Loading ...

Play interactive tourEdit tour

Analysis Report unpacked.bin

Overview

General Information

Sample Name:unpacked.bin (renamed file extension from bin to exe)
Analysis ID:431544
MD5:1917f888cacd48b9a8d4832449e8d34f
SHA1:d732e6a78ea44b77943c1e74e19c9ea92d0b7a28
SHA256:3deeb55fefe05f51c41b1724780e5de1e33a432e01f455e3ab5d2af5ca655464
Tags:exelokibot
Infos:

Most interesting Screenshot:

Detection

Lokibot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Yara detected Lokibot
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Enables debug privileges
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Sample execution stops while process was sleeping (likely an evasion)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Process Tree

  • System is w10x64
  • unpacked.exe (PID: 6916 cmdline: 'C:\Users\user\Desktop\unpacked.exe' MD5: 1917F888CACD48B9A8D4832449E8D34F)
  • cleanup

Malware Configuration

Threatname: Lokibot

{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php"]}

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
unpacked.exeSUSP_XORed_URL_in_EXEDetects an XORed URL in an executableFlorian Roth
  • 0x13e78:$s1: http://
  • 0x17633:$s1: http://
  • 0x13e80:$s2: https://
  • 0x18074:$s2: \x97\x8B\x8B\x8F\x8C\xC5\xD0\xD0
  • 0x13e78:$f1: http://
  • 0x17633:$f1: http://
  • 0x13e80:$f2: https://
unpacked.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    unpacked.exeJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
      unpacked.exeJoeSecurity_LokibotYara detected LokibotJoe Security
        unpacked.exeLoki_1Loki Payloadkevoreilly
        • 0x13db4:$a1: DlRycq1tP2vSeaogj5bEUFzQiHT9dmKCn6uf7xsOY0hpwr43VINX8JGBAkLMZW
        • 0x13ffc:$a2: last_compatible_version
        Click to see the 1 entries

        Memory Dumps

        SourceRuleDescriptionAuthorStrings
        00000000.00000002.907785402.0000000000415000.00000002.00020000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000002.907785402.0000000000415000.00000002.00020000.sdmpJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
            00000000.00000002.907785402.0000000000415000.00000002.00020000.sdmpJoeSecurity_LokibotYara detected LokibotJoe Security
              00000000.00000000.643480909.0000000000415000.00000002.00020000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                00000000.00000000.643480909.0000000000415000.00000002.00020000.sdmpJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
                  Click to see the 4 entries

                  Unpacked PEs

                  SourceRuleDescriptionAuthorStrings
                  0.2.unpacked.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    0.2.unpacked.exe.400000.0.unpackJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
                      0.2.unpacked.exe.400000.0.unpackJoeSecurity_LokibotYara detected LokibotJoe Security
                        0.2.unpacked.exe.400000.0.unpackLoki_1Loki Payloadkevoreilly
                        • 0x13db4:$a1: DlRycq1tP2vSeaogj5bEUFzQiHT9dmKCn6uf7xsOY0hpwr43VINX8JGBAkLMZW
                        • 0x13ffc:$a2: last_compatible_version
                        0.2.unpacked.exe.400000.0.unpackLokibotdetect Lokibot in memoryJPCERT/CC Incident Response Group
                        • 0x12fff:$des3: 68 03 66 00 00
                        • 0x173f0:$param: MAC=%02X%02X%02XINSTALL=%08X%08X
                        • 0x174bc:$string: 2D 00 75 00 00 00 46 75 63 6B 61 76 2E 72 75 00 00
                        Click to see the 6 entries

                        Sigma Overview

                        No Sigma rule has matched

                        Signature Overview

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection:

                        barindex
                        Antivirus / Scanner detection for submitted sampleShow sources
                        Source: unpacked.exeAvira: detected
                        Found malware configurationShow sources
                        Source: 00000000.00000000.643480909.0000000000415000.00000002.00020000.sdmpMalware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php"]}
                        Multi AV Scanner detection for domain / URLShow sources
                        Source: firenzelavori.ltVirustotal: Detection: 10%Perma Link
                        Source: https://firenzelavori.lt/loki/Panel/five/fre.phpVirustotal: Detection: 9%Perma Link
                        Machine Learning detection for sampleShow sources
                        Source: unpacked.exeJoe Sandbox ML: detected
                        Source: unpacked.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                        Source: C:\Users\user\Desktop\unpacked.exeCode function: 0_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,

