 CEST5766453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:31.193532944 CEST53576648.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:31.325540066 CEST6440153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:31.372510910 CEST53644018.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:31.495177031 CEST5981153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:31.545578003 CEST53598118.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:31.659604073 CEST5423453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:31.711004972 CEST53542348.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:31.830615997 CEST5744053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:31.880001068 CEST53574408.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.010437965 CEST5282653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.056906939 CEST53528268.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.174140930 CEST5252853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.222004890 CEST53525288.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.358314037 CEST5498953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.409020901 CEST53549898.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.555330992 CEST6344253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.601516962 CEST53634428.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.718765974 CEST5776553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.766482115 CEST53577658.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.797456980 CEST5428753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.846327066 CEST53542878.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.909255981 CEST5303953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.955342054 CEST53530398.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:33.079211950 CEST5056153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:33.128062010 CEST53505618.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:33.258795977 CEST5020853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:33.304685116 CEST53502088.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:33.432892084 CEST5175053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:33.478806019 CEST53517508.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:33.603017092 CEST5780653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:33.650604010 CEST53578068.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:33.785034895 CEST6338353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:33.831058979 CEST53633838.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:33.958364964 CEST5642253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:34.004410028 CEST53564228.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:34.128366947 CEST5270453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:34.174283981 CEST53527048.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:34.314326048 CEST5604853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:34.363290071 CEST53560488.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:34.486742973 CEST5872153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:34.534101963 CEST53587218.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:34.657634974 CEST6277353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:34.704749107 CEST53627738.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:34.830157995 CEST4919553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:34.877959967 CEST53491958.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.029129028 CEST5989853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.076464891 CEST53598988.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.216772079 CEST6401053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.265609026 CEST53640108.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.391812086 CEST5234353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.438915014 CEST53523438.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.573561907 CEST5436253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.620981932 CEST53543628.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.719377041 CEST4949953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.765249968 CEST53494998.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.767710924 CEST5417153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.815371990 CEST53541718.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.932790995 CEST5036153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.978962898 CEST53503618.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:36.122066975 CEST6534553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:36.169920921 CEST53653458.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:36.291455984 CEST5527153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:36.340281010 CEST53552718.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:36.496258020 CEST6097453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:36.542144060 CEST53609748.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:36.672168970 CEST5605353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:36.718108892 CEST53560538.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:36.838794947 CEST5297753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:36.886449099 CEST53529778.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:37.009438038 CEST5358353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:37.056665897 CEST53535838.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:37.190948963 CEST5347053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:37.238543034 CEST53534708.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:37.365075111 CEST5407453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:37.415096998 CEST53540748.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:37.546787024 CEST5597253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:37.595204115 CEST53559728.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:37.720933914 CEST4918053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:37.772075891 CEST53491808.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:37.884164095 CEST5790053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:37.930041075 CEST53579008.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:38.069160938 CEST5149553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:38.115529060 CEST53514958.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:38.226083994 CEST6514253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:38.272242069 CEST53651428.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:38.438471079 CEST5788353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:38.484591007 CEST53578838.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:38.582657099 CEST5056053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:38.611440897 CEST5658653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:38.628562927 CEST53505608.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:38.657463074 CEST53565868.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:38.773796082 CEST4930453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:38.819968939 CEST53493048.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:38.970395088 CEST5870653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:39.020773888 CEST53587068.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:39.136791945 CEST5818153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:39.187567949 CEST53581818.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:39.324103117 CEST6244653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:39.370894909 CEST53624468.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:39.496632099 CEST6526453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:39.545412064 CEST53652648.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:39.667205095 CEST5317753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:39.715637922 CEST53531778.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:39.841248989 CEST6517353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:39.891978025 CEST53651738.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:40.006097078 CEST6350753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:40.058655024 CEST53635078.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:40.192924976 CEST5881653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:40.244543076 CEST53588168.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:40.396852016 CEST5288253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:40.443057060 CEST53528828.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:40.566703081 CEST6421453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:40.613445997 CEST53642148.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:40.737580061 CEST5872653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:40.789772987 CEST53587268.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:40.944961071 CEST5167153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:40.991019011 CEST53516718.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:41.119491100 CEST5051253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:41.168745041 CEST53505128.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:41.253056049 CEST6488553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:41.301011086 CEST5633753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:41.301954985 CEST53648858.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:41.349771976 CEST53563378.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:41.470760107 CEST5859553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:41.519941092 CEST53585958.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:41.653398037 CEST6360153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:41.702341080 CEST53636018.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:41.825105906 CEST5566753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:41.873939037 CEST53556678.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:41.995086908 CEST5469853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:42.041280985 CEST53546988.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:42.157407999 CEST5581853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:42.206226110 CEST53558188.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:42.338170052 CEST5208353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:42.385411978 CEST53520838.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:42.505955935 CEST6219453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:42.555011034 CEST53621948.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:42.676949024 CEST6204453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:42.728254080 CEST53620448.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:42.848555088 CEST5163553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:42.894651890 CEST53516358.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:43.018960953 CEST5929153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:43.066566944 CEST53592918.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:43.211049080 CEST5933953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:43.258692026 CEST53593398.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:43.381468058 CEST6254353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:43.427357912 CEST53625438.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:43.572197914 CEST5131653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:43.618278027 CEST53513168.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:43.734652042 CEST5484353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:43.784924030 CEST53548438.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:43.905656099 CEST5461253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:43.954395056 CEST53546128.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:44.072834969 CEST6396853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:44.104145050 CEST5105553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:44.128473997 CEST53639688.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:44.152920961 CEST53510558.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:44.276083946 CEST5873553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:44.327733994 CEST53587358.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:44.473442078 CEST5557653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:44.519279957 CEST53555768.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:44.650454998 CEST5598453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:44.699263096 CEST53559848.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:44.818403959 CEST5332053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:44.869532108 CEST53533208.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:44.992832899 CEST6034253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:45.041583061 CEST53603428.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:45.153459072 CEST5280153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:45.200486898 CEST53528018.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:45.324383020 CEST5091353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:45.376173019 CEST53509138.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:45.516213894 CEST5120153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:45.566534042 CEST53512018.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:45.685874939 CEST5546153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:45.732048988 CEST53554618.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:45.858398914 CEST5135253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:45.907174110 CEST53513528.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.036045074 CEST5142353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.084249973 CEST53514238.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.198113918 CEST6240353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.244000912 CEST53624038.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.375406027 CEST6041553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.422892094 CEST53604158.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.569830894 CEST5802653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.588033915 CEST4952953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.615745068 CEST53580268.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.645266056 CEST53495298.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.736795902 CEST5651553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.782839060 CEST53565158.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.925545931 CEST5948853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.972821951 CEST53594888.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:47.102696896 CEST5781353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:47.149749994 CEST53578138.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:47.284640074 CEST6292853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:47.330586910 CEST53629288.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:47.446017027 CEST6231853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:47.494343996 CEST53623188.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:47.622373104 CEST6467253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:47.671485901 CEST53646728.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:47.808901072 CEST5979653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:47.855022907 CEST53597968.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:47.980770111 CEST6220153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:48.028465033 CEST53622018.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:48.152853966 CEST5711953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:48.200279951 CEST53571198.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:48.334845066 CEST6257353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:48.382241964 CEST53625738.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:48.508199930 CEST5957653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:48.554337978 CEST53595768.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:48.721425056 CEST6279653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:48.767853022 CEST53627968.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:48.883734941 CEST5507253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:48.929847002 CEST53550728.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:49.054213047 CEST6470153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:49.078656912 CEST5940953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:49.100426912 CEST53647018.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:49.127810001 CEST53594098.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:49.244457960 CEST5069953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:49.290523052 CEST53506998.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:49.415509939 CEST5763253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:49.464487076 CEST53576328.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:49.605463982 CEST5700953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:49.654530048 CEST53570098.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:49.771671057 CEST5087753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:49.817569017 CEST53508778.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:49.953062057 CEST5394353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:50.001105070 CEST53539438.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:50.119649887 CEST6257053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:50.168603897 CEST53625708.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:50.296026945 CEST5804553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:50.342554092 CEST53580458.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:50.476632118 CEST5203853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:50.522769928 CEST53520388.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:50.670533895 CEST5708753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:50.716571093 CEST53570878.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:50.834522963 CEST5716253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:50.882675886 CEST53571628.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.016283989 CEST6311853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.062350035 CEST53631188.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.189542055 CEST6145353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.236061096 CEST53614538.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.348251104 CEST5345753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.394440889 CEST53534578.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.530946970 CEST5848353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.549000025 CEST6158653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.577004910 CEST53584838.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.597821951 CEST53615868.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.692586899 CEST6542253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.740605116 CEST53654228.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.871414900 CEST6490153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.919450045 CEST53649018.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:52.042221069 CEST5345753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:52.088712931 CEST53534578.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:52.219403028 CEST5265553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:52.268448114 CEST53526558.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:52.403585911 CEST5669753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:52.452581882 CEST53566978.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:52.579540968 CEST5038653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:52.627249956 CEST53503868.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:52.769021034 CEST5603753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:52.815294027 CEST53560378.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:52.950642109 CEST5829853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:52.996881962 CEST53582988.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:53.129419088 CEST5790753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:53.180356979 CEST53579078.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:53.312184095 CEST5548353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:53.358282089 CEST53554838.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:53.505150080 CEST5348853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:53.553940058 CEST53534888.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:53.677083015 CEST5735353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:53.724348068 CEST53573538.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:53.858544111 CEST5058653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:53.905966043 CEST53505868.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.034496069 CEST6269953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.036163092 CEST6375253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.081311941 CEST53626998.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.083389997 CEST53637528.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.203320980 CEST6350953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.249538898 CEST53635098.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.390306950 CEST6354953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.436424971 CEST53635498.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.569560051 CEST6193753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.615660906 CEST53619378.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.750781059 CEST5928253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.796900034 CEST53592828.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.924335957 CEST6083253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.970582962 CEST53608328.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:55.115044117 CEST6005853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:55.163486958 CEST53600588.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:55.290584087 CEST5331753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:55.336723089 CEST53533178.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:55.465526104 CEST5985053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:55.516057968 CEST53598508.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:55.644365072 CEST6134553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:55.690359116 CEST53613458.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:55.851373911 CEST5534353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:55.899378061 CEST53553438.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.023725986 CEST6381853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.072683096 CEST53638188.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.203394890 CEST5443553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.249474049 CEST53544358.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.376456022 CEST6335553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.423702002 CEST53633558.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.523912907 CEST5919653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.546782970 CEST6045553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.569870949 CEST53591968.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.592978001 CEST53604558.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.724370003 CEST5823253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.772032976 CEST53582328.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.919584036 CEST6083553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.965620041 CEST53608358.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:57.101553917 CEST5608653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:57.147747040 CEST53560868.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:57.271439075 CEST5508353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:57.322194099 CEST53550838.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:57.462424994 CEST6527753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:57.511332989 CEST53652778.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:57.645555019 CEST5564853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:57.694010019 CEST53556488.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:57.823003054 CEST5673653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:57.869462967 CEST53567368.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:57.999864101 CEST5950353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:58.045892000 CEST53595038.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:58.172254086 CEST6292453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:58.218285084 CEST53629248.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:58.346375942 CEST5764153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:58.392780066 CEST53576418.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:58.519138098 CEST6161853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:58.568190098 CEST53616188.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:58.686047077 CEST6180253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:58.735080004 CEST53618028.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:58.863064051 CEST5111553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:58.912050962 CEST53511158.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.031656027 CEST5229053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.063579082 CEST6126653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.082077026 CEST53522908.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.109524012 CEST53612668.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.234498024 CEST5240253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.280607939 CEST53524028.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.396070957 CEST5087253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.441994905 CEST53508728.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.586251974 CEST5588153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.635225058 CEST53558818.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.755371094 CEST6276553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.801498890 CEST53627658.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.937093973 CEST5670253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.983911037 CEST53567028.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:00.098162889 CEST5433653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:00.144877911 CEST53543368.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:00.275240898 CEST6053053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:00.330797911 CEST53605308.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:00.453318119 CEST5375353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:00.499289989 CEST53537538.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:00.617789030 CEST6133153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:00.668886900 CEST53613318.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:00.792685032 CEST6538353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:00.838687897 CEST53653838.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:00.975292921 CEST6004553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:01.021611929 CEST53600458.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:01.144088030 CEST6063653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:01.191406012 CEST53606368.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:01.328506947 CEST5994953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:01.379906893 CEST53599498.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:01.527343035 CEST5157353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:01.537906885 CEST6172553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:01.577755928 CEST53515738.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:01.584033012 CEST53617258.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:01.698180914 CEST5568753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:01.747505903 CEST53556878.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:01.885535955 CEST6545953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:01.932015896 CEST53654598.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:02.056416988 CEST6209453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:02.105653048 CEST53620948.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:02.243170023 CEST5705353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:02.290122032 CEST53570538.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:02.420773029 CEST5359353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:02.468754053 CEST53535938.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:02.603259087 CEST6472753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:02.649487019 CEST53647278.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:02.782865047 CEST6246253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:02.831124067 CEST53624628.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:02.971240997 CEST5413253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:03.020086050 CEST53541328.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:03.141417980 CEST5346253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:03.187439919 CEST53534628.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:03.316459894 CEST6159653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:03.364408016 CEST53615968.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:03.492285013 CEST6497853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:03.541186094 CEST53649788.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:03.670883894 CEST5213953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:03.718975067 CEST53521398.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:03.847690105 CEST6501153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:03.893829107 CEST53650118.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.017955065 CEST5390553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.021478891 CEST5328253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.067141056 CEST53539058.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.067490101 CEST53532828.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.228310108 CEST5545053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.276479006 CEST53554508.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.397340059 CEST6534653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.446321964 CEST53653468.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.581140041 CEST6385753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.627332926 CEST53638578.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.759939909 CEST5770953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.806052923 CEST53577098.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.930711985 CEST6141153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.976862907 CEST53614118.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:05.113143921 CEST5651553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:05.159373045 CEST53565158.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:05.286103964 CEST5382153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:05.335764885 CEST53538218.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:05.515265942 CEST5571653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:05.561233997 CEST53557168.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:05.712961912 CEST6263253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:05.761895895 CEST53626328.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:05.905492067 CEST5790153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:05.951483011 CEST53579018.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:06.093059063 CEST6221153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:06.139239073 CEST53622118.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:06.275227070 CEST5401853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:06.321448088 CEST53540188.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:06.441044092 CEST6501553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:06.487046957 CEST53650158.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:06.509572029 CEST5838053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:06.575295925 CEST53583808.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:06.615164995 CEST5237953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:06.666240931 CEST53523798.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:06.795519114 CEST6407553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:06.841949940 CEST53640758.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:06.985243082 CEST6302153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:07.034255028 CEST53630218.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:07.161163092 CEST6531653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:07.207590103 CEST53653168.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:07.328142881 CEST6447553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:07.374176025 CEST53644758.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:07.513720036 CEST6166553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:07.562041998 CEST53616658.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:07.698328972 CEST5353653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:07.745760918 CEST53535368.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:07.876878977 CEST6141453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:07.922846079 CEST53614148.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:08.067413092 CEST5216953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:08.118736029 CEST53521698.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:08.252618074 CEST4991753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:08.299247026 CEST53499178.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:08.490504026 CEST5205653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:08.536484957 CEST53520568.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:08.663297892 CEST6537853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:08.709589005 CEST53653788.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:08.849512100 CEST6010553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:08.895714998 CEST53601058.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:09.096837044 CEST6088153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:09.129297972 CEST5591753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:09.142827034 CEST53608818.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:09.178015947 CEST53559178.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:09.320384979 CEST5043553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:09.366353035 CEST53504358.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:09.598504066 CEST5902953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:09.644542933 CEST53590298.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:10.193567038 CEST6422953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:10.239617109 CEST53642298.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:10.884449959 CEST6549953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:10.932245016 CEST53654998.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:11.068459034 CEST5652153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:11.114489079 CEST53565218.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:11.327502012 CEST6451553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:11.373464108 CEST53645158.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:11.493227005 CEST6114953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:11.539562941 CEST53611498.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:11.566406012 CEST5470253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:11.612560034 CEST53547028.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:11.671660900 CEST6127753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:11.722209930 CEST53612778.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:11.854739904 CEST5342153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:11.900804043 CEST53534218.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:12.038043022 CEST6162753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:12.085539103 CEST53616278.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:12.221893072 CEST4993753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:12.267929077 CEST53499378.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:12.396450996 CEST5355153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:12.442684889 CEST53535518.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:12.582019091 CEST5431153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:12.630037069 CEST53543118.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:12.780858994 CEST5610253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:12.829272032 CEST53561028.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:12.963937044 CEST5613553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:13.009826899 CEST53561358.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:13.179121971 CEST4990453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:13.225379944 CEST53499048.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:13.399445057 CEST5537353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:13.455024958 CEST53553738.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:13.599351883 CEST4929253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:13.651653051 CEST53492928.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:13.790491104 CEST5362853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:13.838156939 CEST53536288.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:13.970694065 CEST6352553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:14.019963026 CEST53635258.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:14.043236971 CEST5561253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:14.100127935 CEST53556128.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:14.152802944 CEST4970453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:14.201769114 CEST53497048.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:14.323290110 CEST6312953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:14.370290995 CEST53631298.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:14.497982025 CEST4983753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:14.544150114 CEST53498378.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:14.667592049 CEST6392453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:14.713498116 CEST53639248.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:14.840421915 CEST6298953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:14.886490107 CEST53629898.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:15.002175093 CEST6459453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:15.051497936 CEST53645948.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:15.214972019 CEST5716153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:15.265008926 CEST53571618.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:15.445209980 CEST5441453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:15.493901014 CEST53544148.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:15.612467051 CEST5357453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:15.661529064 CEST53535748.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:15.792239904 CEST6461853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:15.841680050 CEST53646188.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:15.979162931 CEST5172353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:16.026818037 CEST53517238.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:16.204511881 CEST6120453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:16.250638962 CEST53612048.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:16.381931067 CEST5893753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:16.430991888 CEST53589378.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:16.523252010 CEST6516653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:16.557300091 CEST6306253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:16.569858074 CEST53651668.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:16.603332996 CEST53630628.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:16.723875046 CEST5987553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:16.770932913 CEST53598758.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:16.889642000 CEST5216453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:16.940881968 CEST53521648.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:17.077200890 CEST6200253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:17.129560947 CEST53620028.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:17.252511978 CEST5117853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:17.303787947 CEST53511788.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:17.497925043 CEST5016153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:17.545563936 CEST53501618.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:17.686093092 CEST6540353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:17.733232975 CEST53654038.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:17.867083073 CEST6025953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:17.915251017 CEST53602598.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:18.071199894 CEST5552553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:18.117177010 CEST53555258.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:18.243252039 CEST6497153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:18.289356947 CEST53649718.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:18.413860083 CEST5696653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:18.461764097 CEST53569668.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:18.599610090 CEST6389053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:18.650573015 CEST53638908.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:18.779088020 CEST5482853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:18.825834990 CEST53548288.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:18.961834908 CEST6495253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:18.985028982 CEST6390553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:19.009919882 CEST53649528.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:19.035726070 CEST53639058.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:19.143259048 CEST5231753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:19.191822052 CEST53523178.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:19.314286947 CEST6361153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:19.361972094 CEST53636118.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:19.497493029 CEST6269253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:19.546380997 CEST53626928.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:19.703818083 CEST5553453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:19.749814034 CEST53555348.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:20.292802095 CEST5056953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:20.343597889 CEST53505698.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:20.469273090 CEST5604453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:20.519891977 CEST53560448.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:20.640729904 CEST5306553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:20.690007925 CEST53530658.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:20.811634064 CEST5416953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:20.857659101 CEST53541698.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:20.980818033 CEST5148853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:21.027187109 CEST53514888.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:21.146763086 CEST5909853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:21.194776058 CEST53590988.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:21.781115055 CEST5785853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:21.820899010 CEST5046453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:21.829585075 CEST53578588.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:21.878319979 CEST53504648.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:21.955488920 CEST6102753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:22.001560926 CEST53610278.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:22.124306917 CEST6049653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:22.170859098 CEST53604968.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:22.297588110 CEST5497653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:22.345005989 CEST53549768.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:22.455056906 CEST6487453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:22.504760027 CEST53648748.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:22.654496908 CEST6181453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:22.700571060 CEST53618148.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:22.824662924 CEST5861853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:22.870699883 CEST53586188.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:22.992229939 CEST6321053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:23.041404963 CEST53632108.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:23.208795071 CEST6484853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:23.259429932 CEST53648488.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:23.379825115 CEST6143053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:23.428673983 CEST53614308.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:23.571301937 CEST5171953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:23.621412039 CEST53517198.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:23.744735003 CEST5533153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:23.791091919 CEST53553318.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:23.913902044 CEST5664653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:23.961950064 CEST53566468.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:24.092367887 CEST5638053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:24.138371944 CEST53563808.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:24.275418043 CEST5728753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:24.304415941 CEST5470253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:24.324444056 CEST53572878.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:24.350552082 CEST53547028.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:24.446703911 CEST5177153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:24.497311115 CEST53517718.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:24.630182981 CEST5640853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:24.677355051 CEST53564088.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:24.799390078 CEST5082453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:24.848297119 CEST53508248.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:24.981251955 CEST5164953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:25.028441906 CEST53516498.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:25.157005072 CEST5989953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:25.203136921 CEST53598998.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:25.342957973 CEST6532253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:25.393640995 CEST53653228.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:25.523478031 CEST5409153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:25.569863081 CEST53540918.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:25.692460060 CEST5277053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:25.738466978 CEST53527708.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:25.867815971 CEST6108753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:25.915574074 CEST53610878.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.037614107 CEST5881653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.086637974 CEST53588168.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.209059954 CEST6356353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.255073071 CEST53635638.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.381769896 CEST5684653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.429328918 CEST53568468.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.564989090 CEST4980753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.614057064 CEST53498078.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.735872984 CEST5540653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.770564079 CEST5166253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.783716917 CEST53554068.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.816497087 CEST53516628.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.919605017 CEST5752653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.970263958 CEST53575268.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:27.105606079 CEST6188853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:27.152595043 CEST53618888.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:27.286164045 CEST6392253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:27.335469007 CEST53639228.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:27.478142023 CEST5320753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:27.524386883 CEST53532078.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:27.651897907 CEST6417853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:27.698133945 CEST53641788.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:27.847642899 CEST5785053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:27.895833969 CEST53578508.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:28.015959978 CEST5750253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:28.062336922 CEST53575028.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:28.206568003 CEST6388453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:28.252672911 CEST53638848.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:28.379895926 CEST6429553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:28.427480936 CEST53642958.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:28.542659044 CEST5792953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:28.588978052 CEST53579298.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:28.739360094 CEST5989253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:28.786786079 CEST53598928.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:28.905177116 CEST6478453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:28.955003977 CEST53647848.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:29.075041056 CEST6172053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:29.125591993 CEST53617208.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:29.246798992 CEST6112453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:29.251560926 CEST5955053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:29.297749996 CEST53595508.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:29.301918983 CEST53611248.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:29.436721087 CEST5593953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:29.484471083 CEST53559398.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:29.607078075 CEST4922253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:29.653316975 CEST53492228.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:29.800816059 CEST6535453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:29.847033978 CEST53653548.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:29.968125105 CEST5485053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:30.014920950 CEST53548508.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:30.142911911 CEST5470953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:30.188934088 CEST53547098.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:30.308693886 CEST5901353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:30.354876995 CEST53590138.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:30.482361078 CEST5740253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:30.531375885 CEST53574028.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:30.652503967 CEST5630953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:30.699915886 CEST53563098.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:30.825001955 CEST6013253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:30.874428988 CEST53601328.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:30.992820024 CEST5160953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:31.039819002 CEST53516098.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:31.170656919 CEST5266353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:31.219489098 CEST53526638.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:31.349234104 CEST6197253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:31.395318031 CEST53619728.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:31.525089979 CEST6405953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:31.571309090 CEST53640598.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:31.719836950 CEST6311353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:31.735059977 CEST6436953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:31.768045902 CEST53631138.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:31.782413960 CEST53643698.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:31.888326883 CEST6110853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:31.944178104 CEST53611088.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:32.089119911 CEST6066953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:32.135552883 CEST53606698.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:32.267435074 CEST5130053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:32.313513041 CEST53513008.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:32.433043003 CEST5844253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:32.487896919 CEST53584428.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:32.639250994 CEST5764953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:32.688652039 CEST53576498.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:32.803092957 CEST5169753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:32.851834059 CEST53516978.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:32.989094973 CEST5176053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:33.035284042 CEST53517608.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:33.167126894 CEST6014453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:33.213548899 CEST53601448.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:33.338987112 CEST5090853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:33.386205912 CEST53509088.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:33.515280008 CEST6267853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:33.561486959 CEST53626788.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:33.680886030 CEST5598853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:33.728787899 CEST53559888.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:33.859569073 CEST5937853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:33.908207893 CEST53593788.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.038893938 CEST5409053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.086992979 CEST53540908.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.202419043 CEST5927653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.210398912 CEST5999653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.248441935 CEST53592768.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.257359982 CEST53599968.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.395937920 CEST6313753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.444742918 CEST53631378.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.592117071 CEST5723153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.638170958 CEST53572318.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.764132977 CEST5975453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.813647985 CEST53597548.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.953531981 CEST6521253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.999938011 CEST53652128.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:35.135361910 CEST6216653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:35.183446884 CEST53621668.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:35.305495977 CEST5010153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:35.351624012 CEST53501018.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:35.477946997 CEST6166653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:35.527003050 CEST53616668.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:35.643309116 CEST6469653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:35.689631939 CEST53646968.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:35.820133924 CEST5144953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:35.866084099 CEST53514498.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:35.992321968 CEST6092653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:36.041984081 CEST53609268.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:36.172853947 CEST6450853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:36.219408035 CEST53645088.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:36.362025023 CEST5870553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:36.408268929 CEST53587058.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:36.541440964 CEST5254053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:36.587711096 CEST53525408.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:36.699378014 CEST5853453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:36.701637030 CEST6315853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:36.746068001 CEST53585348.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:36.750411987 CEST53631588.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:36.947247982 CEST5122853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:36.993359089 CEST53512288.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:37.217139959 CEST6535153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:37.265175104 CEST53653518.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:37.402371883 CEST5937853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:37.448551893 CEST53593788.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:37.792828083 CEST6371553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:37.842123032 CEST53637158.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:37.973066092 CEST5739553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:38.019195080 CEST53573958.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:38.243490934 CEST5383553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:38.291444063 CEST53538358.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:38.693108082 CEST6065953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:38.739064932 CEST53606598.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:38.955795050 CEST5961653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:39.001805067 CEST53596168.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:39.718930960 CEST5002453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:39.728374004 CEST6039553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:39.765021086 CEST53500248.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:39.788184881 CEST53603958.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:39.902683973 CEST6542053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:39.952893019 CEST53654208.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:40.086419106 CEST5336553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:40.135356903 CEST53533658.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:40.321305037 CEST5426653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:40.370230913 CEST53542668.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:40.542924881 CEST5943453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:40.590842962 CEST53594348.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:40.729398966 CEST5835353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:40.778172016 CEST53583538.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:40.908535004 CEST5009353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:40.956505060 CEST53500938.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:41.082809925 CEST6390353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:41.128978968 CEST53639038.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:41.281814098 CEST5593853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:41.328011990 CEST53559388.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:41.450968027 CEST6529153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:41.499880075 CEST53652918.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:41.635153055 CEST5743853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:41.683012962 CEST53574388.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:41.807187080 CEST5388853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:41.853288889 CEST53538888.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:41.992552042 CEST5209753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:42.041572094 CEST53520978.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:42.180056095 CEST5718253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:42.213982105 CEST5780953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:42.227828026 CEST53571828.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:42.259912968 CEST53578098.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:42.370263100 CEST5892053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:42.420455933 CEST53589208.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:42.542531013 CEST5675653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:42.589231014 CEST53567568.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:42.710511923 CEST5741353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:42.756437063 CEST53574138.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:42.908277988 CEST6159453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:42.956068993 CEST53615948.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:43.103501081 CEST5670453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:43.151124954 CEST53567048.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:43.283392906 CEST6536853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:43.332200050 CEST53653688.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:43.467359066 CEST6545653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:43.516078949 CEST53654568.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:43.642757893 CEST5710953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:43.691771030 CEST53571098.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:43.818233967 CEST5208453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:43.864443064 CEST53520848.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:43.999967098 CEST5655153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:44.046092033 CEST53565518.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:44.190431118 CEST6051653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:44.239358902 CEST53605168.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:44.361767054 CEST5695053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:44.413070917 CEST53569508.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:44.539016962 CEST6153053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:44.585094929 CEST53615308.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:44.695946932 CEST6018653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:44.703476906 CEST6536053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:44.749892950 CEST53653608.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:44.753612995 CEST53601868.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:44.910783052 CEST6048853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:44.958522081 CEST53604888.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:45.081307888 CEST5309653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:45.129836082 CEST53530968.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:45.256792068 CEST5575453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:45.302865028 CEST53557548.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:45.437901020 CEST5676053192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:45.483932018 CEST53567608.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:45.613051891 CEST5826253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:45.659207106 CEST53582628.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:45.804244041 CEST5907553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:45.854847908 CEST53590758.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:45.975724936 CEST5095753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:46.021761894 CEST53509578.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:46.186288118 CEST6547853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:46.232311010 CEST53654788.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:46.370486021 CEST5383253192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:46.416913033 CEST53538328.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:46.555469990 CEST6076153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:46.603454113 CEST53607618.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:46.732006073 CEST5276753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:46.781021118 CEST53527678.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:46.913708925 CEST5753153192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:46.964704037 CEST53575318.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:47.103208065 CEST5044753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:47.151890039 CEST53504478.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:47.184441090 CEST6214353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:47.233361006 CEST53621438.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:47.284641027 CEST5679653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:47.333729982 CEST53567968.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:47.481599092 CEST6344353192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:47.530339956 CEST53634438.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:47.663400888 CEST6548753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:47.711304903 CEST53654878.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:47.840277910 CEST5086853192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:47.887053967 CEST53508688.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:48.016849041 CEST5653753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:48.063106060 CEST53565378.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:48.193799019 CEST6436953192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:48.240263939 CEST53643698.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:48.370728970 CEST6060753192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:48.417036057 CEST53606078.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:48.552875042 CEST6062553192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:48.599112988 CEST53606258.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:48.740240097 CEST5598653192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:48.786489010 CEST53559868.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:48.904973984 CEST5260453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:48.950913906 CEST53526048.8.8.8192.168.2.22
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:49.059468985 CEST5020453192.168.2.228.8.8.8
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:49.106698036 CEST53502048.8.8.8192.168.2.22