                        Networking:

                        barindex
                        C2 URLs / IPs found in malware configurationShow sources
                        Source: Malware configuration extractorURLs: http://kbfvzoboss.bid/alien/fre.php
                        Source: Malware configuration extractorURLs: http://alphastand.trade/alien/fre.php
                        Source: Malware configuration extractorURLs: http://alphastand.win/alien/fre.php
                        Source: Malware configuration extractorURLs: http://alphastand.top/alien/fre.php
                        Source: unknownDNS traffic detected: query: firenzelavori.lt replaycode: Server failure (2)
                        Source: C:\Users\user\Desktop\unpacked.exeCode function: 0_2_00404ED4 recv,
                        Source: unknownDNS traffic detected: queries for: firenzelavori.lt
                        Source: unpacked.exeString found in binary or memory: http://www.ibsensoftware.com/
                        Source: unpacked.exe, 00000000.00000002.907795683.00000000004A0000.00000004.00020000.sdmpString found in binary or memory: https://firenzelavori.lt/loki/Panel/five/fre.php

                        System Summary:

                        barindex
                        Malicious sample detected (through community Yara rule)Show sources
                        Source: unpacked.exe, type: SAMPLEMatched rule: Loki Payload Author: kevoreilly
                        Source: unpacked.exe, type: SAMPLEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                        Source: 0.2.unpacked.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                        Source: 0.2.unpacked.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                        Source: 0.0.unpacked.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                        Source: 0.0.unpacked.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                        Source: C:\Users\user\Desktop\unpacked.exeCode function: 0_2_0040549C
                        Source: C:\Users\user\Desktop\unpacked.exeCode function: 0_2_004029D4
                        Source: C:\Users\user\Desktop\unpacked.exeCode function: String function: 0041219C appears 45 times
                        Source: C:\Users\user\Desktop\unpacked.exeCode function: String function: 00405B6F appears 41 times
                        Source: unpacked.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                        Source: unpacked.exe, type: SAMPLEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
                        Source: unpacked.exe, type: SAMPLEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                        Source: unpacked.exe, type: SAMPLEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                        Source: 0.2.unpacked.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                        Source: 0.2.unpacked.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                        Source: 0.0.unpacked.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score = , modified = 2021-05-27
                        Source: 0.0.unpacked.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                        Source: 0.0.unpacked.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/2@157/0
                        Source: C:\Users\user\Desktop\unpacked.exeCode function: 0_2_0040650A LookupPrivilegeValueW,AdjustTokenPrivileges,
                        Source: C:\Users\user\Desktop\unpacked.exeCode function: 0_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize,
                        Source: C:\Users\user\Desktop\unpacked.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CryptoJump to behavior
                        Source: C:\Users\user\Desktop\unpacked.exeMutant created: \Sessions\1\BaseNamedObjects\8F9C4E9C79A3B52B3F739430
                        Source: unpacked.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                        Source: C:\Users\user\Desktop\unpacked.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                        Source: C:\Users\user\Desktop\unpacked.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Users\user\Desktop\unpacked.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Users\user\Desktop\unpacked.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Users\user\Desktop\unpacked.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Users\user\Desktop\unpacked.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook

                        Data Obfuscation:

                        barindex
                        Yara detected aPLib compressed binaryShow sources
                        Source: Yara matchFile source: unpacked.exe, type: SAMPLE
                        Source: Yara matchFile source: 00000000.00000002.907785402.0000000000415000.00000002.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000000.643480909.0000000000415000.00000002.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: unpacked.exe PID: 6916, type: MEMORY
                        Source: Yara matchFile source: 0.2.unpacked.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.0.unpacked.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: unpacked.exeStatic PE information: section name: .x
                        Source: C:\Users\user\Desktop\unpacked.exeCode function: 0_2_00402AC0 push eax; ret
                        Source: C:\Users\user\Desktop\unpacked.exeCode function: 0_2_00402AC0 push eax; ret
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\Desktop\unpacked.exe TID: 6920Thread sleep time: -1500000s >= -30000s
                        Source: C:\Users\user\Desktop\unpacked.exeLast function: Thread delayed
                        Source: C:\Users\user\Desktop\unpacked.exeLast function: Thread delayed
                        Source: C:\Users\user\Desktop\unpacked.exeCode function: 0_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,
                        Source: C:\Users\user\Desktop\unpacked.exeThread delayed: delay time: 60000
                        Source: C:\Users\user\Desktop\unpacked.exeCode function: 0_2_0040317B mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\Desktop\unpacked.exeCode function: 0_2_00402B7C GetProcessHeap,RtlAllocateHeap,
                        Source: C:\Users\user\Desktop\unpacked.exeProcess token adjusted: Debug
                        Source: unpacked.exe, 00000000.00000002.908028408.0000000000E20000.00000002.00000001.sdmpBinary or memory string: Program Manager
                        Source: unpacked.exe, 00000000.00000002.908028408.0000000000E20000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                        Source: unpacked.exe, 00000000.00000002.908028408.0000000000E20000.00000002.00000001.sdmpBinary or memory string: Progman
                        Source: unpacked.exe, 00000000.00000002.908028408.0000000000E20000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                        Source: C:\Users\user\Desktop\unpacked.exeCode function: 0_2_00406069 GetUserNameW,
                        Source: C:\Users\user\Desktop\unpacked.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                        Stealing of Sensitive Information:

                        barindex
                        Yara detected LokibotShow sources
                        Source: Yara matchFile source: unpacked.exe, type: SAMPLE
                        Source: Yara matchFile source: 00000000.00000002.907785402.0000000000415000.00000002.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000000.643480909.0000000000415000.00000002.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: unpacked.exe PID: 6916, type: MEMORY
                        Source: Yara matchFile source: 0.2.unpacked.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.0.unpacked.exe.400000.0.unpack, type: UNPACKEDPE
                        Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                        Source: C:\Users\user\Desktop\unpacked.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\Sessions
                        Source: C:\Users\user\Desktop\unpacked.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl
                        Tries to harvest and steal browser information (history, passwords, etc)Show sources
                        Source: C:\Users\user\Desktop\unpacked.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                        Tries to harvest and steal ftp login credentialsShow sources
                        Source: C:\Users\user\Desktop\unpacked.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\Hosts
                        Source: C:\Users\user\Desktop\unpacked.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccounts
                        Source: C:\Users\user\Desktop\unpacked.exeFile opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\Settings
                        Source: C:\Users\user\Desktop\unpacked.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\Hosts
                        Tries to steal Mail credentials (via file access)Show sources
                        Source: C:\Users\user\Desktop\unpacked.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                        Source: C:\Users\user\Desktop\unpacked.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
                        Tries to steal Mail credentials (via file registry)Show sources
                        Source: C:\Users\user\Desktop\unpacked.exeCode function: PopPassword
                        Source: C:\Users\user\Desktop\unpacked.exeCode function: SmtpPassword
                        Source: Yara matchFile source: unpacked.exe, type: SAMPLE
                        Source: Yara matchFile source: 00000000.00000002.907785402.0000000000415000.00000002.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000000.643480909.0000000000415000.00000002.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: unpacked.exe PID: 6916, type: MEMORY
                        Source: Yara matchFile source: 0.2.unpacked.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.0.unpacked.exe.400000.0.unpack, type: UNPACKEDPE

                        Mitre Att&ck Matrix

                        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                        Valid AccountsWindows Management InstrumentationPath InterceptionAccess Token Manipulation1Masquerading1OS Credential Dumping2Security Software Discovery1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                        Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsProcess Injection1Virtualization/Sandbox Evasion11Credentials in Registry2Process Discovery1Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Access Token Manipulation1Security Account ManagerVirtualization/Sandbox Evasion11SMB/Windows Admin SharesData from Local System2Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSAccount Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol11SIM Card SwapCarrier Billing Fraud
                        Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsSystem Owner/User Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                        Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                        External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncFile and Directory Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                        Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Information Discovery3Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                        Behavior Graph