                                                                                                                                                                                                                                                                      ICMP Packets

                                                                                                                                                                                                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:45.233656883 CEST192.168.2.228.8.8.8d00a(Port unreachable)Destination Unreachable

                                                                                                                                                                                                                                                                      DNS Queries

                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:36.137125969 CEST192.168.2.228.8.8.80xd372Standard query (0)metaflip.ioA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.489626884 CEST192.168.2.228.8.8.80xd7b1Standard query (0)partsapp.com.brA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:40.470395088 CEST192.168.2.228.8.8.80xe631Standard query (0)columbia.aula-web.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:41.654264927 CEST192.168.2.228.8.8.80x1e93Standard query (0)tajushariya.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:43.086404085 CEST192.168.2.228.8.8.80x3690Standard query (0)agenbolatermurah.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:44.158518076 CEST192.168.2.228.8.8.80x3690Standard query (0)agenbolatermurah.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:44.824902058 CEST192.168.2.228.8.8.80xc330Standard query (0)aws.amazon.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:44.906500101 CEST192.168.2.228.8.8.80x6848Standard query (0)aws.amazon.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:47.846592903 CEST192.168.2.228.8.8.80x8766Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:50.343298912 CEST192.168.2.228.8.8.80x4177Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:52.836795092 CEST192.168.2.228.8.8.80x4335Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:55.331228971 CEST192.168.2.228.8.8.80x63f2Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:57.835201979 CEST192.168.2.228.8.8.80x96ceStandard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:00.331211090 CEST192.168.2.228.8.8.80xc117Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:02.814538002 CEST192.168.2.228.8.8.80xfe5fStandard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:05.298871994 CEST192.168.2.228.8.8.80x24c2Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:07.816678047 CEST192.168.2.228.8.8.80x6b14Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:10.308917999 CEST192.168.2.228.8.8.80x7db3Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:12.803281069 CEST192.168.2.228.8.8.80xe8b6Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:15.297872066 CEST192.168.2.228.8.8.80x9744Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:16.179481030 CEST192.168.2.228.8.8.80xd277Standard query (0)aws.amazon.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:16.247292995 CEST192.168.2.228.8.8.80x79c2Standard query (0)aws.amazon.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:17.672786951 CEST192.168.2.228.8.8.80xd366Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:17.799909115 CEST192.168.2.228.8.8.80x7bc7Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:17.879045010 CEST192.168.2.228.8.8.80x48faStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:18.090595007 CEST192.168.2.228.8.8.80xa9beStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:18.284327030 CEST192.168.2.228.8.8.80xf98eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:18.473706961 CEST192.168.2.228.8.8.80xdadbStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:18.828723907 CEST192.168.2.228.8.8.80xc4cdStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:19.021471977 CEST192.168.2.228.8.8.80x5f4Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:19.261431932 CEST192.168.2.228.8.8.80xc693Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:19.466202021 CEST192.168.2.228.8.8.80x5345Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:19.659653902 CEST192.168.2.228.8.8.80x2980Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:19.857697964 CEST192.168.2.228.8.8.80x83b6Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:20.056922913 CEST192.168.2.228.8.8.80xdf09Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:20.261230946 CEST192.168.2.228.8.8.80x74eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:20.346158028 CEST192.168.2.228.8.8.80xb4a9Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:20.481821060 CEST192.168.2.228.8.8.80x900bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:20.693258047 CEST192.168.2.228.8.8.80xdcd3Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:20.933017969 CEST192.168.2.228.8.8.80xf764Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:21.137475967 CEST192.168.2.228.8.8.80x444cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:21.334577084 CEST192.168.2.228.8.8.80xb3b7Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:21.511698961 CEST192.168.2.228.8.8.80x9876Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:21.720818043 CEST192.168.2.228.8.8.80xe182Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:21.922323942 CEST192.168.2.228.8.8.80x9255Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:22.113008976 CEST192.168.2.228.8.8.80x87fcStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:22.322094917 CEST192.168.2.228.8.8.80xde2aStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:22.533502102 CEST192.168.2.228.8.8.80xef26Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:22.724620104 CEST192.168.2.228.8.8.80xb4adStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:22.838228941 CEST192.168.2.228.8.8.80x42faStandard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:22.925374985 CEST192.168.2.228.8.8.80xf890Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:23.115191936 CEST192.168.2.228.8.8.80x50eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:23.330302000 CEST192.168.2.228.8.8.80xe4a9Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:23.525396109 CEST192.168.2.228.8.8.80x7858Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:23.716440916 CEST192.168.2.228.8.8.80x7ab7Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:23.910854101 CEST192.168.2.228.8.8.80xc120Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:24.115884066 CEST192.168.2.228.8.8.80x10b2Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:24.480736017 CEST192.168.2.228.8.8.80x37fbStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:24.663889885 CEST192.168.2.228.8.8.80xa5e1Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:24.854388952 CEST192.168.2.228.8.8.80x71f6Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:25.059902906 CEST192.168.2.228.8.8.80x6a7bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:25.239742994 CEST192.168.2.228.8.8.80x251eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:25.321590900 CEST192.168.2.228.8.8.80x16ffStandard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:25.492512941 CEST192.168.2.228.8.8.80x23efStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:25.699820042 CEST192.168.2.228.8.8.80xcfb6Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:25.913938999 CEST192.168.2.228.8.8.80xd96aStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:26.166996956 CEST192.168.2.228.8.8.80xc1bcStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:26.362685919 CEST192.168.2.228.8.8.80xc2e8Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:26.588087082 CEST192.168.2.228.8.8.80x125Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:26.850569010 CEST192.168.2.228.8.8.80x47b2Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:27.030610085 CEST192.168.2.228.8.8.80x8d7eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:27.231368065 CEST192.168.2.228.8.8.80x88b0Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:27.431425095 CEST192.168.2.228.8.8.80x5129Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:27.606967926 CEST192.168.2.228.8.8.80xab81Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:27.797789097 CEST192.168.2.228.8.8.80x1f17Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:27.815926075 CEST192.168.2.228.8.8.80xe82bStandard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:28.032005072 CEST192.168.2.228.8.8.80xe74dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:28.300306082 CEST192.168.2.228.8.8.80x386dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:28.576062918 CEST192.168.2.228.8.8.80x2510Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:28.831423044 CEST192.168.2.228.8.8.80x126Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:29.120851994 CEST192.168.2.228.8.8.80x322Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:29.446841002 CEST192.168.2.228.8.8.80x2f4cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:29.646418095 CEST192.168.2.228.8.8.80x67daStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:29.873347044 CEST192.168.2.228.8.8.80xd561Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:30.071108103 CEST192.168.2.228.8.8.80x98afStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:30.292124033 CEST192.168.2.228.8.8.80xc2beStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:30.318037987 CEST192.168.2.228.8.8.80xf41eStandard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:30.486824989 CEST192.168.2.228.8.8.80xa8c7Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:30.684063911 CEST192.168.2.228.8.8.80xc21aStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:30.893956900 CEST192.168.2.228.8.8.80x6074Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:31.078867912 CEST192.168.2.228.8.8.80x415fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:31.257278919 CEST192.168.2.228.8.8.80xb7baStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:31.454668045 CEST192.168.2.228.8.8.80x1b61Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:31.640161991 CEST192.168.2.228.8.8.80x7463Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:31.838002920 CEST192.168.2.228.8.8.80x7c3Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:32.017920017 CEST192.168.2.228.8.8.80xff60Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:32.223304033 CEST192.168.2.228.8.8.80x9ea4Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:32.422225952 CEST192.168.2.228.8.8.80xd78cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:32.604650974 CEST192.168.2.228.8.8.80xe56cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:32.872615099 CEST192.168.2.228.8.8.80xd280Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:32.877154112 CEST192.168.2.228.8.8.80x8547Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:33.226604939 CEST192.168.2.228.8.8.80xf95aStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:33.411539078 CEST192.168.2.228.8.8.80x5beaStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:33.815419912 CEST192.168.2.228.8.8.80x1560Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:34.016172886 CEST192.168.2.228.8.8.80xcd05Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:34.188574076 CEST192.168.2.228.8.8.80x9874Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:34.373506069 CEST192.168.2.228.8.8.80x1caStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:34.884202957 CEST192.168.2.228.8.8.80x5c9eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:35.070255995 CEST192.168.2.228.8.8.80x15adStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:36.116987944 CEST192.168.2.228.8.8.80x9d56Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:36.216833115 CEST192.168.2.228.8.8.80x89fStandard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:36.295813084 CEST192.168.2.228.8.8.80x6524Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:36.465683937 CEST192.168.2.228.8.8.80x66deStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:36.631361961 CEST192.168.2.228.8.8.80x5e40Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:36.819865942 CEST192.168.2.228.8.8.80xc51bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:36.988800049 CEST192.168.2.228.8.8.80x8771Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:37.257400990 CEST192.168.2.228.8.8.80xc141Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:37.448842049 CEST192.168.2.228.8.8.80xf65aStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:37.628514051 CEST192.168.2.228.8.8.80x837aStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:37.805069923 CEST192.168.2.228.8.8.80xf5f0Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:38.060878038 CEST192.168.2.228.8.8.80x5b11Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:38.280234098 CEST192.168.2.228.8.8.80xfd9dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:38.454212904 CEST192.168.2.228.8.8.80x51f5Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:38.630655050 CEST192.168.2.228.8.8.80xa8abStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:38.739043951 CEST192.168.2.228.8.8.80x5275Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:38.808923960 CEST192.168.2.228.8.8.80x12bfStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:39.057017088 CEST192.168.2.228.8.8.80x3fbStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:39.285995007 CEST192.168.2.228.8.8.80x9c79Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:39.515069008 CEST192.168.2.228.8.8.80x3926Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:39.754087925 CEST192.168.2.228.8.8.80x61e5Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:39.991471052 CEST192.168.2.228.8.8.80x6d6bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:40.281938076 CEST192.168.2.228.8.8.80xc5aeStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:40.538321018 CEST192.168.2.228.8.8.80x5c70Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:40.803672075 CEST192.168.2.228.8.8.80xf57dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:41.121234894 CEST192.168.2.228.8.8.80x8cf9Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:41.240986109 CEST192.168.2.228.8.8.80x699dStandard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:41.397893906 CEST192.168.2.228.8.8.80x901fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:41.726876020 CEST192.168.2.228.8.8.80x69ffStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:42.010631084 CEST192.168.2.228.8.8.80x162aStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:42.261653900 CEST192.168.2.228.8.8.80xfd31Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:42.527062893 CEST192.168.2.228.8.8.80xbbe7Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:42.806523085 CEST192.168.2.228.8.8.80xa4d6Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:43.078768015 CEST192.168.2.228.8.8.80xf0cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:43.267930984 CEST192.168.2.228.8.8.80xf438Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:43.443906069 CEST192.168.2.228.8.8.80x52d9Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:43.725967884 CEST192.168.2.228.8.8.80x775cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:43.735095024 CEST192.168.2.228.8.8.80xd196Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:43.991578102 CEST192.168.2.228.8.8.80xcf1aStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:44.293545961 CEST192.168.2.228.8.8.80x3964Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:44.536412001 CEST192.168.2.228.8.8.80xd0a8Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:44.826736927 CEST192.168.2.228.8.8.80xe6e2Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:45.097667933 CEST192.168.2.228.8.8.80x8b5Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:45.366111994 CEST192.168.2.228.8.8.80xb8c2Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:45.604413033 CEST192.168.2.228.8.8.80x20baStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:45.786500931 CEST192.168.2.228.8.8.80xb1a9Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:45.965044022 CEST192.168.2.228.8.8.80x97e9Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:46.131656885 CEST192.168.2.228.8.8.80x8f12Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:46.229585886 CEST192.168.2.228.8.8.80x25ddStandard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:46.305361032 CEST192.168.2.228.8.8.80x2feaStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:46.482002974 CEST192.168.2.228.8.8.80x38b8Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:46.664236069 CEST192.168.2.228.8.8.80xcff9Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:46.837809086 CEST192.168.2.228.8.8.80x26dfStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:47.013334990 CEST192.168.2.228.8.8.80x46beStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:47.184865952 CEST192.168.2.228.8.8.80x5780Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:47.387356043 CEST192.168.2.228.8.8.80xd66eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:47.553055048 CEST192.168.2.228.8.8.80x119aStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:47.732084990 CEST192.168.2.228.8.8.80xc8a8Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:47.898159981 CEST192.168.2.228.8.8.80xcbe4Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:48.084307909 CEST192.168.2.228.8.8.80xdf12Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:48.272094965 CEST192.168.2.228.8.8.80x264dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:48.457078934 CEST192.168.2.228.8.8.80x8267Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:48.652059078 CEST192.168.2.228.8.8.80x82adStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:48.686547041 CEST192.168.2.228.8.8.80xc494Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:48.833695889 CEST192.168.2.228.8.8.80xba9Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:49.015856981 CEST192.168.2.228.8.8.80x9d55Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:49.190787077 CEST192.168.2.228.8.8.80x38b1Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:49.356460094 CEST192.168.2.228.8.8.80x9665Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:49.536844969 CEST192.168.2.228.8.8.80xd755Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:49.711152077 CEST192.168.2.228.8.8.80xe77bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:49.899955034 CEST192.168.2.228.8.8.80x5d13Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:50.076857090 CEST192.168.2.228.8.8.80xc878Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:50.260812998 CEST192.168.2.228.8.8.80x5a25Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:50.438448906 CEST192.168.2.228.8.8.80x6aeaStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:50.611718893 CEST192.168.2.228.8.8.80x18dbStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:50.825449944 CEST192.168.2.228.8.8.80xe97eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.012044907 CEST192.168.2.228.8.8.80x7ca6Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.204231977 CEST192.168.2.228.8.8.80x741fStandard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.213184118 CEST192.168.2.228.8.8.80x5f09Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.389925003 CEST192.168.2.228.8.8.80x2acfStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.566467047 CEST192.168.2.228.8.8.80x8a9aStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.749661922 CEST192.168.2.228.8.8.80x1439Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.931509018 CEST192.168.2.228.8.8.80x4e9eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:52.106955051 CEST192.168.2.228.8.8.80xeadaStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:52.284025908 CEST192.168.2.228.8.8.80xb9b8Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:52.464056969 CEST192.168.2.228.8.8.80xd243Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:52.640108109 CEST192.168.2.228.8.8.80xb114Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:52.815110922 CEST192.168.2.228.8.8.80xa611Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:52.989859104 CEST192.168.2.228.8.8.80xa809Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:53.164561987 CEST192.168.2.228.8.8.80x6158Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:53.340703011 CEST192.168.2.228.8.8.80x44c6Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:53.514827967 CEST192.168.2.228.8.8.80x39b3Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:53.683840990 CEST192.168.2.228.8.8.80x7db2Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:53.692327023 CEST192.168.2.228.8.8.80xd71eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:53.859879017 CEST192.168.2.228.8.8.80x32deStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:54.031747103 CEST192.168.2.228.8.8.80x8106Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:54.213190079 CEST192.168.2.228.8.8.80x491Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:54.395225048 CEST192.168.2.228.8.8.80x5989Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:54.571655989 CEST192.168.2.228.8.8.80xfb86Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:54.742714882 CEST192.168.2.228.8.8.80xdbd9Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:54.932506084 CEST192.168.2.228.8.8.80x9f83Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:55.105751991 CEST192.168.2.228.8.8.80x45a1Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:55.301177979 CEST192.168.2.228.8.8.80xd869Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:55.469841003 CEST192.168.2.228.8.8.80xd5fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:55.652600050 CEST192.168.2.228.8.8.80x4c27Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:55.852437973 CEST192.168.2.228.8.8.80x47fcStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.034863949 CEST192.168.2.228.8.8.80x61c6Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.172427893 CEST192.168.2.228.8.8.80x4d1fStandard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.198894024 CEST192.168.2.228.8.8.80x89f1Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.374111891 CEST192.168.2.228.8.8.80xde1aStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.547128916 CEST192.168.2.228.8.8.80xe9faStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.722104073 CEST192.168.2.228.8.8.80x55eaStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.908582926 CEST192.168.2.228.8.8.80x860cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:57.108580112 CEST192.168.2.228.8.8.80x93ffStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:57.279031992 CEST192.168.2.228.8.8.80xbb07Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:57.471599102 CEST192.168.2.228.8.8.80x8124Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:57.645342112 CEST192.168.2.228.8.8.80x30c2Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:57.812433958 CEST192.168.2.228.8.8.80x5eb8Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:57.996269941 CEST192.168.2.228.8.8.80xdccbStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:58.164652109 CEST192.168.2.228.8.8.80x932cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:58.347866058 CEST192.168.2.228.8.8.80xb068Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:58.513468027 CEST192.168.2.228.8.8.80x5d37Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:58.670449972 CEST192.168.2.228.8.8.80x36abStandard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:58.699768066 CEST192.168.2.228.8.8.80xb89cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:58.869579077 CEST192.168.2.228.8.8.80xdcf3Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:59.042962074 CEST192.168.2.228.8.8.80x2ed0Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:59.216974020 CEST192.168.2.228.8.8.80xd409Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:59.411034107 CEST192.168.2.228.8.8.80x67a7Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:59.591628075 CEST192.168.2.228.8.8.80x556Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:59.777415991 CEST192.168.2.228.8.8.80x7fd9Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:59.957231045 CEST192.168.2.228.8.8.80x2310Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:00.155050039 CEST192.168.2.228.8.8.80xbfe0Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:00.324331045 CEST192.168.2.228.8.8.80xd2c3Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:00.492532969 CEST192.168.2.228.8.8.80x3458Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:00.674906015 CEST192.168.2.228.8.8.80x22e6Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:00.860245943 CEST192.168.2.228.8.8.80xe057Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:01.051093102 CEST192.168.2.228.8.8.80x5b9eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:01.155206919 CEST192.168.2.228.8.8.80xbba5Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:01.233367920 CEST192.168.2.228.8.8.80x3186Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:01.417799950 CEST192.168.2.228.8.8.80x55a3Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:01.610112906 CEST192.168.2.228.8.8.80x9e31Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:01.783416986 CEST192.168.2.228.8.8.80xbec3Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:01.971458912 CEST192.168.2.228.8.8.80xf624Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:02.160326958 CEST192.168.2.228.8.8.80x90ddStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:02.334619045 CEST192.168.2.228.8.8.80x30d4Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:02.522388935 CEST192.168.2.228.8.8.80xda0dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:02.698420048 CEST192.168.2.228.8.8.80x3febStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:02.874819040 CEST192.168.2.228.8.8.80x8addStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:03.052468061 CEST192.168.2.228.8.8.80xf9c5Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:03.236524105 CEST192.168.2.228.8.8.80x45eeStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:03.421710014 CEST192.168.2.228.8.8.80x468eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:03.597856045 CEST192.168.2.228.8.8.80xb551Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:03.633913040 CEST192.168.2.228.8.8.80xcc8Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:03.769036055 CEST192.168.2.228.8.8.80x7de3Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:03.953802109 CEST192.168.2.228.8.8.80x97a4Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:04.126812935 CEST192.168.2.228.8.8.80x9b85Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:04.302958012 CEST192.168.2.228.8.8.80xbb61Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:04.472477913 CEST192.168.2.228.8.8.80x4e31Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:04.657385111 CEST192.168.2.228.8.8.80x1e88Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:04.832766056 CEST192.168.2.228.8.8.80x85f6Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:05.006548882 CEST192.168.2.228.8.8.80x6b38Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:05.178035975 CEST192.168.2.228.8.8.80x8830Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:05.360935926 CEST192.168.2.228.8.8.80xea50Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:05.539688110 CEST192.168.2.228.8.8.80x8db3Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:05.721827984 CEST192.168.2.228.8.8.80x4b4fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:05.893601894 CEST192.168.2.228.8.8.80xee0fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:06.062316895 CEST192.168.2.228.8.8.80x55f3Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:06.095909119 CEST192.168.2.228.8.8.80x8817Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:06.249746084 CEST192.168.2.228.8.8.80x7ea7Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:06.428329945 CEST192.168.2.228.8.8.80xfc65Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:06.610569954 CEST192.168.2.228.8.8.80x4026Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:06.784722090 CEST192.168.2.228.8.8.80x6ab7Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:07.034377098 CEST192.168.2.228.8.8.80xbdadStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:07.206109047 CEST192.168.2.228.8.8.80xdf9fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:07.385504007 CEST192.168.2.228.8.8.80x8534Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:07.562226057 CEST192.168.2.228.8.8.80xb8aeStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:07.743144035 CEST192.168.2.228.8.8.80x7f5dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:07.934602976 CEST192.168.2.228.8.8.80x46adStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:08.111644983 CEST192.168.2.228.8.8.80x638fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:08.292407990 CEST192.168.2.228.8.8.80xf038Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:08.466573000 CEST192.168.2.228.8.8.80xb1a3Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:08.590711117 CEST192.168.2.228.8.8.80x39e3Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:08.637459040 CEST192.168.2.228.8.8.80x5c6dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:08.821662903 CEST192.168.2.228.8.8.80xbba0Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:09.007144928 CEST192.168.2.228.8.8.80x5777Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:09.195717096 CEST192.168.2.228.8.8.80x69dfStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:09.381869078 CEST192.168.2.228.8.8.80x3a6aStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:09.551136971 CEST192.168.2.228.8.8.80xb9b0Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:09.748068094 CEST192.168.2.228.8.8.80x9ef7Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:09.913022995 CEST192.168.2.228.8.8.80x4ffStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:10.111479044 CEST192.168.2.228.8.8.80xbb23Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:10.270504951 CEST192.168.2.228.8.8.80x8546Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:10.446788073 CEST192.168.2.228.8.8.80x5948Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:10.621332884 CEST192.168.2.228.8.8.80xa8edStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:10.786812067 CEST192.168.2.228.8.8.80x1a7fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:10.963589907 CEST192.168.2.228.8.8.80xeb80Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:11.147041082 CEST192.168.2.228.8.8.80xd33eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:11.317904949 CEST192.168.2.228.8.8.80x8381Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:11.438857079 CEST192.168.2.228.8.8.80x9f99Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:11.495315075 CEST192.168.2.228.8.8.80xeedaStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:11.670815945 CEST192.168.2.228.8.8.80xfd7cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:11.844130039 CEST192.168.2.228.8.8.80x4b78Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:12.063019991 CEST192.168.2.228.8.8.80x1c44Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:12.236805916 CEST192.168.2.228.8.8.80xc9aeStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:12.417155027 CEST192.168.2.228.8.8.80x9625Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:12.586571932 CEST192.168.2.228.8.8.80xf17eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:12.749816895 CEST192.168.2.228.8.8.80xf234Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:12.936978102 CEST192.168.2.228.8.8.80x3acStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:13.108819008 CEST192.168.2.228.8.8.80xd932Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:13.306874990 CEST192.168.2.228.8.8.80x3814Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:13.466762066 CEST192.168.2.228.8.8.80xe1b4Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:13.640093088 CEST192.168.2.228.8.8.80x6ccaStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:13.820715904 CEST192.168.2.228.8.8.80x6aaeStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:13.987893105 CEST192.168.2.228.8.8.80xb3ddStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:14.057594061 CEST192.168.2.228.8.8.80x71e7Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:14.173635006 CEST192.168.2.228.8.8.80xafd0Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:14.341551065 CEST192.168.2.228.8.8.80x7bceStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:14.521785021 CEST192.168.2.228.8.8.80x8f9Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:14.709146976 CEST192.168.2.228.8.8.80x8c8aStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:14.926997900 CEST192.168.2.228.8.8.80x13b9Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:15.088453054 CEST192.168.2.228.8.8.80xcb7bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:15.253283024 CEST192.168.2.228.8.8.80xd966Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:15.415843964 CEST192.168.2.228.8.8.80x611aStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:15.602977991 CEST192.168.2.228.8.8.80xbfe2Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:15.783777952 CEST192.168.2.228.8.8.80xbe35Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:15.953319073 CEST192.168.2.228.8.8.80x1ebbStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.118959904 CEST192.168.2.228.8.8.80xa6f0Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.289925098 CEST192.168.2.228.8.8.80x94f0Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.463671923 CEST192.168.2.228.8.8.80x5938Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.643940926 CEST192.168.2.228.8.8.80x1dbaStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.816150904 CEST192.168.2.228.8.8.80x7544Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.898039103 CEST192.168.2.228.8.8.80x1ba9Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.977672100 CEST192.168.2.228.8.8.80x712cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:17.183262110 CEST192.168.2.228.8.8.80xccaeStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:17.351701975 CEST192.168.2.228.8.8.80xb4e0Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:17.536031008 CEST192.168.2.228.8.8.80xdc4bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:17.703474998 CEST192.168.2.228.8.8.80x9a87Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:17.866416931 CEST192.168.2.228.8.8.80x29e8Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:18.050129890 CEST192.168.2.228.8.8.80x9b88Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:18.231312037 CEST192.168.2.228.8.8.80xb559Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:18.414141893 CEST192.168.2.228.8.8.80xfc24Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:18.585561037 CEST192.168.2.228.8.8.80x729bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:18.761172056 CEST192.168.2.228.8.8.80xf2e1Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:18.953582048 CEST192.168.2.228.8.8.80xfbb5Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:19.113483906 CEST192.168.2.228.8.8.80x8f92Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:19.294445992 CEST192.168.2.228.8.8.80xa56bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:19.462013960 CEST192.168.2.228.8.8.80xb878Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:19.634637117 CEST192.168.2.228.8.8.80xd51Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:19.780950069 CEST192.168.2.228.8.8.80x65f0Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:19.816342115 CEST192.168.2.228.8.8.80xc931Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:20.021179914 CEST192.168.2.228.8.8.80x3910Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:20.195172071 CEST192.168.2.228.8.8.80xcb7cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:20.377510071 CEST192.168.2.228.8.8.80xaac7Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:20.558144093 CEST192.168.2.228.8.8.80x5773Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:20.732511997 CEST192.168.2.228.8.8.80x2842Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:20.904649019 CEST192.168.2.228.8.8.80x7f41Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:21.075448990 CEST192.168.2.228.8.8.80xd7bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:21.252221107 CEST192.168.2.228.8.8.80x2b36Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:21.422374964 CEST192.168.2.228.8.8.80xacc8Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:21.587127924 CEST192.168.2.228.8.8.80x681aStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:21.758284092 CEST192.168.2.228.8.8.80xc9f4Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:21.924108982 CEST192.168.2.228.8.8.80x373fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:22.099838018 CEST192.168.2.228.8.8.80xb67aStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:22.290946960 CEST192.168.2.228.8.8.80x4204Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:22.452619076 CEST192.168.2.228.8.8.80x969eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:22.494591951 CEST192.168.2.228.8.8.80x1504Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:22.616847992 CEST192.168.2.228.8.8.80x2620Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:22.799526930 CEST192.168.2.228.8.8.80x98b9Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:22.971194029 CEST192.168.2.228.8.8.80xe1c8Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:23.161746979 CEST192.168.2.228.8.8.80xb630Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:23.335489988 CEST192.168.2.228.8.8.80x8f39Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:23.515710115 CEST192.168.2.228.8.8.80xb018Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:23.685277939 CEST192.168.2.228.8.8.80x8165Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:23.860574961 CEST192.168.2.228.8.8.80x522cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:24.043277025 CEST192.168.2.228.8.8.80xfbbfStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:24.254776955 CEST192.168.2.228.8.8.80xca53Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:24.440562963 CEST192.168.2.228.8.8.80x3408Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:24.606415987 CEST192.168.2.228.8.8.80xd1f6Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:24.792625904 CEST192.168.2.228.8.8.80x6212Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.001054049 CEST192.168.2.228.8.8.80xba20Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.169689894 CEST192.168.2.228.8.8.80x80ccStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.183235884 CEST192.168.2.228.8.8.80x19cdStandard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.343031883 CEST192.168.2.228.8.8.80xade8Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.533185959 CEST192.168.2.228.8.8.80xc376Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.697748899 CEST192.168.2.228.8.8.80x3fa2Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.857820034 CEST192.168.2.228.8.8.80xdd8Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:26.035681009 CEST192.168.2.228.8.8.80x8ab5Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:26.210376978 CEST192.168.2.228.8.8.80x7457Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:26.376017094 CEST192.168.2.228.8.8.80x232bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:26.540535927 CEST192.168.2.228.8.8.80x1971Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:26.723180056 CEST192.168.2.228.8.8.80xff14Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:26.907540083 CEST192.168.2.228.8.8.80x2d8bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:27.079299927 CEST192.168.2.228.8.8.80x740dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:27.246588945 CEST192.168.2.228.8.8.80x8792Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:27.416966915 CEST192.168.2.228.8.8.80xb74cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:27.591501951 CEST192.168.2.228.8.8.80x402bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:27.795217991 CEST192.168.2.228.8.8.80xf843Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:27.817647934 CEST192.168.2.228.8.8.80x42cfStandard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:27.961647034 CEST192.168.2.228.8.8.80xd549Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:28.150680065 CEST192.168.2.228.8.8.80x8d98Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:28.355355978 CEST192.168.2.228.8.8.80xee8Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:28.524492979 CEST192.168.2.228.8.8.80x8699Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:28.714340925 CEST192.168.2.228.8.8.80xb59aStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:28.886686087 CEST192.168.2.228.8.8.80x508aStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:29.063580036 CEST192.168.2.228.8.8.80xdb9dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:29.229266882 CEST192.168.2.228.8.8.80xef1Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:29.394689083 CEST192.168.2.228.8.8.80xb342Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:29.561599016 CEST192.168.2.228.8.8.80xb8d0Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:29.727068901 CEST192.168.2.228.8.8.80xe703Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:29.897708893 CEST192.168.2.228.8.8.80x41edStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:30.086199999 CEST192.168.2.228.8.8.80xbe0eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:30.253613949 CEST192.168.2.228.8.8.80xe880Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:30.298407078 CEST192.168.2.228.8.8.80xe611Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:30.439780951 CEST192.168.2.228.8.8.80x3514Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:30.621049881 CEST192.168.2.228.8.8.80x38d8Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:30.787250042 CEST192.168.2.228.8.8.80x2dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:30.963793993 CEST192.168.2.228.8.8.80x5620Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:31.142081022 CEST192.168.2.228.8.8.80x2baeStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:31.325540066 CEST192.168.2.228.8.8.80x31eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:31.495177031 CEST192.168.2.228.8.8.80xff7fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:31.659604073 CEST192.168.2.228.8.8.80xf4b0Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:31.830615997 CEST192.168.2.228.8.8.80xb221Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.010437965 CEST192.168.2.228.8.8.80xd27Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.174140930 CEST192.168.2.228.8.8.80x5520Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.358314037 CEST192.168.2.228.8.8.80x9043Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.555330992 CEST192.168.2.228.8.8.80xb0d4Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.718765974 CEST192.168.2.228.8.8.80xaa43Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.797456980 CEST192.168.2.228.8.8.80x2723Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.909255981 CEST192.168.2.228.8.8.80xcb5fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:33.079211950 CEST192.168.2.228.8.8.80xdc82Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:33.258795977 CEST192.168.2.228.8.8.80xf21cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:33.432892084 CEST192.168.2.228.8.8.80x457bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:33.603017092 CEST192.168.2.228.8.8.80xce1fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:33.785034895 CEST192.168.2.228.8.8.80x4032Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:33.958364964 CEST192.168.2.228.8.8.80x2661Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:34.128366947 CEST192.168.2.228.8.8.80x57f8Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:34.314326048 CEST192.168.2.228.8.8.80x7143Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:34.486742973 CEST192.168.2.228.8.8.80x8a7eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:34.657634974 CEST192.168.2.228.8.8.80xa48fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:34.830157995 CEST192.168.2.228.8.8.80xfba5Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.029129028 CEST192.168.2.228.8.8.80xea6eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.216772079 CEST192.168.2.228.8.8.80x3099Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.391812086 CEST192.168.2.228.8.8.80xec07Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.573561907 CEST192.168.2.228.8.8.80x5b1dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.719377041 CEST192.168.2.228.8.8.80xa13Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.767710924 CEST192.168.2.228.8.8.80x1e93Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.932790995 CEST192.168.2.228.8.8.80x475dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:36.122066975 CEST192.168.2.228.8.8.80x91c8Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:36.291455984 CEST192.168.2.228.8.8.80xcff8Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:36.496258020 CEST192.168.2.228.8.8.80x14deStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:36.672168970 CEST192.168.2.228.8.8.80x3c38Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:36.838794947 CEST192.168.2.228.8.8.80x8741Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:37.009438038 CEST192.168.2.228.8.8.80xaefeStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:37.190948963 CEST192.168.2.228.8.8.80x49c4Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:37.365075111 CEST192.168.2.228.8.8.80x81aaStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:37.546787024 CEST192.168.2.228.8.8.80x9dcfStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:37.720933914 CEST192.168.2.228.8.8.80x67d2Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:37.884164095 CEST192.168.2.228.8.8.80x4e5Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:38.069160938 CEST192.168.2.228.8.8.80xc4d5Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:38.226083994 CEST192.168.2.228.8.8.80xbe0Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:38.438471079 CEST192.168.2.228.8.8.80x4b39Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:38.582657099 CEST192.168.2.228.8.8.80xf74Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:38.611440897 CEST192.168.2.228.8.8.80xb0dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:38.773796082 CEST192.168.2.228.8.8.80xbe36Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:38.970395088 CEST192.168.2.228.8.8.80x3c09Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:39.136791945 CEST192.168.2.228.8.8.80xef0eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:39.324103117 CEST192.168.2.228.8.8.80x70f2Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:39.496632099 CEST192.168.2.228.8.8.80xc1d7Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:39.667205095 CEST192.168.2.228.8.8.80x2445Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:39.841248989 CEST192.168.2.228.8.8.80x188dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:40.006097078 CEST192.168.2.228.8.8.80x35e9Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:40.192924976 CEST192.168.2.228.8.8.80x3374Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:40.396852016 CEST192.168.2.228.8.8.80x5b99Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:40.566703081 CEST192.168.2.228.8.8.80x98b2Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:40.737580061 CEST192.168.2.228.8.8.80xd49bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:40.944961071 CEST192.168.2.228.8.8.80x6afdStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:41.119491100 CEST192.168.2.228.8.8.80x44c3Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:41.253056049 CEST192.168.2.228.8.8.80xec98Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:41.301011086 CEST192.168.2.228.8.8.80x30e0Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:41.470760107 CEST192.168.2.228.8.8.80xa405Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:41.653398037 CEST192.168.2.228.8.8.80x2904Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:41.825105906 CEST192.168.2.228.8.8.80x3cabStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:41.995086908 CEST192.168.2.228.8.8.80x8790Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:42.157407999 CEST192.168.2.228.8.8.80x24b8Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:42.338170052 CEST192.168.2.228.8.8.80x221aStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:42.505955935 CEST192.168.2.228.8.8.80x46d1Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:42.676949024 CEST192.168.2.228.8.8.80x8aadStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:42.848555088 CEST192.168.2.228.8.8.80x744fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:43.018960953 CEST192.168.2.228.8.8.80x371cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:43.211049080 CEST192.168.2.228.8.8.80xa1b5Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:43.381468058 CEST192.168.2.228.8.8.80xb1daStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:43.572197914 CEST192.168.2.228.8.8.80xb263Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:43.734652042 CEST192.168.2.228.8.8.80x2922Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:43.905656099 CEST192.168.2.228.8.8.80x9a48Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:44.072834969 CEST192.168.2.228.8.8.80x73d3Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:44.104145050 CEST192.168.2.228.8.8.80x3792Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:44.276083946 CEST192.168.2.228.8.8.80x9d67Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:44.473442078 CEST192.168.2.228.8.8.80xb797Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:44.650454998 CEST192.168.2.228.8.8.80xb133Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:44.818403959 CEST192.168.2.228.8.8.80x2427Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:44.992832899 CEST192.168.2.228.8.8.80xc2d6Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:45.153459072 CEST192.168.2.228.8.8.80x3146Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:45.324383020 CEST192.168.2.228.8.8.80xcb88Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:45.516213894 CEST192.168.2.228.8.8.80xf0ddStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:45.685874939 CEST192.168.2.228.8.8.80x8a9Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:45.858398914 CEST192.168.2.228.8.8.80x28e3Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.036045074 CEST192.168.2.228.8.8.80xa923Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.198113918 CEST192.168.2.228.8.8.80x28cdStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.375406027 CEST192.168.2.228.8.8.80xd645Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.569830894 CEST192.168.2.228.8.8.80xb1adStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.588033915 CEST192.168.2.228.8.8.80x18a3Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.736795902 CEST192.168.2.228.8.8.80xc4d5Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.925545931 CEST192.168.2.228.8.8.80x5ea3Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:47.102696896 CEST192.168.2.228.8.8.80x40d4Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:47.284640074 CEST192.168.2.228.8.8.80xfffcStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:47.446017027 CEST192.168.2.228.8.8.80x528fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:47.622373104 CEST192.168.2.228.8.8.80xbe82Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:47.808901072 CEST192.168.2.228.8.8.80x8680Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:47.980770111 CEST192.168.2.228.8.8.80x4678Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:48.152853966 CEST192.168.2.228.8.8.80xecc6Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:48.334845066 CEST192.168.2.228.8.8.80xf27fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:48.508199930 CEST192.168.2.228.8.8.80x5a56Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:48.721425056 CEST192.168.2.228.8.8.80x21d1Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:48.883734941 CEST192.168.2.228.8.8.80x4d21Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:49.054213047 CEST192.168.2.228.8.8.80xf2dcStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:49.078656912 CEST192.168.2.228.8.8.80x1165Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:49.244457960 CEST192.168.2.228.8.8.80xc05eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:49.415509939 CEST192.168.2.228.8.8.80x3350Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:49.605463982 CEST192.168.2.228.8.8.80xc228Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:49.771671057 CEST192.168.2.228.8.8.80x9ec5Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:49.953062057 CEST192.168.2.228.8.8.80xe841Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:50.119649887 CEST192.168.2.228.8.8.80x5dd2Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:50.296026945 CEST192.168.2.228.8.8.80x424fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:50.476632118 CEST192.168.2.228.8.8.80x61daStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:50.670533895 CEST192.168.2.228.8.8.80xfbdfStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:50.834522963 CEST192.168.2.228.8.8.80xc06Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.016283989 CEST192.168.2.228.8.8.80x6b1bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.189542055 CEST192.168.2.228.8.8.80xd191Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.348251104 CEST192.168.2.228.8.8.80xd1a4Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.530946970 CEST192.168.2.228.8.8.80xef75Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.549000025 CEST192.168.2.228.8.8.80x2c09Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.692586899 CEST192.168.2.228.8.8.80xbc36Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.871414900 CEST192.168.2.228.8.8.80xb139Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:52.042221069 CEST192.168.2.228.8.8.80xb899Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:52.219403028 CEST192.168.2.228.8.8.80xb062Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:52.403585911 CEST192.168.2.228.8.8.80xfb5fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:52.579540968 CEST192.168.2.228.8.8.80xb29aStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:52.769021034 CEST192.168.2.228.8.8.80x55e1Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:52.950642109 CEST192.168.2.228.8.8.80x665aStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:53.129419088 CEST192.168.2.228.8.8.80x7812Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:53.312184095 CEST192.168.2.228.8.8.80x801aStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:53.505150080 CEST192.168.2.228.8.8.80x66a6Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:53.677083015 CEST192.168.2.228.8.8.80x7a4bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:53.858544111 CEST192.168.2.228.8.8.80x8cfdStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.034496069 CEST192.168.2.228.8.8.80x5db9Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.036163092 CEST192.168.2.228.8.8.80xa766Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.203320980 CEST192.168.2.228.8.8.80xd00dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.390306950 CEST192.168.2.228.8.8.80xee8Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.569560051 CEST192.168.2.228.8.8.80xfba7Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.750781059 CEST192.168.2.228.8.8.80xe6b1Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.924335957 CEST192.168.2.228.8.8.80xbcfeStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:55.115044117 CEST192.168.2.228.8.8.80x43feStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:55.290584087 CEST192.168.2.228.8.8.80xc264Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:55.465526104 CEST192.168.2.228.8.8.80xd943Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:55.644365072 CEST192.168.2.228.8.8.80x1748Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:55.851373911 CEST192.168.2.228.8.8.80xbbf9Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.023725986 CEST192.168.2.228.8.8.80x800dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.203394890 