                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet

                        Screenshots

                        Thumbnails

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                        windows-stand

                        Antivirus, Machine Learning and Genetic Malware Detection

                        Initial Sample

                        SourceDetectionScannerLabelLink
                        unpacked.exe100%AviraTR/Crypt.XPACK.Gen
                        unpacked.exe100%Joe Sandbox ML

                        Dropped Files

                        No Antivirus matches

                        Unpacked PE Files

                        SourceDetectionScannerLabelLinkDownload
                        0.0.unpacked.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        0.2.unpacked.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                        Domains

                        SourceDetectionScannerLabelLink
                        firenzelavori.lt10%VirustotalBrowse

                        URLs

                        SourceDetectionScannerLabelLink
                        http://kbfvzoboss.bid/alien/fre.php0%URL Reputationsafe
                        http://kbfvzoboss.bid/alien/fre.php0%URL Reputationsafe
                        http://kbfvzoboss.bid/alien/fre.php0%URL Reputationsafe
                        http://kbfvzoboss.bid/alien/fre.php0%URL Reputationsafe
                        http://alphastand.win/alien/fre.php0%URL Reputationsafe
                        http://alphastand.win/alien/fre.php0%URL Reputationsafe
                        http://alphastand.win/alien/fre.php0%URL Reputationsafe
                        http://alphastand.win/alien/fre.php0%URL Reputationsafe
                        http://alphastand.trade/alien/fre.php0%URL Reputationsafe
                        http://alphastand.trade/alien/fre.php0%URL Reputationsafe
                        http://alphastand.trade/alien/fre.php0%URL Reputationsafe
                        http://alphastand.trade/alien/fre.php0%URL Reputationsafe
                        https://firenzelavori.lt/loki/Panel/five/fre.php10%VirustotalBrowse
                        https://firenzelavori.lt/loki/Panel/five/fre.php0%Avira URL Cloudsafe
                        http://alphastand.top/alien/fre.php0%URL Reputationsafe
                        http://alphastand.top/alien/fre.php0%URL Reputationsafe
                        http://alphastand.top/alien/fre.php0%URL Reputationsafe
                        http://alphastand.top/alien/fre.php0%URL Reputationsafe
                        http://www.ibsensoftware.com/0%URL Reputationsafe
                        http://www.ibsensoftware.com/0%URL Reputationsafe
                        http://www.ibsensoftware.com/0%URL Reputationsafe
                        http://www.ibsensoftware.com/0%URL Reputationsafe

                        Domains and IPs

                        Contacted Domains

                        NameIPActiveMaliciousAntivirus DetectionReputation
                        firenzelavori.lt
                        unknown
                        unknowntrueunknown

                        Contacted URLs

                        NameMaliciousAntivirus DetectionReputation
                        http://kbfvzoboss.bid/alien/fre.phptrue
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://alphastand.win/alien/fre.phptrue
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://alphastand.trade/alien/fre.phptrue
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://alphastand.top/alien/fre.phptrue
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        https://firenzelavori.lt/loki/Panel/five/fre.phpunpacked.exe, 00000000.00000002.907795683.00000000004A0000.00000004.00020000.sdmptrue
                        • 10%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.ibsensoftware.com/unpacked.exefalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown

                        Contacted IPs

                        No contacted IP infos

                        General Information

                        Joe Sandbox Version:32.0.0 Black Diamond
                        Analysis ID:431544
                        Start date:08.06.2021
                        Start time:21:45:03
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 4m 44s
                        Hypervisor based Inspection enabled:false
                        Report type:light
                        Sample file name:unpacked.bin (renamed file extension from bin to exe)
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                        Number of analysed new started processes analysed:16
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal100.troj.spyw.evad.winEXE@1/2@157/0
                        EGA Information:Failed
                        HDC Information:
                        • Successful, ratio: 100% (good quality ratio 95.9%)
                        • Quality average: 76.9%
                        • Quality standard deviation: 28.7%
                        HCA Information:Failed
                        Cookbook Comments:
                        • Adjust boot time
                        • Enable AMSI
                        Warnings:
                        Show All
                        • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                        • Excluded IPs from analysis (whitelisted): 20.82.210.154, 52.147.198.201, 204.79.197.200, 13.107.21.200, 168.61.161.212, 23.54.113.53, 13.88.21.125, 13.64.90.137, 40.88.32.150, 104.43.193.48, 20.54.7.98, 20.54.26.129, 8.248.145.254, 8.241.9.126, 8.241.11.254, 8.248.135.254, 8.253.95.121, 20.54.104.15, 92.122.213.247, 92.122.213.194
                        • Excluded domains from analysis (whitelisted): store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, img-prod-cms-rt-microsoft-com.akamaized.net, au-bg-shim.trafficmanager.net, www.bing.com, skypedataprdcolwus17.cloudapp.net, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net, skypedataprdcolcus15.cloudapp.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net, neu-consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net
                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.

                        Simulations

                        Behavior and APIs

                        TimeTypeDescription
                        21:46:02API Interceptor26x Sleep call for process: unpacked.exe modified

                        Joe Sandbox View / Context

                        IPs

                        No context

                        Domains

                        No context

                        ASN

                        No context

                        JA3 Fingerprints

                        No context

                        Dropped Files

                        No context

                        Created / dropped Files

                        C:\Users\user\AppData\Roaming\C79A3B\B52B3F.lck
                        Process:C:\Users\user\Desktop\unpacked.exe
                        File Type:very short file (no magic)
                        Category:dropped
                        Size (bytes):1
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:3:U:U
                        MD5:C4CA4238A0B923820DCC509A6F75849B
                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                        Malicious:false
                        Reputation:high, very likely benign file
                        Preview: 1
                        C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3853321935-2125563209-4053062332-1002\bc49718863ee53e026d805ec372039e9_d06ed635-68f6-4e9a-955c-4899f5f57b9a
                        Process:C:\Users\user\Desktop\unpacked.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):10718
                        Entropy (8bit):0.6039339853994985
                        Encrypted:false
                        SSDEEP:12:4/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/gg:w
                        MD5:C7ADD3D3A64EBD1148853BB23AFBA9BB
                        SHA1:B5D425C10D7730DB432E9B0DCC74707132299F86
                        SHA-256:AF8070E934B1B40B485E661925D15D2A5B362A6924B3B7F7FFF6AF9373BAF7BA
                        SHA-512:19D4BA9560BE7F43FC7F2F86A5F9BE2CE3F11D46F99EF4FA0652364702FF42A62E9E363CA25B9B0319F1D5508B3BB5C9850266C6CAC086A74005A1A99697A8EC
                        Malicious:false
                        Reputation:low
                        Preview: ........................................user.......................................................................................user.......................................................................................user.......................................................................................user.......................................................................................user.......................................................................................user.......................................................................................user.......................................................................................user.......................................................................................user.......................................................................................user.......................................................................................user...................................

                        Static File Info

                        General

                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                        Entropy (8bit):6.054379657980403
                        TrID:
                        • Win32 Executable (generic) a (10002005/4) 99.96%
                        • Generic Win/DOS Executable (2004/3) 0.02%
                        • DOS Executable Generic (2002/1) 0.02%
                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                        File name:unpacked.exe
                        File size:106496
                        MD5:1917f888cacd48b9a8d4832449e8d34f
                        SHA1:d732e6a78ea44b77943c1e74e19c9ea92d0b7a28
                        SHA256:3deeb55fefe05f51c41b1724780e5de1e33a432e01f455e3ab5d2af5ca655464
                        SHA512:901b095813605c89945e1b5354fef210b0a68d94a79156b5d405116c5f00a15571046a0e9d65830cdaea8a3deda657a6d4ac6744ecef30cca6b26033d8b61b55
                        SSDEEP:1536:czvQSZpGS4/31A6mQgL2eYCGDwRcMkVQd8YhY0/EqfIzmd:nSHIG6mQwGmfOQd8YhY0/EqUG
                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........x.....................K.K.............=2......................................=2......=2......Rich............PE..L.....lW...