CEST192.168.2.228.8.8.80xc8caStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.376456022 CEST192.168.2.228.8.8.80x11e4Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.523912907 CEST192.168.2.228.8.8.80xc627Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.546782970 CEST192.168.2.228.8.8.80x4639Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.724370003 CEST192.168.2.228.8.8.80xc37cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.919584036 CEST192.168.2.228.8.8.80x9197Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:57.101553917 CEST192.168.2.228.8.8.80x742dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:57.271439075 CEST192.168.2.228.8.8.80x7ff1Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:57.462424994 CEST192.168.2.228.8.8.80x38bcStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:57.645555019 CEST192.168.2.228.8.8.80x8e18Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:57.823003054 CEST192.168.2.228.8.8.80x3527Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:57.999864101 CEST192.168.2.228.8.8.80x576eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:58.172254086 CEST192.168.2.228.8.8.80x958eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:58.346375942 CEST192.168.2.228.8.8.80xdd05Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:58.519138098 CEST192.168.2.228.8.8.80xce9bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:58.686047077 CEST192.168.2.228.8.8.80x9a5bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:58.863064051 CEST192.168.2.228.8.8.80xa30cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.031656027 CEST192.168.2.228.8.8.80x499eStandard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.063579082 CEST192.168.2.228.8.8.80xc6baStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.234498024 CEST192.168.2.228.8.8.80xd5daStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.396070957 CEST192.168.2.228.8.8.80x9baStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.586251974 CEST192.168.2.228.8.8.80x644eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.755371094 CEST192.168.2.228.8.8.80xfaf0Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.937093973 CEST192.168.2.228.8.8.80xd2aeStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:00.098162889 CEST192.168.2.228.8.8.80xe10Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:00.275240898 CEST192.168.2.228.8.8.80xc5cbStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:00.453318119 CEST192.168.2.228.8.8.80x7cb4Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:00.617789030 CEST192.168.2.228.8.8.80xc736Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:00.792685032 CEST192.168.2.228.8.8.80xb8b1Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:00.975292921 CEST192.168.2.228.8.8.80x755cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:01.144088030 CEST192.168.2.228.8.8.80xdc72Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:01.328506947 CEST192.168.2.228.8.8.80x5d27Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:01.527343035 CEST192.168.2.228.8.8.80xab6cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:01.537906885 CEST192.168.2.228.8.8.80xe799Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:01.698180914 CEST192.168.2.228.8.8.80x9a3eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:01.885535955 CEST192.168.2.228.8.8.80xb01dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:02.056416988 CEST192.168.2.228.8.8.80x5f75Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:02.243170023 CEST192.168.2.228.8.8.80xfd6Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:02.420773029 CEST192.168.2.228.8.8.80x6e7fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:02.603259087 CEST192.168.2.228.8.8.80x2a28Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:02.782865047 CEST192.168.2.228.8.8.80x6a01Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:02.971240997 CEST192.168.2.228.8.8.80x7d64Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:03.141417980 CEST192.168.2.228.8.8.80xf5d4Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:03.316459894 CEST192.168.2.228.8.8.80x9c4dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:03.492285013 CEST192.168.2.228.8.8.80x5ed0Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:03.670883894 CEST192.168.2.228.8.8.80x7486Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:03.847690105 CEST192.168.2.228.8.8.80x4cffStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.017955065 CEST192.168.2.228.8.8.80x5072Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.021478891 CEST192.168.2.228.8.8.80x6236Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.228310108 CEST192.168.2.228.8.8.80xd473Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.397340059 CEST192.168.2.228.8.8.80x8ecbStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.581140041 CEST192.168.2.228.8.8.80xe957Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.759939909 CEST192.168.2.228.8.8.80xfe41Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.930711985 CEST192.168.2.228.8.8.80xc263Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:05.113143921 CEST192.168.2.228.8.8.80xf1c5Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:05.286103964 CEST192.168.2.228.8.8.80xdc60Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:05.515265942 CEST192.168.2.228.8.8.80xcb92Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:05.712961912 CEST192.168.2.228.8.8.80xbe54Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:05.905492067 CEST192.168.2.228.8.8.80xb260Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:06.093059063 CEST192.168.2.228.8.8.80xc2feStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:06.275227070 CEST192.168.2.228.8.8.80xdae4Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:06.441044092 CEST192.168.2.228.8.8.80xc965Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:06.509572029 CEST192.168.2.228.8.8.80x5485Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:06.615164995 CEST192.168.2.228.8.8.80xc12dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:06.795519114 CEST192.168.2.228.8.8.80xd690Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:06.985243082 CEST192.168.2.228.8.8.80xe3e0Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:07.161163092 CEST192.168.2.228.8.8.80x162cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:07.328142881 CEST192.168.2.228.8.8.80xb244Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:07.513720036 CEST192.168.2.228.8.8.80x3a61Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:07.698328972 CEST192.168.2.228.8.8.80xecd2Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:07.876878977 CEST192.168.2.228.8.8.80x9733Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:08.067413092 CEST192.168.2.228.8.8.80x6a1fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:08.252618074 CEST192.168.2.228.8.8.80x2e1dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:08.490504026 CEST192.168.2.228.8.8.80x85abStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:08.663297892 CEST192.168.2.228.8.8.80x457bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:08.849512100 CEST192.168.2.228.8.8.80x543bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:09.096837044 CEST192.168.2.228.8.8.80xff96Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:09.129297972 CEST192.168.2.228.8.8.80xa816Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:09.320384979 CEST192.168.2.228.8.8.80x6ffbStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:09.598504066 CEST192.168.2.228.8.8.80xe19fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:10.193567038 CEST192.168.2.228.8.8.80x3611Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:10.884449959 CEST192.168.2.228.8.8.80x2436Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:11.068459034 CEST192.168.2.228.8.8.80xe434Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:11.327502012 CEST192.168.2.228.8.8.80x7d71Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:11.493227005 CEST192.168.2.228.8.8.80x3a4cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:11.566406012 CEST192.168.2.228.8.8.80x238Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:11.671660900 CEST192.168.2.228.8.8.80xaf3cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:11.854739904 CEST192.168.2.228.8.8.80x578cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:12.038043022 CEST192.168.2.228.8.8.80x6f17Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:12.221893072 CEST192.168.2.228.8.8.80xd5f7Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:12.396450996 CEST192.168.2.228.8.8.80xfedStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:12.582019091 CEST192.168.2.228.8.8.80x2c80Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:12.780858994 CEST192.168.2.228.8.8.80xa48cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:12.963937044 CEST192.168.2.228.8.8.80x86b8Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:13.179121971 CEST192.168.2.228.8.8.80xee9dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:13.399445057 CEST192.168.2.228.8.8.80x6ea8Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:13.599351883 CEST192.168.2.228.8.8.80x29c1Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:13.790491104 CEST192.168.2.228.8.8.80xe7ddStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:13.970694065 CEST192.168.2.228.8.8.80x9d2aStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:14.043236971 CEST192.168.2.228.8.8.80xf461Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:14.152802944 CEST192.168.2.228.8.8.80xb572Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:14.323290110 CEST192.168.2.228.8.8.80xc4e4Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:14.497982025 CEST192.168.2.228.8.8.80x46fbStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:14.667592049 CEST192.168.2.228.8.8.80x3526Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:14.840421915 CEST192.168.2.228.8.8.80x6d0bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:15.002175093 CEST192.168.2.228.8.8.80xb306Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:15.214972019 CEST192.168.2.228.8.8.80x9a38Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:15.445209980 CEST192.168.2.228.8.8.80x8224Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:15.612467051 CEST192.168.2.228.8.8.80x6e35Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:15.792239904 CEST192.168.2.228.8.8.80xe18fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:15.979162931 CEST192.168.2.228.8.8.80x6fedStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:16.204511881 CEST192.168.2.228.8.8.80xd1c0Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:16.381931067 CEST192.168.2.228.8.8.80xe7f1Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:16.523252010 CEST192.168.2.228.8.8.80x3012Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:16.557300091 CEST192.168.2.228.8.8.80xae20Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:16.723875046 CEST192.168.2.228.8.8.80x5c08Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:16.889642000 CEST192.168.2.228.8.8.80x1831Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:17.077200890 CEST192.168.2.228.8.8.80x21a1Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:17.252511978 CEST192.168.2.228.8.8.80x263eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:17.497925043 CEST192.168.2.228.8.8.80x43bdStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:17.686093092 CEST192.168.2.228.8.8.80x3b50Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:17.867083073 CEST192.168.2.228.8.8.80xc14eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:18.071199894 CEST192.168.2.228.8.8.80x6b61Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:18.243252039 CEST192.168.2.228.8.8.80x5f84Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:18.413860083 CEST192.168.2.228.8.8.80x16fbStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:18.599610090 CEST192.168.2.228.8.8.80x42eaStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:18.779088020 CEST192.168.2.228.8.8.80xde86Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:18.961834908 CEST192.168.2.228.8.8.80xec8aStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:18.985028982 CEST192.168.2.228.8.8.80x588dStandard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:19.143259048 CEST192.168.2.228.8.8.80xcb30Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:19.314286947 CEST192.168.2.228.8.8.80xb148Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:19.497493029 CEST192.168.2.228.8.8.80xf47bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:19.703818083 CEST192.168.2.228.8.8.80xa409Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:20.292802095 CEST192.168.2.228.8.8.80x8f2fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:20.469273090 CEST192.168.2.228.8.8.80xd7d7Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:20.640729904 CEST192.168.2.228.8.8.80x549cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:20.811634064 CEST192.168.2.228.8.8.80x3ae3Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:20.980818033 CEST192.168.2.228.8.8.80x639Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:21.146763086 CEST192.168.2.228.8.8.80x7c8fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:21.781115055 CEST192.168.2.228.8.8.80x7b1bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:21.820899010 CEST192.168.2.228.8.8.80x241aStandard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:21.955488920 CEST192.168.2.228.8.8.80xac31Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:22.124306917 CEST192.168.2.228.8.8.80xb2dcStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:22.297588110 CEST192.168.2.228.8.8.80x9470Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:22.455056906 CEST192.168.2.228.8.8.80x61bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:22.654496908 CEST192.168.2.228.8.8.80x21faStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:22.824662924 CEST192.168.2.228.8.8.80x9a93Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:22.992229939 CEST192.168.2.228.8.8.80xab4dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:23.208795071 CEST192.168.2.228.8.8.80xab57Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:23.379825115 CEST192.168.2.228.8.8.80x896dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:23.571301937 CEST192.168.2.228.8.8.80x1e9eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:23.744735003 CEST192.168.2.228.8.8.80x5aebStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:23.913902044 CEST192.168.2.228.8.8.80xf0b2Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:24.092367887 CEST192.168.2.228.8.8.80xbfaaStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:24.275418043 CEST192.168.2.228.8.8.80xfc74Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:24.304415941 CEST192.168.2.228.8.8.80xd1a1Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:24.446703911 CEST192.168.2.228.8.8.80x9090Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:24.630182981 CEST192.168.2.228.8.8.80xd3aeStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:24.799390078 CEST192.168.2.228.8.8.80x89f0Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:24.981251955 CEST192.168.2.228.8.8.80x58c7Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:25.157005072 CEST192.168.2.228.8.8.80x9531Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:25.342957973 CEST192.168.2.228.8.8.80x62e5Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:25.523478031 CEST192.168.2.228.8.8.80x27c1Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:25.692460060 CEST192.168.2.228.8.8.80xd49Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:25.867815971 CEST192.168.2.228.8.8.80x43bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.037614107 CEST192.168.2.228.8.8.80x9c38Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.209059954 CEST192.168.2.228.8.8.80xaefStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.381769896 CEST192.168.2.228.8.8.80xc194Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.564989090 CEST192.168.2.228.8.8.80xe1e6Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.735872984 CEST192.168.2.228.8.8.80x9e69Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.770564079 CEST192.168.2.228.8.8.80x44bStandard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.919605017 CEST192.168.2.228.8.8.80xe905Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:27.105606079 CEST192.168.2.228.8.8.80x58a4Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:27.286164045 CEST192.168.2.228.8.8.80xfd6dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:27.478142023 CEST192.168.2.228.8.8.80x7144Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:27.651897907 CEST192.168.2.228.8.8.80xf135Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:27.847642899 CEST192.168.2.228.8.8.80x6641Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:28.015959978 CEST192.168.2.228.8.8.80x79e7Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:28.206568003 CEST192.168.2.228.8.8.80x96e4Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:28.379895926 CEST192.168.2.228.8.8.80xccb2Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:28.542659044 CEST192.168.2.228.8.8.80xea13Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:28.739360094 CEST192.168.2.228.8.8.80xb5aeStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:28.905177116 CEST192.168.2.228.8.8.80xb59fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:29.075041056 CEST192.168.2.228.8.8.80xca45Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:29.246798992 CEST192.168.2.228.8.8.80x28a7Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:29.251560926 CEST192.168.2.228.8.8.80x3177Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:29.436721087 CEST192.168.2.228.8.8.80xd460Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:29.607078075 CEST192.168.2.228.8.8.80xe938Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:29.800816059 CEST192.168.2.228.8.8.80xe069Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:29.968125105 CEST192.168.2.228.8.8.80x5dfeStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:30.142911911 CEST192.168.2.228.8.8.80xa444Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:30.308693886 CEST192.168.2.228.8.8.80x3155Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:30.482361078 CEST192.168.2.228.8.8.80x8c27Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:30.652503967 CEST192.168.2.228.8.8.80xb8e6Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:30.825001955 CEST192.168.2.228.8.8.80x32faStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:30.992820024 CEST192.168.2.228.8.8.80x975bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:31.170656919 CEST192.168.2.228.8.8.80x58e4Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:31.349234104 CEST192.168.2.228.8.8.80x8d09Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:31.525089979 CEST192.168.2.228.8.8.80x936aStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:31.719836950 CEST192.168.2.228.8.8.80xdea9Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:31.735059977 CEST192.168.2.228.8.8.80xb14dStandard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:31.888326883 CEST192.168.2.228.8.8.80x32c7Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:32.089119911 CEST192.168.2.228.8.8.80x7a63Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:32.267435074 CEST192.168.2.228.8.8.80x2b7eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:32.433043003 CEST192.168.2.228.8.8.80xfd32Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:32.639250994 CEST192.168.2.228.8.8.80xc910Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:32.803092957 CEST192.168.2.228.8.8.80x44b2Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:32.989094973 CEST192.168.2.228.8.8.80x927fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:33.167126894 CEST192.168.2.228.8.8.80x3ffStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:33.338987112 CEST192.168.2.228.8.8.80x116eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:33.515280008 CEST192.168.2.228.8.8.80x5d88Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:33.680886030 CEST192.168.2.228.8.8.80xafc9Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:33.859569073 CEST192.168.2.228.8.8.80x1de2Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.038893938 CEST192.168.2.228.8.8.80xf51dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.202419043 CEST192.168.2.228.8.8.80xa140Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.210398912 CEST192.168.2.228.8.8.80xcaa2Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.395937920 CEST192.168.2.228.8.8.80xb716Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.592117071 CEST192.168.2.228.8.8.80xe9a2Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.764132977 CEST192.168.2.228.8.8.80x9886Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.953531981 CEST192.168.2.228.8.8.80x562cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:35.135361910 CEST192.168.2.228.8.8.80xf0b5Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:35.305495977 CEST192.168.2.228.8.8.80x65feStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:35.477946997 CEST192.168.2.228.8.8.80xc2a8Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:35.643309116 CEST192.168.2.228.8.8.80x17b9Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:35.820133924 CEST192.168.2.228.8.8.80x823bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:35.992321968 CEST192.168.2.228.8.8.80xf12eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:36.172853947 CEST192.168.2.228.8.8.80xe6b6Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:36.362025023 CEST192.168.2.228.8.8.80xf454Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:36.541440964 CEST192.168.2.228.8.8.80xe8c2Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:36.699378014 CEST192.168.2.228.8.8.80x6a44Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:36.701637030 CEST192.168.2.228.8.8.80x3f79Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:36.947247982 CEST192.168.2.228.8.8.80xa513Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:37.217139959 CEST192.168.2.228.8.8.80xe433Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:37.402371883 CEST192.168.2.228.8.8.80x4522Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:37.792828083 CEST192.168.2.228.8.8.80xfb76Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:37.973066092 CEST192.168.2.228.8.8.80xe80cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:38.243490934 CEST192.168.2.228.8.8.80xe33eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:38.693108082 CEST192.168.2.228.8.8.80x6b6dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:38.955795050 CEST192.168.2.228.8.8.80x7904Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:39.718930960 CEST192.168.2.228.8.8.80x1198Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:39.728374004 CEST192.168.2.228.8.8.80xeee0Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:39.902683973 CEST192.168.2.228.8.8.80x1c01Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:40.086419106 CEST192.168.2.228.8.8.80x2f0fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:40.321305037 CEST192.168.2.228.8.8.80x34f4Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:40.542924881 CEST192.168.2.228.8.8.80x52beStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:40.729398966 CEST192.168.2.228.8.8.80xa62Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:40.908535004 CEST192.168.2.228.8.8.80xdf3aStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:41.082809925 CEST192.168.2.228.8.8.80xb53fStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:41.281814098 CEST192.168.2.228.8.8.80xf034Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:41.450968027 CEST192.168.2.228.8.8.80xb38bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:41.635153055 CEST192.168.2.228.8.8.80xd3a2Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:41.807187080 CEST192.168.2.228.8.8.80xf45bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:41.992552042 CEST192.168.2.228.8.8.80x6b46Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:42.180056095 CEST192.168.2.228.8.8.80xc1cbStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:42.213982105 CEST192.168.2.228.8.8.80xcbb3Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:42.370263100 CEST192.168.2.228.8.8.80xfaeaStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:42.542531013 CEST192.168.2.228.8.8.80x42e4Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:42.710511923 CEST192.168.2.228.8.8.80xede0Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:42.908277988 CEST192.168.2.228.8.8.80x28aaStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:43.103501081 CEST192.168.2.228.8.8.80x6b69Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:43.283392906 CEST192.168.2.228.8.8.80x19e8Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:43.467359066 CEST192.168.2.228.8.8.80x2b1dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:43.642757893 CEST192.168.2.228.8.8.80xb3aeStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:43.818233967 CEST192.168.2.228.8.8.80x378Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:43.999967098 CEST192.168.2.228.8.8.80xd491Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:44.190431118 CEST192.168.2.228.8.8.80xb33cStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:44.361767054 CEST192.168.2.228.8.8.80x546dStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:44.539016962 CEST192.168.2.228.8.8.80x7936Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:44.695946932 CEST192.168.2.228.8.8.80x4c26Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:44.703476906 CEST192.168.2.228.8.8.80xcae9Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:44.910783052 CEST192.168.2.228.8.8.80x9e29Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:45.081307888 CEST192.168.2.228.8.8.80xf3e1Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:45.256792068 CEST192.168.2.228.8.8.80x14ffStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:45.437901020 CEST192.168.2.228.8.8.80x1927Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:45.613051891 CEST192.168.2.228.8.8.80xfe03Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:45.804244041 CEST192.168.2.228.8.8.80x78c1Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:45.975724936 CEST192.168.2.228.8.8.80x4619Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:46.186288118 CEST192.168.2.228.8.8.80xe218Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:46.370486021 CEST192.168.2.228.8.8.80x6e0aStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:46.555469990 CEST192.168.2.228.8.8.80x5b5eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:46.732006073 CEST192.168.2.228.8.8.80xc9cbStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:46.913708925 CEST192.168.2.228.8.8.80xb9aeStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:47.103208065 CEST192.168.2.228.8.8.80xfc47Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:47.184441090 CEST192.168.2.228.8.8.80x1536Standard query (0)usaaforced.funA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:47.284641027 CEST192.168.2.228.8.8.80xc908Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:47.481599092 CEST192.168.2.228.8.8.80x4853Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:47.663400888 CEST192.168.2.228.8.8.80x5664Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:47.840277910 CEST192.168.2.228.8.8.80xde51Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:48.016849041 CEST192.168.2.228.8.8.80xb399Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:48.193799019 CEST192.168.2.228.8.8.80x2c8eStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:48.370728970 CEST192.168.2.228.8.8.80xcc1bStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:48.552875042 CEST192.168.2.228.8.8.80x87e9Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:48.740240097 CEST192.168.2.228.8.8.80x89fdStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:48.904973984 CEST192.168.2.228.8.8.80x3bfdStandard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:49.059468985 CEST192.168.2.228.8.8.80x8c03Standard query (0)tvorartificialnature.xyzA (IP address)IN (0x0001)

                                                                                                                                                                                                                                                                      DNS Answers

                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:36.425247908 CEST8.8.8.8192.168.2.220xd372No error (0)metaflip.io192.185.48.186A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.543775082 CEST8.8.8.8192.168.2.220xd7b1No error (0)partsapp.com.br192.185.214.87A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:40.643868923 CEST8.8.8.8192.168.2.220xe631No error (0)columbia.aula-web.net50.87.146.86A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:41.848874092 CEST8.8.8.8192.168.2.220x1e93No error (0)tajushariya.com199.79.62.99A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:44.158269882 CEST8.8.8.8192.168.2.220x3690Server failure (2)agenbolatermurah.comnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:44.892538071 CEST8.8.8.8192.168.2.220xc330No error (0)aws.amazon.comtp.8e49140c2-frontier.amazon.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:44.892538071 CEST8.8.8.8192.168.2.220xc330No error (0)tp.8e49140c2-frontier.amazon.comdr49lng3n1n2s.cloudfront.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:44.892538071 CEST8.8.8.8192.168.2.220xc330No error (0)dr49lng3n1n2s.cloudfront.net143.204.3.74A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:44.969774008 CEST8.8.8.8192.168.2.220x6848No error (0)aws.amazon.comtp.8e49140c2-frontier.amazon.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:44.969774008 CEST8.8.8.8192.168.2.220x6848No error (0)tp.8e49140c2-frontier.amazon.comdr49lng3n1n2s.cloudfront.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:44.969774008 CEST8.8.8.8192.168.2.220x6848No error (0)dr49lng3n1n2s.cloudfront.net143.204.3.74A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:45.233510017 CEST8.8.8.8192.168.2.220x3690Server failure (2)agenbolatermurah.comnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:47.905324936 CEST8.8.8.8192.168.2.220x8766Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:50.402719975 CEST8.8.8.8192.168.2.220x4177Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:52.895401001 CEST8.8.8.8192.168.2.220x4335Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:55.394992113 CEST8.8.8.8192.168.2.220x63f2Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:57.891355038 CEST8.8.8.8192.168.2.220x96ceName error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:00.392870903 CEST8.8.8.8192.168.2.220xc117Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:02.868995905 CEST8.8.8.8192.168.2.220xfe5fName error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:05.357808113 CEST8.8.8.8192.168.2.220x24c2Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:07.874599934 CEST8.8.8.8192.168.2.220x6b14Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:10.363790989 CEST8.8.8.8192.168.2.220x7db3Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:12.859426022 CEST8.8.8.8192.168.2.220xe8b6Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:15.355676889 CEST8.8.8.8192.168.2.220x9744Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:16.235996962 CEST8.8.8.8192.168.2.220xd277No error (0)aws.amazon.comtp.8e49140c2-frontier.amazon.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:16.235996962 CEST8.8.8.8192.168.2.220xd277No error (0)tp.8e49140c2-frontier.amazon.comdr49lng3n1n2s.cloudfront.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:16.235996962 CEST8.8.8.8192.168.2.220xd277No error (0)dr49lng3n1n2s.cloudfront.net143.204.3.74A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:16.301940918 CEST8.8.8.8192.168.2.220x79c2No error (0)aws.amazon.comtp.8e49140c2-frontier.amazon.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:16.301940918 CEST8.8.8.8192.168.2.220x79c2No error (0)tp.8e49140c2-frontier.amazon.comdr49lng3n1n2s.cloudfront.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:16.301940918 CEST8.8.8.8192.168.2.220x79c2No error (0)dr49lng3n1n2s.cloudfront.net143.204.3.74A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:17.736104965 CEST8.8.8.8192.168.2.220xd366Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:17.857254982 CEST8.8.8.8192.168.2.220x7bc7Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:17.933339119 CEST8.8.8.8192.168.2.220x48faName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:18.145066023 CEST8.8.8.8192.168.2.220xa9beName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:18.338862896 CEST8.8.8.8192.168.2.220xf98eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:18.528184891 CEST8.8.8.8192.168.2.220xdadbName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:18.876478910 CEST8.8.8.8192.168.2.220xc4cdName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:19.083251953 CEST8.8.8.8192.168.2.220x5f4Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:19.324871063 CEST8.8.8.8192.168.2.220xc693Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:19.522948027 CEST8.8.8.8192.168.2.220x5345Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:19.715971947 CEST8.8.8.8192.168.2.220x2980Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:19.912062883 CEST8.8.8.8192.168.2.220x83b6Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:20.116415024 CEST8.8.8.8192.168.2.220xdf09Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:20.307106972 CEST8.8.8.8192.168.2.220x74eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:20.403281927 CEST8.8.8.8192.168.2.220xb4a9Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:20.541081905 CEST8.8.8.8192.168.2.220x900bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:20.750017881 CEST8.8.8.8192.168.2.220xdcd3Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:20.994478941 CEST8.8.8.8192.168.2.220xf764Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:21.192076921 CEST8.8.8.8192.168.2.220x444cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:21.380764961 CEST8.8.8.8192.168.2.220xb3b7Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:21.571089983 CEST8.8.8.8192.168.2.220x9876Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:21.777422905 CEST8.8.8.8192.168.2.220xe182Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:21.968228102 CEST8.8.8.8192.168.2.220x9255Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:22.167390108 CEST8.8.8.8192.168.2.220x87fcName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:22.379254103 CEST8.8.8.8192.168.2.220xde2aName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:22.592026949 CEST8.8.8.8192.168.2.220xef26Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:22.772957087 CEST8.8.8.8192.168.2.220xb4adName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:22.886979103 CEST8.8.8.8192.168.2.220x42faName error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:22.971462011 CEST8.8.8.8192.168.2.220xf890Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:23.161987066 CEST8.8.8.8192.168.2.220x50eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:23.377444029 CEST8.8.8.8192.168.2.220xe4a9Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:23.574239969 CEST8.8.8.8192.168.2.220x7858Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:23.762428045 CEST8.8.8.8192.168.2.220x7ab7Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:23.957479000 CEST8.8.8.8192.168.2.220xc120Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:24.161765099 CEST8.8.8.8192.168.2.220x10b2Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:24.530757904 CEST8.8.8.8192.168.2.220x37fbName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:24.709784031 CEST8.8.8.8192.168.2.220xa5e1Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:24.913845062 CEST8.8.8.8192.168.2.220x71f6Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:25.108118057 CEST8.8.8.8192.168.2.220x6a7bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:25.293937922 CEST8.8.8.8192.168.2.220x251eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:25.378568888 CEST8.8.8.8192.168.2.220x16ffName error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:25.548268080 CEST8.8.8.8192.168.2.220x23efName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:25.750637054 CEST8.8.8.8192.168.2.220xcfb6Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:25.963754892 CEST8.8.8.8192.168.2.220xd96aName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:26.221399069 CEST8.8.8.8192.168.2.220xc1bcName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:26.417303085 CEST8.8.8.8192.168.2.220xc2e8Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:26.644500017 CEST8.8.8.8192.168.2.220x125Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:26.899437904 CEST8.8.8.8192.168.2.220x47b2Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:27.085365057 CEST8.8.8.8192.168.2.220x8d7eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:27.289777994 CEST8.8.8.8192.168.2.220x88b0Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:27.478826046 CEST8.8.8.8192.168.2.220x5129Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:27.654603958 CEST8.8.8.8192.168.2.220xab81Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:27.845401049 CEST8.8.8.8192.168.2.220x1f17Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:27.873532057 CEST8.8.8.8192.168.2.220xe82bName error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:28.082180023 CEST8.8.8.8192.168.2.220xe74dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:28.357707024 CEST8.8.8.8192.168.2.220x386dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:28.623466015 CEST8.8.8.8192.168.2.220x2510Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:28.879307032 CEST8.8.8.8192.168.2.220x126Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:29.179820061 CEST8.8.8.8192.168.2.220x322Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:29.495584011 CEST8.8.8.8192.168.2.220x2f4cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:29.694730997 CEST8.8.8.8192.168.2.220x67daName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:29.919368029 CEST8.8.8.8192.168.2.220xd561Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:30.135358095 CEST8.8.8.8192.168.2.220x98afName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:30.346826077 CEST8.8.8.8192.168.2.220xc2beName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:30.372534037 CEST8.8.8.8192.168.2.220xf41eName error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:30.541258097 CEST8.8.8.8192.168.2.220xa8c7Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:30.731415033 CEST8.8.8.8192.168.2.220xc21aName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:30.940021038 CEST8.8.8.8192.168.2.220x6074Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:31.127651930 CEST8.8.8.8192.168.2.220x415fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:31.306453943 CEST8.8.8.8192.168.2.220xb7baName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:31.500567913 CEST8.8.8.8192.168.2.220x1b61Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:31.689196110 CEST8.8.8.8192.168.2.220x7463Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:31.885118008 CEST8.8.8.8192.168.2.220x7c3Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:32.075129032 CEST8.8.8.8192.168.2.220xff60Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:32.269953012 CEST8.8.8.8192.168.2.220x9ea4Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:32.471493006 CEST8.8.8.8192.168.2.220xd78cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:32.659054995 CEST8.8.8.8192.168.2.220xe56cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:32.921516895 CEST8.8.8.8192.168.2.220xd280Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:32.924493074 CEST8.8.8.8192.168.2.220x8547Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:33.275885105 CEST8.8.8.8192.168.2.220xf95aName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:33.460458994 CEST8.8.8.8192.168.2.220x5beaName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:33.864224911 CEST8.8.8.8192.168.2.220x1560Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:34.062098980 CEST8.8.8.8192.168.2.220xcd05Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:34.234946012 CEST8.8.8.8192.168.2.220x9874Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:34.422507048 CEST8.8.8.8192.168.2.220x1caName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:34.931473017 CEST8.8.8.8192.168.2.220x5c9eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:35.116287947 CEST8.8.8.8192.168.2.220x15adName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:36.163029909 CEST8.8.8.8192.168.2.220x9d56Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:36.276655912 CEST8.8.8.8192.168.2.220x89fName error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:36.341650963 CEST8.8.8.8192.168.2.220x6524Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:36.511831999 CEST8.8.8.8192.168.2.220x66deName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:36.678879023 CEST8.8.8.8192.168.2.220x5e40Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:36.866157055 CEST8.8.8.8192.168.2.220xc51bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:37.037826061 CEST8.8.8.8192.168.2.220x8771Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:37.306787014 CEST8.8.8.8192.168.2.220xc141Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:37.504345894 CEST8.8.8.8192.168.2.220xf65aName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:37.683876991 CEST8.8.8.8192.168.2.220x837aName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:37.853719950 CEST8.8.8.8192.168.2.220xf5f0Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:38.111294985 CEST8.8.8.8192.168.2.220x5b11Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:38.329044104 CEST8.8.8.8192.168.2.220xfd9dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:38.507600069 CEST8.8.8.8192.168.2.220x51f5Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:38.681490898 CEST8.8.8.8192.168.2.220xa8abName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:38.793664932 CEST8.8.8.8192.168.2.220x5275Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:38.854741096 CEST8.8.8.8192.168.2.220x12bfName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:39.104387045 CEST8.8.8.8192.168.2.220x3fbName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:39.334992886 CEST8.8.8.8192.168.2.220x9c79Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:39.563930988 CEST8.8.8.8192.168.2.220x3926Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:39.805354118 CEST8.8.8.8192.168.2.220x61e5Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:40.039519072 CEST8.8.8.8192.168.2.220x6d6bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:40.329593897 CEST8.8.8.8192.168.2.220xc5aeName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:40.587184906 CEST8.8.8.8192.168.2.220x5c70Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:40.859613895 CEST8.8.8.8192.168.2.220xf57dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:41.167093039 CEST8.8.8.8192.168.2.220x8cf9Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:41.297482014 CEST8.8.8.8192.168.2.220x699dName error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:41.457772970 CEST8.8.8.8192.168.2.220x901fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:41.777553082 CEST8.8.8.8192.168.2.220x69ffName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:42.056910038 CEST8.8.8.8192.168.2.220x162aName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:42.311079979 CEST8.8.8.8192.168.2.220xfd31Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:42.578414917 CEST8.8.8.8192.168.2.220xbbe7Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:42.863167048 CEST8.8.8.8192.168.2.220xa4d6Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:43.125004053 CEST8.8.8.8192.168.2.220xf0cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:43.314171076 CEST8.8.8.8192.168.2.220xf438Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:43.491615057 CEST8.8.8.8192.168.2.220x52d9Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:43.773960114 CEST8.8.8.8192.168.2.220x775cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:43.789509058 CEST8.8.8.8192.168.2.220xd196Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:44.038954020 CEST8.8.8.8192.168.2.220xcf1aName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:44.342452049 CEST8.8.8.8192.168.2.220x3964Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:44.582551003 CEST8.8.8.8192.168.2.220xd0a8Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:44.881262064 CEST8.8.8.8192.168.2.220xe6e2Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:45.146435976 CEST8.8.8.8192.168.2.220x8b5Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:45.411995888 CEST8.8.8.8192.168.2.220xb8c2Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:45.650341034 CEST8.8.8.8192.168.2.220x20baName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:45.833425999 CEST8.8.8.8192.168.2.220xb1a9Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:46.015721083 CEST8.8.8.8192.168.2.220x97e9Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:46.180838108 CEST8.8.8.8192.168.2.220x8f12Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:46.276206017 CEST8.8.8.8192.168.2.220x25ddName error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:46.351461887 CEST8.8.8.8192.168.2.220x2feaName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:46.531446934 CEST8.8.8.8192.168.2.220x38b8Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:46.713201046 CEST8.8.8.8192.168.2.220xcff9Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:46.888993025 CEST8.8.8.8192.168.2.220x26dfName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:47.059444904 CEST8.8.8.8192.168.2.220x46beName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:47.235099077 CEST8.8.8.8192.168.2.220x5780Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:47.436594963 CEST8.8.8.8192.168.2.220xd66eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:47.599680901 CEST8.8.8.8192.168.2.220x119aName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:47.779345989 CEST8.8.8.8192.168.2.220xc8a8Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:47.946181059 CEST8.8.8.8192.168.2.220xcbe4Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:48.133445024 CEST8.8.8.8192.168.2.220xdf12Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:48.321207047 CEST8.8.8.8192.168.2.220x264dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:48.504182100 CEST8.8.8.8192.168.2.220x8267Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:48.701400995 CEST8.8.8.8192.168.2.220x82adName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:48.734016895 CEST8.8.8.8192.168.2.220xc494Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:48.880402088 CEST8.8.8.8192.168.2.220xba9Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:49.062361002 CEST8.8.8.8192.168.2.220x9d55Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:49.236880064 CEST8.8.8.8192.168.2.220x38b1Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:49.402327061 CEST8.8.8.8192.168.2.220x9665Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:49.582681894 CEST8.8.8.8192.168.2.220xd755Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:49.761981964 CEST8.8.8.8192.168.2.220xe77bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:49.947999001 CEST8.8.8.8192.168.2.220x5d13Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:50.122746944 CEST8.8.8.8192.168.2.220xc878Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:50.309537888 CEST8.8.8.8192.168.2.220x5a25Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:50.484322071 CEST8.8.8.8192.168.2.220x6aeaName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:50.668335915 CEST8.8.8.8192.168.2.220x18dbName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:50.888242960 CEST8.8.8.8192.168.2.220xe97eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.066414118 CEST8.8.8.8192.168.2.220x7ca6Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.250205040 CEST8.8.8.8192.168.2.220x741fName error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.262105942 CEST8.8.8.8192.168.2.220x5f09Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.438874006 CEST8.8.8.8192.168.2.220x2acfName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.612327099 CEST8.8.8.8192.168.2.220x8a9aName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.798420906 CEST8.8.8.8192.168.2.220x1439Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:51.977644920 CEST8.8.8.8192.168.2.220x4e9eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:52.152868986 CEST8.8.8.8192.168.2.220xeadaName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:52.330019951 CEST8.8.8.8192.168.2.220xb9b8Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:52.510094881 CEST8.8.8.8192.168.2.220xd243Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:52.687549114 CEST8.8.8.8192.168.2.220xb114Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:52.861021042 CEST8.8.8.8192.168.2.220xa611Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:53.038561106 CEST8.8.8.8192.168.2.220xa809Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:53.213341951 CEST8.8.8.8192.168.2.220x6158Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:53.386735916 CEST8.8.8.8192.168.2.220x44c6Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:53.561526060 CEST8.8.8.8192.168.2.220x39b3Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:53.739248991 CEST8.8.8.8192.168.2.220xd71eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:53.740195036 CEST8.8.8.8192.168.2.220x7db2Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:53.907088995 CEST8.8.8.8192.168.2.220x32deName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:54.077692986 CEST8.8.8.8192.168.2.220x8106Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:54.261339903 CEST8.8.8.8192.168.2.220x491Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:54.441154003 CEST8.8.8.8192.168.2.220x5989Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:54.617497921 CEST8.8.8.8192.168.2.220xfb86Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:54.788620949 CEST8.8.8.8192.168.2.220xdbd9Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:54.980634928 CEST8.8.8.8192.168.2.220x9f83Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:55.152298927 CEST8.8.8.8192.168.2.220x45a1Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:55.347321987 CEST8.8.8.8192.168.2.220xd869Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:55.518179893 CEST8.8.8.8192.168.2.220xd5fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:55.703550100 CEST8.8.8.8192.168.2.220x4c27Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:55.901207924 CEST8.8.8.8192.168.2.220x47fcName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.082787037 CEST8.8.8.8192.168.2.220x61c6Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.227529049 CEST8.8.8.8192.168.2.220x4d1fName error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.247347116 CEST8.8.8.8192.168.2.220x89f1Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.422983885 CEST8.8.8.8192.168.2.220xde1aName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.593251944 CEST8.8.8.8192.168.2.220xe9faName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.772574902 CEST8.8.8.8192.168.2.220x55eaName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:56.970618010 CEST8.8.8.8192.168.2.220x860cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:57.154674053 CEST8.8.8.8192.168.2.220x93ffName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:57.334932089 CEST8.8.8.8192.168.2.220xbb07Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:57.518682003 CEST8.8.8.8192.168.2.220x8124Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:57.691529036 CEST8.8.8.8192.168.2.220x30c2Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:57.861618042 CEST8.8.8.8192.168.2.220x5eb8Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:58.045171022 CEST8.8.8.8192.168.2.220xdccbName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:58.212883949 CEST8.8.8.8192.168.2.220x932cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:58.393805981 CEST8.8.8.8192.168.2.220xb068Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:58.559518099 CEST8.8.8.8192.168.2.220x5d37Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:58.728307009 CEST8.8.8.8192.168.2.220x36abName error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:58.746387005 CEST8.8.8.8192.168.2.220xb89cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:58.918541908 CEST8.8.8.8192.168.2.220xdcf3Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:59.091665030 CEST8.8.8.8192.168.2.220x2ed0Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:59.264094114 CEST8.8.8.8192.168.2.220xd409Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:59.456938982 CEST8.8.8.8192.168.2.220x67a7Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:59.639405966 CEST8.8.8.8192.168.2.220x556Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:59.823313951 CEST8.8.8.8192.168.2.220x7fd9Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:00.007119894 CEST8.8.8.8192.168.2.220x2310Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:00.202641964 CEST8.8.8.8192.168.2.220xbfe0Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:00.374819994 CEST8.8.8.8192.168.2.220xd2c3Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:00.539469957 CEST8.8.8.8192.168.2.220x3458Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:00.725589991 CEST8.8.8.8192.168.2.220x22e6Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:00.906590939 CEST8.8.8.8192.168.2.220xe057Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:01.097083092 CEST8.8.8.8192.168.2.220x5b9eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:01.207084894 CEST8.8.8.8192.168.2.220xbba5Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:01.282056093 CEST8.8.8.8192.168.2.220x3186Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:01.466864109 CEST8.8.8.8192.168.2.220x55a3Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:01.656336069 CEST8.8.8.8192.168.2.220x9e31Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:01.829665899 CEST8.8.8.8192.168.2.220xbec3Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:02.020364046 CEST8.8.8.8192.168.2.220xf624Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:02.206531048 CEST8.8.8.8192.168.2.220x90ddName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:02.380959034 CEST8.8.8.8192.168.2.220x30d4Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:02.571772099 CEST8.8.8.8192.168.2.220xda0dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:02.744750023 CEST8.8.8.8192.168.2.220x3febName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:02.921135902 CEST8.8.8.8192.168.2.220x8addName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:03.098485947 CEST8.8.8.8192.168.2.220xf9c5Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:03.285371065 CEST8.8.8.8192.168.2.220x45eeName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:03.468713045 CEST8.8.8.8192.168.2.220x468eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:03.646615028 CEST8.8.8.8192.168.2.220xb551Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:03.680123091 CEST8.8.8.8192.168.2.220xcc8Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:03.815238953 CEST8.8.8.8192.168.2.220x7de3Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:04.004038095 CEST8.8.8.8192.168.2.220x97a4Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:04.173531055 CEST8.8.8.8192.168.2.220x9b85Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:04.349060059 CEST8.8.8.8192.168.2.220xbb61Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:04.523000956 CEST8.8.8.8192.168.2.220x4e31Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:04.705108881 CEST8.8.8.8192.168.2.220x1e88Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:04.882098913 CEST8.8.8.8192.168.2.220x85f6Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:05.054758072 CEST8.8.8.8192.168.2.220x6b38Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:05.225748062 CEST8.8.8.8192.168.2.220x8830Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:05.406837940 CEST8.8.8.8192.168.2.220xea50Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:05.590020895 CEST8.8.8.8192.168.2.220x8db3Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:05.769479036 CEST8.8.8.8192.168.2.220x4b4fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:05.945020914 CEST8.8.8.8192.168.2.220xee0fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:06.108258009 CEST8.8.8.8192.168.2.220x55f3Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:06.150445938 CEST8.8.8.8192.168.2.220x8817Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:06.297446966 CEST8.8.8.8192.168.2.220x7ea7Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:06.477161884 CEST8.8.8.8192.168.2.220xfc65Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:06.662727118 CEST8.8.8.8192.168.2.220x4026Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:06.831127882 CEST8.8.8.8192.168.2.220x6ab7Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:07.081259012 CEST8.8.8.8192.168.2.220xbdadName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:07.252202034 CEST8.8.8.8192.168.2.220xdf9fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:07.434900045 CEST8.8.8.8192.168.2.220x8534Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:07.610835075 CEST8.8.8.8192.168.2.220xb8aeName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:07.792016029 CEST8.8.8.8192.168.2.220x7f5dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:07.980612040 CEST8.8.8.8192.168.2.220x46adName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:08.157979965 CEST8.8.8.8192.168.2.220x638fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:08.338654041 CEST8.8.8.8192.168.2.220xf038Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:08.513087034 CEST8.8.8.8192.168.2.220xb1a3Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:08.638379097 CEST8.8.8.8192.168.2.220x39e3Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:08.685655117 CEST8.8.8.8192.168.2.220x5c6dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:08.868743896 CEST8.8.8.8192.168.2.220xbba0Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:09.054908037 CEST8.8.8.8192.168.2.220x5777Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:09.242978096 CEST8.8.8.8192.168.2.220x69dfName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:09.427706957 CEST8.8.8.8192.168.2.220x3a6aName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:09.597045898 CEST8.8.8.8192.168.2.220xb9b0Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:09.795893908 CEST8.8.8.8192.168.2.220x9ef7Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:09.959871054 CEST8.8.8.8192.168.2.220x4ffName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:10.157757044 CEST8.8.8.8192.168.2.220xbb23Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:10.318562984 CEST8.8.8.8192.168.2.220x8546Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:10.497915030 CEST8.8.8.8192.168.2.220x5948Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:10.667419910 CEST8.8.8.8192.168.2.220xa8edName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:10.837328911 CEST8.8.8.8192.168.2.220x1a7fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:11.009990931 CEST8.8.8.8192.168.2.220xeb80Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:11.192979097 CEST8.8.8.8192.168.2.220xd33eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:11.366538048 CEST8.8.8.8192.168.2.220x8381Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:11.484775066 CEST8.8.8.8192.168.2.220x9f99Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:11.541352034 CEST8.8.8.8192.168.2.220xeedaName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:11.719652891 CEST8.8.8.8192.168.2.220xfd7cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:11.892091036 CEST8.8.8.8192.168.2.220x4b78Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:12.109268904 CEST8.8.8.8192.168.2.220x1c44Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:12.283054113 CEST8.8.8.8192.168.2.220xc9aeName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:12.463227034 CEST8.8.8.8192.168.2.220x9625Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:12.635654926 CEST8.8.8.8192.168.2.220xf17eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:12.795675039 CEST8.8.8.8192.168.2.220xf234Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:12.982868910 CEST8.8.8.8192.168.2.220x3acName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:13.157841921 CEST8.8.8.8192.168.2.220xd932Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:13.352705002 CEST8.8.8.8192.168.2.220x3814Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:13.513750076 CEST8.8.8.8192.168.2.220xe1b4Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:13.685921907 CEST8.8.8.8192.168.2.220x6ccaName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:13.866683960 CEST8.8.8.8192.168.2.220x6aaeName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:14.033802986 CEST8.8.8.8192.168.2.220xb3ddName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:14.103871107 CEST8.8.8.8192.168.2.220x71e7Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:14.219700098 CEST8.8.8.8192.168.2.220xafd0Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:14.390681028 CEST8.8.8.8192.168.2.220x7bceName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:14.573865891 CEST8.8.8.8192.168.2.220x8f9Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:14.759907007 CEST8.8.8.8192.168.2.220x8c8aName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:14.975723028 CEST8.8.8.8192.168.2.220x13b9Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:15.134331942 CEST8.8.8.8192.168.2.220xcb7bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:15.299251080 CEST8.8.8.8192.168.2.220xd966Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:15.467781067 CEST8.8.8.8192.168.2.220x611aName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:15.649000883 CEST8.8.8.8192.168.2.220xbfe2Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:15.834681988 CEST8.8.8.8192.168.2.220xbe35Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.000642061 CEST8.8.8.8192.168.2.220x1ebbName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.164879084 CEST8.8.8.8192.168.2.220xa6f0Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.338090897 CEST8.8.8.8192.168.2.220x94f0Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.515149117 CEST8.8.8.8192.168.2.220x5938Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.689853907 CEST8.8.8.8192.168.2.220x1dbaName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.863282919 CEST8.8.8.8192.168.2.220x7544Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:16.955508947 CEST8.8.8.8192.168.2.220x1ba9Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:17.026767015 CEST8.8.8.8192.168.2.220x712cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:17.229188919 CEST8.8.8.8192.168.2.220xccaeName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:17.402348042 CEST8.8.8.8192.168.2.220xb4e0Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:17.582012892 CEST8.8.8.8192.168.2.220xdc4bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:17.755497932 CEST8.8.8.8192.168.2.220x9a87Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:17.912583113 CEST8.8.8.8192.168.2.220x29e8Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:18.099061966 CEST8.8.8.8192.168.2.220x9b88Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:18.277192116 CEST8.8.8.8192.168.2.220xb559Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:18.463021040 CEST8.8.8.8192.168.2.220xfc24Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:18.631607056 CEST8.8.8.8192.168.2.220x729bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:18.811350107 CEST8.8.8.8192.168.2.220xf2e1Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:18.999566078 CEST8.8.8.8192.168.2.220xfbb5Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:19.159344912 CEST8.8.8.8192.168.2.220x8f92Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:19.340456009 CEST8.8.8.8192.168.2.220xa56bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:19.509887934 CEST8.8.8.8192.168.2.220xb878Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:19.683533907 CEST8.8.8.8192.168.2.220xd51Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:19.838428020 CEST8.8.8.8192.168.2.220x65f0Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:19.866552114 CEST8.8.8.8192.168.2.220xc931Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:20.067193985 CEST8.8.8.8192.168.2.220x3910Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:20.241122007 CEST8.8.8.8192.168.2.220xcb7cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:20.425535917 CEST8.8.8.8192.168.2.220xaac7Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:20.604119062 CEST8.8.8.8192.168.2.220x5773Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:20.778887033 CEST8.8.8.8192.168.2.220x2842Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:20.950577021 CEST8.8.8.8192.168.2.220x7f41Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:21.125329018 CEST8.8.8.8192.168.2.220xd7bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:21.299587011 CEST8.8.8.8192.168.2.220x2b36Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:21.468539000 CEST8.8.8.8192.168.2.220xacc8Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:21.637506962 CEST8.8.8.8192.168.2.220x681aName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:21.808919907 CEST8.8.8.8192.168.2.220xc9f4Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:21.970252037 CEST8.8.8.8192.168.2.220x373fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:22.150264025 CEST8.8.8.8192.168.2.220xb67aName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:22.339715004 CEST8.8.8.8192.168.2.220x4204Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:22.498472929 CEST8.8.8.8192.168.2.220x969eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:22.540779114 CEST8.8.8.8192.168.2.220x1504Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:22.666625977 CEST8.8.8.8192.168.2.220x2620Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:22.850260973 CEST8.8.8.8192.168.2.220x98b9Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:23.018465996 CEST8.8.8.8192.168.2.220xe1c8Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:23.210721970 CEST8.8.8.8192.168.2.220xb630Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:23.381438017 CEST8.8.8.8192.168.2.220x8f39Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:23.562921047 CEST8.8.8.8192.168.2.220xb018Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:23.734291077 CEST8.8.8.8192.168.2.220x8165Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:23.906795025 CEST8.8.8.8192.168.2.220x522cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:24.093605042 CEST8.8.8.8192.168.2.220xfbbfName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:24.303863049 CEST8.8.8.8192.168.2.220xca53Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:24.487134933 CEST8.8.8.8192.168.2.220x3408Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:24.655390024 CEST8.8.8.8192.168.2.220xd1f6Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:24.838933945 CEST8.8.8.8192.168.2.220x6212Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.047070026 CEST8.8.8.8192.168.2.220xba20Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.216121912 CEST8.8.8.8192.168.2.220x80ccName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.229305029 CEST8.8.8.8192.168.2.220x19cdName error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.388962984 CEST8.8.8.8192.168.2.220xade8Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.579075098 CEST8.8.8.8192.168.2.220xc376Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.743732929 CEST8.8.8.8192.168.2.220x3fa2Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:25.908587933 CEST8.8.8.8192.168.2.220xdd8Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:26.081691980 CEST8.8.8.8192.168.2.220x8ab5Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:26.257045984 CEST8.8.8.8192.168.2.220x7457Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:26.424860954 CEST8.8.8.8192.168.2.220x232bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:26.588615894 CEST8.8.8.8192.168.2.220x1971Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:26.780843019 CEST8.8.8.8192.168.2.220xff14Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:26.957856894 CEST8.8.8.8192.168.2.220x2d8bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:27.128237963 CEST8.8.8.8192.168.2.220x740dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:27.294722080 CEST8.8.8.8192.168.2.220x8792Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:27.462970018 CEST8.8.8.8192.168.2.220xb74cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:27.637485981 CEST8.8.8.8192.168.2.220x402bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:27.844166040 CEST8.8.8.8192.168.2.220xf843Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:27.871952057 CEST8.8.8.8192.168.2.220x42cfName error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:28.007646084 CEST8.8.8.8192.168.2.220xd549Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:28.196870089 CEST8.8.8.8192.168.2.220x8d98Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:28.404191017 CEST8.8.8.8192.168.2.220xee8Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:28.570419073 CEST8.8.8.8192.168.2.220x8699Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:28.760385990 CEST8.8.8.8192.168.2.220xb59aName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:28.935939074 CEST8.8.8.8192.168.2.220x508aName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:29.110840082 CEST8.8.8.8192.168.2.220xdb9dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:29.278954983 CEST8.8.8.8192.168.2.220xef1Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:29.440725088 CEST8.8.8.8192.168.2.220xb342Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:29.608987093 CEST8.8.8.8192.168.2.220xb8d0Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:29.773649931 CEST8.8.8.8192.168.2.220xe703Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:29.948302984 CEST8.8.8.8192.168.2.220x41edName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:30.133024931 CEST8.8.8.8192.168.2.220xbe0eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:30.302819014 CEST8.8.8.8192.168.2.220xe880Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:30.346333027 CEST8.8.8.8192.168.2.220xe611Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:30.488646030 CEST8.8.8.8192.168.2.220x3514Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:30.666908026 CEST8.8.8.8192.168.2.220x38d8Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:30.833345890 CEST8.8.8.8192.168.2.220x2dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:31.011964083 CEST8.8.8.8192.168.2.220x5620Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:31.193532944 CEST8.8.8.8192.168.2.220x2baeName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:31.372510910 CEST8.8.8.8192.168.2.220x31eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:31.545578003 CEST8.8.8.8192.168.2.220xff7fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:31.711004972 CEST8.8.8.8192.168.2.220xf4b0Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:31.880001068 CEST8.8.8.8192.168.2.220xb221Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.056906939 CEST8.8.8.8192.168.2.220xd27Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.222004890 CEST8.8.8.8192.168.2.220x5520Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.409020901 CEST8.8.8.8192.168.2.220x9043Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.601516962 CEST8.8.8.8192.168.2.220xb0d4Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.766482115 CEST8.8.8.8192.168.2.220xaa43Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.846327066 CEST8.8.8.8192.168.2.220x2723Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:32.955342054 CEST8.8.8.8192.168.2.220xcb5fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:33.128062010 CEST8.8.8.8192.168.2.220xdc82Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:33.304685116 CEST8.8.8.8192.168.2.220xf21cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:33.478806019 CEST8.8.8.8192.168.2.220x457bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:33.650604010 CEST8.8.8.8192.168.2.220xce1fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:33.831058979 CEST8.8.8.8192.168.2.220x4032Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:34.004410028 CEST8.8.8.8192.168.2.220x2661Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:34.174283981 CEST8.8.8.8192.168.2.220x57f8Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:34.363290071 CEST8.8.8.8192.168.2.220x7143Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:34.534101963 CEST8.8.8.8192.168.2.220x8a7eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:34.704749107 CEST8.8.8.8192.168.2.220xa48fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:34.877959967 CEST8.8.8.8192.168.2.220xfba5Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.076464891 CEST8.8.8.8192.168.2.220xea6eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.265609026 CEST8.8.8.8192.168.2.220x3099Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.438915014 CEST8.8.8.8192.168.2.220xec07Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.620981932 CEST8.8.8.8192.168.2.220x5b1dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.765249968 CEST8.8.8.8192.168.2.220xa13Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.815371990 CEST8.8.8.8192.168.2.220x1e93Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:35.978962898 CEST8.8.8.8192.168.2.220x475dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:36.169920921 CEST8.8.8.8192.168.2.220x91c8Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:36.340281010 CEST8.8.8.8192.168.2.220xcff8Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:36.542144060 CEST8.8.8.8192.168.2.220x14deName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:36.718108892 CEST8.8.8.8192.168.2.220x3c38Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:36.886449099 CEST8.8.8.8192.168.2.220x8741Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:37.056665897 CEST8.8.8.8192.168.2.220xaefeName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:37.238543034 CEST8.8.8.8192.168.2.220x49c4Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:37.415096998 CEST8.8.8.8192.168.2.220x81aaName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:37.595204115 CEST8.8.8.8192.168.2.220x9dcfName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:37.772075891 CEST8.8.8.8192.168.2.220x67d2Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:37.930041075 CEST8.8.8.8192.168.2.220x4e5Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:38.115529060 CEST8.8.8.8192.168.2.220xc4d5Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:38.272242069 CEST8.8.8.8192.168.2.220xbe0Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:38.484591007 CEST8.8.8.8192.168.2.220x4b39Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:38.628562927 CEST8.8.8.8192.168.2.220xf74Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:38.657463074 CEST8.8.8.8192.168.2.220xb0dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:38.819968939 CEST8.8.8.8192.168.2.220xbe36Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:39.020773888 CEST8.8.8.8192.168.2.220x3c09Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:39.187567949 CEST8.8.8.8192.168.2.220xef0eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:39.370894909 CEST8.8.8.8192.168.2.220x70f2Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:39.545412064 CEST8.8.8.8192.168.2.220xc1d7Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:39.715637922 CEST8.8.8.8192.168.2.220x2445Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:39.891978025 CEST8.8.8.8192.168.2.220x188dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:40.058655024 CEST8.8.8.8192.168.2.220x35e9Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:40.244543076 CEST8.8.8.8192.168.2.220x3374Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:40.443057060 CEST8.8.8.8192.168.2.220x5b99Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:40.613445997 CEST8.8.8.8192.168.2.220x98b2Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:40.789772987 CEST8.8.8.8192.168.2.220xd49bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:40.991019011 CEST8.8.8.8192.168.2.220x6afdName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:41.168745041 CEST8.8.8.8192.168.2.220x44c3Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:41.301954985 CEST8.8.8.8192.168.2.220xec98Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:41.349771976 CEST8.8.8.8192.168.2.220x30e0Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:41.519941092 CEST8.8.8.8192.168.2.220xa405Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:41.702341080 CEST8.8.8.8192.168.2.220x2904Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:41.873939037 CEST8.8.8.8192.168.2.220x3cabName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:42.041280985 CEST8.8.8.8192.168.2.220x8790Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:42.206226110 CEST8.8.8.8192.168.2.220x24b8Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:42.385411978 CEST8.8.8.8192.168.2.220x221aName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:42.555011034 CEST8.8.8.8192.168.2.220x46d1Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:42.728254080 CEST8.8.8.8192.168.2.220x8aadName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:42.894651890 CEST8.8.8.8192.168.2.220x744fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:43.066566944 CEST8.8.8.8192.168.2.220x371cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:43.258692026 CEST8.8.8.8192.168.2.220xa1b5Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:43.427357912 CEST8.8.8.8192.168.2.220xb1daName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:43.618278027 CEST8.8.8.8192.168.2.220xb263Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:43.784924030 CEST8.8.8.8192.168.2.220x2922Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:43.954395056 CEST8.8.8.8192.168.2.220x9a48Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:44.128473997 CEST8.8.8.8192.168.2.220x73d3Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:44.152920961 CEST8.8.8.8192.168.2.220x3792Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:44.327733994 CEST8.8.8.8192.168.2.220x9d67Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:44.519279957 CEST8.8.8.8192.168.2.220xb797Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:44.699263096 CEST8.8.8.8192.168.2.220xb133Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:44.869532108 CEST8.8.8.8192.168.2.220x2427Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:45.041583061 CEST8.8.8.8192.168.2.220xc2d6Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:45.200486898 CEST8.8.8.8192.168.2.220x3146Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:45.376173019 CEST8.8.8.8192.168.2.220xcb88Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:45.566534042 CEST8.8.8.8192.168.2.220xf0ddName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:45.732048988 CEST8.8.8.8192.168.2.220x8a9Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:45.907174110 CEST8.8.8.8192.168.2.220x28e3Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.084249973 CEST8.8.8.8192.168.2.220xa923Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.244000912 CEST8.8.8.8192.168.2.220x28cdName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.422892094 CEST8.8.8.8192.168.2.220xd645Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.615745068 CEST8.8.8.8192.168.2.220xb1adName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.645266056 CEST8.8.8.8192.168.2.220x18a3Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.782839060 CEST8.8.8.8192.168.2.220xc4d5Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:46.972821951 CEST8.8.8.8192.168.2.220x5ea3Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:47.149749994 CEST8.8.8.8192.168.2.220x40d4Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:47.330586910 CEST8.8.8.8192.168.2.220xfffcName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:47.494343996 CEST8.8.8.8192.168.2.220x528fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:47.671485901 CEST8.8.8.8192.168.2.220xbe82Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:47.855022907 CEST8.8.8.8192.168.2.220x8680Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:48.028465033 CEST8.8.8.8192.168.2.220x4678Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:48.200279951 CEST8.8.8.8192.168.2.220xecc6Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:48.382241964 CEST8.8.8.8192.168.2.220xf27fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:48.554337978 CEST8.8.8.8192.168.2.220x5a56Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:48.767853022 CEST8.8.8.8192.168.2.220x21d1Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:48.929847002 CEST8.8.8.8192.168.2.220x4d21Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:49.100426912 CEST8.8.8.8192.168.2.220xf2dcName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:49.127810001 CEST8.8.8.8192.168.2.220x1165Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:49.290523052 CEST8.8.8.8192.168.2.220xc05eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:49.464487076 CEST8.8.8.8192.168.2.220x3350Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:49.654530048 CEST8.8.8.8192.168.2.220xc228Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:49.817569017 CEST8.8.8.8192.168.2.220x9ec5Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:50.001105070 CEST8.8.8.8192.168.2.220xe841Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:50.168603897 CEST8.8.8.8192.168.2.220x5dd2Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:50.342554092 CEST8.8.8.8192.168.2.220x424fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:50.522769928 CEST8.8.8.8192.168.2.220x61daName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:50.716571093 CEST8.8.8.8192.168.2.220xfbdfName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:50.882675886 CEST8.8.8.8192.168.2.220xc06Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.062350035 CEST8.8.8.8192.168.2.220x6b1bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.236061096 CEST8.8.8.8192.168.2.220xd191Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.394440889 CEST8.8.8.8192.168.2.220xd1a4Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.577004910 CEST8.8.8.8192.168.2.220xef75Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.597821951 CEST8.8.8.8192.168.2.220x2c09Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.740605116 CEST8.8.8.8192.168.2.220xbc36Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:51.919450045 CEST8.8.8.8192.168.2.220xb139Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:52.088712931 CEST8.8.8.8192.168.2.220xb899Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:52.268448114 CEST8.8.8.8192.168.2.220xb062Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:52.452581882 CEST8.8.8.8192.168.2.220xfb5fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:52.627249956 CEST8.8.8.8192.168.2.220xb29aName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:52.815294027 CEST8.8.8.8192.168.2.220x55e1Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:52.996881962 CEST8.8.8.8192.168.2.220x665aName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:53.180356979 CEST8.8.8.8192.168.2.220x7812Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:53.358282089 CEST8.8.8.8192.168.2.220x801aName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:53.553940058 CEST8.8.8.8192.168.2.220x66a6Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:53.724348068 CEST8.8.8.8192.168.2.220x7a4bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:53.905966043 CEST8.8.8.8192.168.2.220x8cfdName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.081311941 CEST8.8.8.8192.168.2.220x5db9Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.083389997 CEST8.8.8.8192.168.2.220xa766Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.249538898 CEST8.8.8.8192.168.2.220xd00dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.436424971 CEST8.8.8.8192.168.2.220xee8Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.615660906 CEST8.8.8.8192.168.2.220xfba7Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.796900034 CEST8.8.8.8192.168.2.220xe6b1Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:54.970582962 CEST8.8.8.8192.168.2.220xbcfeName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:55.163486958 CEST8.8.8.8192.168.2.220x43feName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:55.336723089 CEST8.8.8.8192.168.2.220xc264Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:55.516057968 CEST8.8.8.8192.168.2.220xd943Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:55.690359116 CEST8.8.8.8192.168.2.220x1748Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:55.899378061 CEST8.8.8.8192.168.2.220xbbf9Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.072683096 CEST8.8.8.8192.168.2.220x800dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.249474049 CEST8.8.8.8192.168.2.220xc8caName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.423702002 CEST8.8.8.8192.168.2.220x11e4Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.569870949 CEST8.8.8.8192.168.2.220xc627Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.592978001 CEST8.8.8.8192.168.2.220x4639Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.772032976 CEST8.8.8.8192.168.2.220xc37cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:56.965620041 CEST8.8.8.8192.168.2.220x9197Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:57.147747040 CEST8.8.8.8192.168.2.220x742dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:57.322194099 CEST8.8.8.8192.168.2.220x7ff1Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:57.511332989 CEST8.8.8.8192.168.2.220x38bcName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:57.694010019 CEST8.8.8.8192.168.2.220x8e18Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:57.869462967 CEST8.8.8.8192.168.2.220x3527Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:58.045892000 CEST8.8.8.8192.168.2.220x576eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:58.218285084 CEST8.8.8.8192.168.2.220x958eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:58.392780066 CEST8.8.8.8192.168.2.220xdd05Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:58.568190098 CEST8.8.8.8192.168.2.220xce9bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:58.735080004 CEST8.8.8.8192.168.2.220x9a5bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:58.912050962 CEST8.8.8.8192.168.2.220xa30cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.082077026 CEST8.8.8.8192.168.2.220x499eName error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.109524012 CEST8.8.8.8192.168.2.220xc6baName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.280607939 CEST8.8.8.8192.168.2.220xd5daName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.441994905 CEST8.8.8.8192.168.2.220x9baName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.635225058 CEST8.8.8.8192.168.2.220x644eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.801498890 CEST8.8.8.8192.168.2.220xfaf0Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:37:59.983911037 CEST8.8.8.8192.168.2.220xd2aeName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:00.144877911 CEST8.8.8.8192.168.2.220xe10Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:00.330797911 CEST8.8.8.8192.168.2.220xc5cbName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:00.499289989 CEST8.8.8.8192.168.2.220x7cb4Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:00.668886900 CEST8.8.8.8192.168.2.220xc736Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:00.838687897 CEST8.8.8.8192.168.2.220xb8b1Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:01.021611929 CEST8.8.8.8192.168.2.220x755cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:01.191406012 CEST8.8.8.8192.168.2.220xdc72Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:01.379906893 CEST8.8.8.8192.168.2.220x5d27Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:01.577755928 CEST8.8.8.8192.168.2.220xab6cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:01.584033012 CEST8.8.8.8192.168.2.220xe799Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:01.747505903 CEST8.8.8.8192.168.2.220x9a3eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:01.932015896 CEST8.8.8.8192.168.2.220xb01dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:02.105653048 CEST8.8.8.8192.168.2.220x5f75Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:02.290122032 CEST8.8.8.8192.168.2.220xfd6Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:02.468754053 CEST8.8.8.8192.168.2.220x6e7fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:02.649487019 CEST8.8.8.8192.168.2.220x2a28Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:02.831124067 CEST8.8.8.8192.168.2.220x6a01Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:03.020086050 CEST8.8.8.8192.168.2.220x7d64Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:03.187439919 CEST8.8.8.8192.168.2.220xf5d4Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:03.364408016 CEST8.8.8.8192.168.2.220x9c4dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:03.541186094 CEST8.8.8.8192.168.2.220x5ed0Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:03.718975067 CEST8.8.8.8192.168.2.220x7486Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:03.893829107 CEST8.8.8.8192.168.2.220x4cffName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.067141056 CEST8.8.8.8192.168.2.220x5072Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.067490101 CEST8.8.8.8192.168.2.220x6236Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.276479006 CEST8.8.8.8192.168.2.220xd473Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.446321964 CEST8.8.8.8192.168.2.220x8ecbName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.627332926 CEST8.8.8.8192.168.2.220xe957Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.806052923 CEST8.8.8.8192.168.2.220xfe41Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:04.976862907 CEST8.8.8.8192.168.2.220xc263Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:05.159373045 CEST8.8.8.8192.168.2.220xf1c5Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:05.335764885 CEST8.8.8.8192.168.2.220xdc60Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:05.561233997 CEST8.8.8.8192.168.2.220xcb92Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:05.761895895 CEST8.8.8.8192.168.2.220xbe54Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:05.951483011 CEST8.8.8.8192.168.2.220xb260Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:06.139239073 CEST8.8.8.8192.168.2.220xc2feName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:06.321448088 CEST8.8.8.8192.168.2.220xdae4Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:06.487046957 CEST8.8.8.8192.168.2.220xc965Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:06.575295925 CEST8.8.8.8192.168.2.220x5485Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:06.666240931 CEST8.8.8.8192.168.2.220xc12dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:06.841949940 CEST8.8.8.8192.168.2.220xd690Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:07.034255028 CEST8.8.8.8192.168.2.220xe3e0Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:07.207590103 CEST8.8.8.8192.168.2.220x162cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:07.374176025 CEST8.8.8.8192.168.2.220xb244Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:07.562041998 CEST8.8.8.8192.168.2.220x3a61Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:07.745760918 CEST8.8.8.8192.168.2.220xecd2Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:07.922846079 CEST8.8.8.8192.168.2.220x9733Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:08.118736029 CEST8.8.8.8192.168.2.220x6a1fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:08.299247026 CEST8.8.8.8192.168.2.220x2e1dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:08.536484957 CEST8.8.8.8192.168.2.220x85abName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:08.709589005 CEST8.8.8.8192.168.2.220x457bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:08.895714998 CEST8.8.8.8192.168.2.220x543bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:09.142827034 CEST8.8.8.8192.168.2.220xff96Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:09.178015947 CEST8.8.8.8192.168.2.220xa816Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:09.366353035 CEST8.8.8.8192.168.2.220x6ffbName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:09.644542933 CEST8.8.8.8192.168.2.220xe19fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:10.239617109 CEST8.8.8.8192.168.2.220x3611Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:10.932245016 CEST8.8.8.8192.168.2.220x2436Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:11.114489079 CEST8.8.8.8192.168.2.220xe434Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:11.373464108 CEST8.8.8.8192.168.2.220x7d71Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:11.539562941 CEST8.8.8.8192.168.2.220x3a4cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:11.612560034 CEST8.8.8.8192.168.2.220x238Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:11.722209930 CEST8.8.8.8192.168.2.220xaf3cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:11.900804043 CEST8.8.8.8192.168.2.220x578cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:12.085539103 CEST8.8.8.8192.168.2.220x6f17Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:12.267929077 CEST8.8.8.8192.168.2.220xd5f7Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:12.442684889 CEST8.8.8.8192.168.2.220xfedName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:12.630037069 CEST8.8.8.8192.168.2.220x2c80Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:12.829272032 CEST8.8.8.8192.168.2.220xa48cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:13.009826899 CEST8.8.8.8192.168.2.220x86b8Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:13.225379944 CEST8.8.8.8192.168.2.220xee9dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:13.455024958 CEST8.8.8.8192.168.2.220x6ea8Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:13.651653051 CEST8.8.8.8192.168.2.220x29c1Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:13.838156939 CEST8.8.8.8192.168.2.220xe7ddName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:14.019963026 CEST8.8.8.8192.168.2.220x9d2aName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:14.100127935 CEST8.8.8.8192.168.2.220xf461Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:14.201769114 CEST8.8.8.8192.168.2.220xb572Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:14.370290995 CEST8.8.8.8192.168.2.220xc4e4Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:14.544150114 CEST8.8.8.8192.168.2.220x46fbName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:14.713498116 CEST8.8.8.8192.168.2.220x3526Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:14.886490107 CEST8.8.8.8192.168.2.220x6d0bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:15.051497936 CEST8.8.8.8192.168.2.220xb306Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:15.265008926 CEST8.8.8.8192.168.2.220x9a38Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:15.493901014 CEST8.8.8.8192.168.2.220x8224Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:15.661529064 CEST8.8.8.8192.168.2.220x6e35Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:15.841680050 CEST8.8.8.8192.168.2.220xe18fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:16.026818037 CEST8.8.8.8192.168.2.220x6fedName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:16.250638962 CEST8.8.8.8192.168.2.220xd1c0Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:16.430991888 CEST8.8.8.8192.168.2.220xe7f1Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:16.569858074 CEST8.8.8.8192.168.2.220x3012Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:16.603332996 CEST8.8.8.8192.168.2.220xae20Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:16.770932913 CEST8.8.8.8192.168.2.220x5c08Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:16.940881968 CEST8.8.8.8192.168.2.220x1831Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:17.129560947 CEST8.8.8.8192.168.2.220x21a1Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:17.303787947 CEST8.8.8.8192.168.2.220x263eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:17.545563936 CEST8.8.8.8192.168.2.220x43bdName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:17.733232975 CEST8.8.8.8192.168.2.220x3b50Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:17.915251017 CEST8.8.8.8192.168.2.220xc14eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:18.117177010 CEST8.8.8.8192.168.2.220x6b61Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:18.289356947 CEST8.8.8.8192.168.2.220x5f84Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:18.461764097 CEST8.8.8.8192.168.2.220x16fbName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:18.650573015 CEST8.8.8.8192.168.2.220x42eaName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:18.825834990 CEST8.8.8.8192.168.2.220xde86Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:19.009919882 CEST8.8.8.8192.168.2.220xec8aName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:19.035726070 CEST8.8.8.8192.168.2.220x588dName error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:19.191822052 CEST8.8.8.8192.168.2.220xcb30Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:19.361972094 CEST8.8.8.8192.168.2.220xb148Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:19.546380997 CEST8.8.8.8192.168.2.220xf47bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:19.749814034 CEST8.8.8.8192.168.2.220xa409Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:20.343597889 CEST8.8.8.8192.168.2.220x8f2fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:20.519891977 CEST8.8.8.8192.168.2.220xd7d7Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:20.690007925 CEST8.8.8.8192.168.2.220x549cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:20.857659101 CEST8.8.8.8192.168.2.220x3ae3Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:21.027187109 CEST8.8.8.8192.168.2.220x639Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:21.194776058 CEST8.8.8.8192.168.2.220x7c8fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:21.829585075 CEST8.8.8.8192.168.2.220x7b1bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:21.878319979 CEST8.8.8.8192.168.2.220x241aName error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:22.001560926 CEST8.8.8.8192.168.2.220xac31Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:22.170859098 CEST8.8.8.8192.168.2.220xb2dcName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:22.345005989 CEST8.8.8.8192.168.2.220x9470Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:22.504760027 CEST8.8.8.8192.168.2.220x61bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:22.700571060 CEST8.8.8.8192.168.2.220x21faName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:22.870699883 CEST8.8.8.8192.168.2.220x9a93Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:23.041404963 CEST8.8.8.8192.168.2.220xab4dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:23.259429932 CEST8.8.8.8192.168.2.220xab57Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:23.428673983 CEST8.8.8.8192.168.2.220x896dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:23.621412039 CEST8.8.8.8192.168.2.220x1e9eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:23.791091919 CEST8.8.8.8192.168.2.220x5aebName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:23.961950064 CEST8.8.8.8192.168.2.220xf0b2Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:24.138371944 CEST8.8.8.8192.168.2.220xbfaaName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:24.324444056 CEST8.8.8.8192.168.2.220xfc74Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:24.350552082 CEST8.8.8.8192.168.2.220xd1a1Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:24.497311115 CEST8.8.8.8192.168.2.220x9090Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:24.677355051 CEST8.8.8.8192.168.2.220xd3aeName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:24.848297119 CEST8.8.8.8192.168.2.220x89f0Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:25.028441906 CEST8.8.8.8192.168.2.220x58c7Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:25.203136921 CEST8.8.8.8192.168.2.220x9531Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:25.393640995 CEST8.8.8.8192.168.2.220x62e5Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:25.569863081 CEST8.8.8.8192.168.2.220x27c1Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:25.738466978 CEST8.8.8.8192.168.2.220xd49Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:25.915574074 CEST8.8.8.8192.168.2.220x43bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.086637974 CEST8.8.8.8192.168.2.220x9c38Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.255073071 CEST8.8.8.8192.168.2.220xaefName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.429328918 CEST8.8.8.8192.168.2.220xc194Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.614057064 CEST8.8.8.8192.168.2.220xe1e6Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.783716917 CEST8.8.8.8192.168.2.220x9e69Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.816497087 CEST8.8.8.8192.168.2.220x44bName error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:26.970263958 CEST8.8.8.8192.168.2.220xe905Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:27.152595043 CEST8.8.8.8192.168.2.220x58a4Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:27.335469007 CEST8.8.8.8192.168.2.220xfd6dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:27.524386883 CEST8.8.8.8192.168.2.220x7144Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:27.698133945 CEST8.8.8.8192.168.2.220xf135Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:27.895833969 CEST8.8.8.8192.168.2.220x6641Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:28.062336922 CEST8.8.8.8192.168.2.220x79e7Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:28.252672911 CEST8.8.8.8192.168.2.220x96e4Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:28.427480936 CEST8.8.8.8192.168.2.220xccb2Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:28.588978052 CEST8.8.8.8192.168.2.220xea13Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:28.786786079 CEST8.8.8.8192.168.2.220xb5aeName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:28.955003977 CEST8.8.8.8192.168.2.220xb59fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:29.125591993 CEST8.8.8.8192.168.2.220xca45Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:29.297749996 CEST8.8.8.8192.168.2.220x3177Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:29.301918983 CEST8.8.8.8192.168.2.220x28a7Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:29.484471083 CEST8.8.8.8192.168.2.220xd460Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:29.653316975 CEST8.8.8.8192.168.2.220xe938Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:29.847033978 CEST8.8.8.8192.168.2.220xe069Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:30.014920950 CEST8.8.8.8192.168.2.220x5dfeName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:30.188934088 CEST8.8.8.8192.168.2.220xa444Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:30.354876995 CEST8.8.8.8192.168.2.220x3155Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:30.531375885 CEST8.8.8.8192.168.2.220x8c27Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:30.699915886 CEST8.8.8.8192.168.2.220xb8e6Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:30.874428988 CEST8.8.8.8192.168.2.220x32faName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:31.039819002 CEST8.8.8.8192.168.2.220x975bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:31.219489098 CEST8.8.8.8192.168.2.220x58e4Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:31.395318031 CEST8.8.8.8192.168.2.220x8d09Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:31.571309090 CEST8.8.8.8192.168.2.220x936aName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:31.768045902 CEST8.8.8.8192.168.2.220xdea9Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:31.782413960 CEST8.8.8.8192.168.2.220xb14dName error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:31.944178104 CEST8.8.8.8192.168.2.220x32c7Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:32.135552883 CEST8.8.8.8192.168.2.220x7a63Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:32.313513041 CEST8.8.8.8192.168.2.220x2b7eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:32.487896919 CEST8.8.8.8192.168.2.220xfd32Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:32.688652039 CEST8.8.8.8192.168.2.220xc910Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:32.851834059 CEST8.8.8.8192.168.2.220x44b2Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:33.035284042 CEST8.8.8.8192.168.2.220x927fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:33.213548899 CEST8.8.8.8192.168.2.220x3ffName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:33.386205912 CEST8.8.8.8192.168.2.220x116eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:33.561486959 CEST8.8.8.8192.168.2.220x5d88Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:33.728787899 CEST8.8.8.8192.168.2.220xafc9Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:33.908207893 CEST8.8.8.8192.168.2.220x1de2Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.086992979 CEST8.8.8.8192.168.2.220xf51dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.248441935 CEST8.8.8.8192.168.2.220xa140Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.257359982 CEST8.8.8.8192.168.2.220xcaa2Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.444742918 CEST8.8.8.8192.168.2.220xb716Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.638170958 CEST8.8.8.8192.168.2.220xe9a2Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.813647985 CEST8.8.8.8192.168.2.220x9886Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:34.999938011 CEST8.8.8.8192.168.2.220x562cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:35.183446884 CEST8.8.8.8192.168.2.220xf0b5Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:35.351624012 CEST8.8.8.8192.168.2.220x65feName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:35.527003050 CEST8.8.8.8192.168.2.220xc2a8Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:35.689631939 CEST8.8.8.8192.168.2.220x17b9Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:35.866084099 CEST8.8.8.8192.168.2.220x823bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:36.041984081 CEST8.8.8.8192.168.2.220xf12eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:36.219408035 CEST8.8.8.8192.168.2.220xe6b6Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:36.408268929 CEST8.8.8.8192.168.2.220xf454Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:36.587711096 CEST8.8.8.8192.168.2.220xe8c2Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:36.746068001 CEST8.8.8.8192.168.2.220x6a44Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:36.750411987 CEST8.8.8.8192.168.2.220x3f79Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:36.993359089 CEST8.8.8.8192.168.2.220xa513Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:37.265175104 CEST8.8.8.8192.168.2.220xe433Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:37.448551893 CEST8.8.8.8192.168.2.220x4522Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:37.842123032 CEST8.8.8.8192.168.2.220xfb76Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:38.019195080 CEST8.8.8.8192.168.2.220xe80cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:38.291444063 CEST8.8.8.8192.168.2.220xe33eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:38.739064932 CEST8.8.8.8192.168.2.220x6b6dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:39.001805067 CEST8.8.8.8192.168.2.220x7904Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:39.765021086 CEST8.8.8.8192.168.2.220x1198Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:39.788184881 CEST8.8.8.8192.168.2.220xeee0Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:39.952893019 CEST8.8.8.8192.168.2.220x1c01Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:40.135356903 CEST8.8.8.8192.168.2.220x2f0fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:40.370230913 CEST8.8.8.8192.168.2.220x34f4Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:40.590842962 CEST8.8.8.8192.168.2.220x52beName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:40.778172016 CEST8.8.8.8192.168.2.220xa62Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:40.956505060 CEST8.8.8.8192.168.2.220xdf3aName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:41.128978968 CEST8.8.8.8192.168.2.220xb53fName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:41.328011990 CEST8.8.8.8192.168.2.220xf034Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:41.499880075 CEST8.8.8.8192.168.2.220xb38bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:41.683012962 CEST8.8.8.8192.168.2.220xd3a2Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:41.853288889 CEST8.8.8.8192.168.2.220xf45bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:42.041572094 CEST8.8.8.8192.168.2.220x6b46Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:42.227828026 CEST8.8.8.8192.168.2.220xc1cbName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:42.259912968 CEST8.8.8.8192.168.2.220xcbb3Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:42.420455933 CEST8.8.8.8192.168.2.220xfaeaName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:42.589231014 CEST8.8.8.8192.168.2.220x42e4Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:42.756437063 CEST8.8.8.8192.168.2.220xede0Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:42.956068993 CEST8.8.8.8192.168.2.220x28aaName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:43.151124954 CEST8.8.8.8192.168.2.220x6b69Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:43.332200050 CEST8.8.8.8192.168.2.220x19e8Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:43.516078949 CEST8.8.8.8192.168.2.220x2b1dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:43.691771030 CEST8.8.8.8192.168.2.220xb3aeName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:43.864443064 CEST8.8.8.8192.168.2.220x378Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:44.046092033 CEST8.8.8.8192.168.2.220xd491Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:44.239358902 CEST8.8.8.8192.168.2.220xb33cName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:44.413070917 CEST8.8.8.8192.168.2.220x546dName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:44.585094929 CEST8.8.8.8192.168.2.220x7936Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:44.749892950 CEST8.8.8.8192.168.2.220xcae9Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:44.753612995 CEST8.8.8.8192.168.2.220x4c26Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:44.958522081 CEST8.8.8.8192.168.2.220x9e29Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:45.129836082 CEST8.8.8.8192.168.2.220xf3e1Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:45.302865028 CEST8.8.8.8192.168.2.220x14ffName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:45.483932018 CEST8.8.8.8192.168.2.220x1927Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:45.659207106 CEST8.8.8.8192.168.2.220xfe03Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:45.854847908 CEST8.8.8.8192.168.2.220x78c1Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:46.021761894 CEST8.8.8.8192.168.2.220x4619Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:46.232311010 CEST8.8.8.8192.168.2.220xe218Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:46.416913033 CEST8.8.8.8192.168.2.220x6e0aName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:46.603454113 CEST8.8.8.8192.168.2.220x5b5eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:46.781021118 CEST8.8.8.8192.168.2.220xc9cbName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:46.964704037 CEST8.8.8.8192.168.2.220xb9aeName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:47.151890039 CEST8.8.8.8192.168.2.220xfc47Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:47.233361006 CEST8.8.8.8192.168.2.220x1536Name error (3)usaaforced.funnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:47.333729982 CEST8.8.8.8192.168.2.220xc908Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:47.530339956 CEST8.8.8.8192.168.2.220x4853Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:47.711304903 CEST8.8.8.8192.168.2.220x5664Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:47.887053967 CEST8.8.8.8192.168.2.220xde51Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:48.063106060 CEST8.8.8.8192.168.2.220xb399Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:48.240263939 CEST8.8.8.8192.168.2.220x2c8eName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:48.417036057 CEST8.8.8.8192.168.2.220xcc1bName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:48.599112988 CEST8.8.8.8192.168.2.220x87e9Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:48.786489010 CEST8.8.8.8192.168.2.220x89fdName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:48.950913906 CEST8.8.8.8192.168.2.220x3bfdName error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:38:49.106698036 CEST8.8.8.8192.168.2.220x8c03Name error (3)tvorartificialnature.xyznonenoneA (IP address)IN (0x0001)

                                                                                                                                                                                                                                                                      HTTPS Packets

                                                                                                                                                                                                                                                                      TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:36.783931971 CEST192.185.48.186443192.168.2.2249167CN=autodiscover.metaflip.io CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Tue Mar 30 02:52:09 CEST 2021 Wed Oct 07 21:21:40 CEST 2020Mon Jun 28 02:52:09 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                                                                                                                                                                                      CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:39.879769087 CEST192.185.214.87443192.168.2.2249170CN=www.partsapp.com.br CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Wed Mar 31 10:12:03 CEST 2021 Wed Oct 07 21:21:40 CEST 2020Tue Jun 29 10:12:03 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                                                                                                                                                                                      CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:41.026943922 CEST50.87.146.86443192.168.2.2249171CN=www.columbia.aula-web.net CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Tue Mar 16 08:24:20 CET 2021 Wed Oct 07 21:21:40 CEST 2020Mon Jun 14 09:24:20 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                                                                                                                                                                                      CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:42.182872057 CEST199.79.62.99443192.168.2.2249172CN=webdisk.hashmati.com CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Thu Feb 18 18:24:39 CET 2021 Wed Oct 07 21:21:40 CEST 2020Wed May 19 19:24:39 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,07dcce5b76c8b17472d024758970a406b
                                                                                                                                                                                                                                                                      CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:35:45.067708969 CEST143.204.3.74443192.168.2.2249173CN=aws.amazon.com CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Sep 30 02:00:00 CEST 2020 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009Thu Sep 23 14:00:00 CEST 2021 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034769,49172-49171-57-51-53-47-49162-49161-56-50-10-19-5-4,0-10-11-23-65281,23-24,005af1f5ca1b87cc9cc9b25185115607d
                                                                                                                                                                                                                                                                      CN=Amazon, OU=Server CA 1B, O=Amazon, C=USCN=Amazon Root CA 1, O=Amazon, C=USThu Oct 22 02:00:00 CEST 2015Sun Oct 19 02:00:00 CEST 2025
                                                                                                                                                                                                                                                                      CN=Amazon Root CA 1, O=Amazon, C=USCN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USMon May 25 14:00:00 CEST 2015Thu Dec 31 02:00:00 CET 2037
                                                                                                                                                                                                                                                                      CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Sep 02 02:00:00 CEST 2009Wed Jun 28 19:39:16 CEST 2034
                                                                                                                                                                                                                                                                      Apr 6, 2021 19:36:16.404540062 CEST143.204.3.74443192.168.2.2249174CN=aws.amazon.com CN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Amazon, OU=Server CA 1B, O=Amazon, C=US CN=Amazon Root CA 1, O=Amazon, C=US CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Sep 30 02:00:00 CEST 2020 Thu Oct 22 02:00:00 CEST 2015 Mon May 25 14:00:00 CEST 2015 Wed Sep 02 02:00:00 CEST 2009Thu Sep 23 14:00:00 CEST 2021 Sun Oct 19 02:00:00 CEST 2025 Thu Dec 31 02:00:00 CET 2037 Wed Jun 28 19:39:16 CEST 2034769,49172-49171-57-51-53-47-49162-49161-56-50-10-19-5-4,0-10-11-23-65281,23-24,005af1f5ca1b87cc9cc9b25185115607d
                                                                                                                                                                                                                                                                      CN=Amazon, OU=Server CA 1B, O=Amazon, C=USCN=Amazon Root CA 1, O=Amazon, C=USThu Oct 22 02:00:00 CEST 2015Sun Oct 19 02:00:00 CEST 2025
                                                                                                                                                                                                                                                                      CN=Amazon Root CA 1, O=Amazon, C=USCN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USMon May 25 14:00:00 CEST 2015Thu Dec 31 02:00:00 CET 2037
                                                                                                                                                                                                                                                                      CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=USWed Sep 02 02:00:00 CEST 2009Wed Jun 28 19:39:16 CEST 2034

                                                                                                                                                                                                                                                                      Code Manipulations

                                                                                                                                                                                                                                                                      Statistics

                                                                                                                                                                                                                                                                      Behavior

                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                      System Behavior

                                                                                                                                                                                                                                                                      General

                                                                                                                                                                                                                                                                      Start time:19:35:37
                                                                                                                                                                                                                                                                      Start date:06/04/2021
                                                                                                                                                                                                                                                                      Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                      Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                                                                                                                                                                                                      Imagebase:0x13f3e0000
                                                                                                                                                                                                                                                                      File size:27641504 bytes
                                                                                                                                                                                                                                                                      MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                      Reputation:high

                                                                                                                                                                                                                                                                      General

                                                                                                                                                                                                                                                                      Start time:19:35:48
                                                                                                                                                                                                                                                                      Start date:06/04/2021
                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                      Commandline:rundll32 ..\ksjvoefv.skd,DllRegisterServer
                                                                                                                                                                                                                                                                      Imagebase:0xff430000
                                                                                                                                                                                                                                                                      File size:45568 bytes
                                                                                                                                                                                                                                                                      MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2341336889.0000000000152000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2340656783.00000000000DD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2347303586.0000000000152000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2353273837.00000000000DD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2346946398.00000000000DD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2324539894.0000000000152000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2324305529.00000000000DD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2313180906.0000000000152000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2353071481.00000000000DD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2312959484.0000000000152000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2294844286.00000000000DD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2347372775.00000000000DD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2307293375.0000000000152000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2324432561.0000000000152000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2312752671.00000000000DD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2300737619.0000000000152000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2359025585.0000000000152000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2288787523.00000000000DD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2300503265.00000000000DD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2358776145.00000000000DD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2359409712.0000000000152000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2353386032.0000000000152000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2359132350.00000000000DD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2318924371.0000000000152000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2306619325.00000000000DD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2306955212.0000000000152000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2300848573.00000000000DD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2318582057.00000000000DD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2318854529.00000000000DD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2289125454.00000000000DD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2307060040.00000000000DD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000002.2499534316.00000000000DD000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2353251472.0000000000152000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2313048515.00000000000DD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2318832417.0000000000152000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2294985377.00000000000DD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2289046679.0000000000152000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2324458781.00000000000DD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2347597509.0000000000152000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2295056636.0000000000152000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2294958860.0000000000152000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2289433187.0000000000152000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2341036692.00000000000DD000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2301147013.0000000000152000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_IcedID_1, Description: Yara detected IcedID, Source: 00000003.00000003.2340962857.0000000000152000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                      Reputation:high

                                                                                                                                                                                                                                                                      General

                                                                                                                                                                                                                                                                      Start time:19:36:19
                                                                                                                                                                                                                                                                      Start date:06/04/2021
                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                      Commandline:rundll32 ..\ksjvoefv.skd1,DllRegisterServer
                                                                                                                                                                                                                                                                      Imagebase:0xff430000
                                                                                                                                                                                                                                                                      File size:45568 bytes
                                                                                                                                                                                                                                                                      MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                      Reputation:high

                                                                                                                                                                                                                                                                      General

                                                                                                                                                                                                                                                                      Start time:19:36:19
                                                                                                                                                                                                                                                                      Start date:06/04/2021
                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                      Commandline:rundll32 ..\ksjvoefv.skd2,DllRegisterServer
                                                                                                                                                                                                                                                                      Imagebase:0xff430000
                                                                                                                                                                                                                                                                      File size:45568 bytes
                                                                                                                                                                                                                                                                      MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                      Reputation:high

                                                                                                                                                                                                                                                                      General

                                                                                                                                                                                                                                                                      Start time:19:36:19
                                                                                                                                                                                                                                                                      Start date:06/04/2021
                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                      Commandline:rundll32 ..\ksjvoefv.skd3,DllRegisterServer
                                                                                                                                                                                                                                                                      Imagebase:0xff430000
                                                                                                                                                                                                                                                                      File size:45568 bytes
                                                                                                                                                                                                                                                                      MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                      Reputation:high

                                                                                                                                                                                                                                                                      General

                                                                                                                                                                                                                                                                      Start time:19:36:50
                                                                                                                                                                                                                                                                      Start date:06/04/2021
                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                      Commandline:rundll32 ..\ksjvoefv.skd4,DllRegisterServer
                                                                                                                                                                                                                                                                      Imagebase:0xff430000
                                                                                                                                                                                                                                                                      File size:45568 bytes
                                                                                                                                                                                                                                                                      MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                      Reputation:high

                                                                                                                                                                                                                                                                      Disassembly

                                                                                                                                                                                                                                                                      Code Analysis

                                                                                                                                                                                                                                                                      Reset < >