                        File Icon

                        Icon Hash:00828e8e8686b000

                        Static PE Info

                        General

                        Entrypoint:0x4139de
                        Entrypoint Section:.text
                        Digitally signed:false
                        Imagebase:0x400000
                        Subsystem:windows gui
                        Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                        DLL Characteristics:TERMINAL_SERVER_AWARE
                        Time Stamp:0x576C0885 [Thu Jun 23 16:04:21 2016 UTC]
                        TLS Callbacks:
                        CLR (.Net) Version:
                        OS Version Major:5
                        OS Version Minor:1
                        File Version Major:5
                        File Version Minor:1
                        Subsystem Version Major:5
                        Subsystem Version Minor:1
                        Import Hash:0239fd611af3d0e9b0c46c5837c80e09

                        Entrypoint Preview

                        Instruction
                        push ebp
                        mov ebp, esp
                        push ecx
                        and dword ptr [ebp-04h], 00000000h
                        lea eax, dword ptr [ebp-04h]
                        push esi
                        push edi
                        push eax
                        call 00007F59A47A49D9h
                        push eax
                        call 00007F59A47A49B6h
                        xor esi, esi
                        mov edi, eax
                        pop ecx
                        pop ecx
                        cmp dword ptr [ebp-04h], esi
                        jle 00007F59A47A4B96h
                        push 004188BCh
                        push dword ptr [edi+esi*4]
                        call 00007F59A4797065h
                        pop ecx
                        pop ecx
                        test eax, eax
                        je 00007F59A47A4B7Dh
                        push 00002710h
                        call 00007F59A479791Ah
                        pop ecx
                        inc esi
                        cmp esi, dword ptr [ebp-04h]
                        jl 00007F59A47A4B4Eh
                        push 00000000h
                        call 00007F59A47A49AEh
                        push 00000000h
                        call 00007F59A47A4CC2h
                        pop ecx
                        pop edi
                        xor eax, eax
                        pop esi
                        mov esp, ebp
                        pop ebp
                        retn 0010h
                        push ebp
                        mov ebp, esp
                        xor eax, eax
                        push eax
                        push eax
                        push E567384Dh
                        push eax
                        call 00007F59A4794309h
                        push dword ptr [ebp+08h]
                        call eax
                        pop ebp
                        ret
                        push ebp
                        mov ebp, esp
                        push esi
                        mov esi, dword ptr [ebp+08h]
                        test esi, esi
                        je 00007F59A47A4BD4h
                        push esi
                        call 00007F59A4796E30h
                        pop ecx
                        test eax, eax
                        je 00007F59A47A4BC9h
                        push esi
                        call 00007F59A4794E6Ch
                        pop ecx
                        test eax, eax
                        je 00007F59A47A4BBEh
                        mov eax, dword ptr [0049FDECh]
                        cmp dword ptr [ebp+10h], 00000000h
                        cmovne eax, dword ptr [ebp+10h]
                        push eax
                        push dword ptr [0049FDE8h]
                        call 00007F59A4796864h
                        push dword ptr [ebp+0Ch]
                        push dword ptr [0049FDE8h]
                        call 00007F59A4796856h
                        push 00000000h
                        push 00000000h
                        push esi

                        Rich Headers

                        Programming Language:
                        • [ASM] VS2008 SP1 build 30729
                        • [ASM] VS2003 (.NET) build 3077
                        • [ C ] VS2008 SP1 build 30729
                        • [LNK] VS2013 UPD5 build 40629
                        • [C++] VS2013 UPD5 build 40629
                        • [IMP] VS2008 SP1 build 30729

                        Data Directories

                        NameVirtual AddressVirtual Size Is in Section
                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IMPORT0x18ed00x64.rdata
                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IAT0x150000x5c.rdata
                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                        Sections

                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                        .text0x10000x136f50x13800False0.568509615385data6.49204829439IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                        .rdata0x150000x40600x4200False0.365944602273data4.25599948305IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        .data0x1a0000x85e240x200False0.056640625data0.321716074313IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                        .x0xa00000x20000x2000False0.0194091796875data0.215612772574IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ

                        Imports

                        DLLImport
                        WS2_32.dllgetaddrinfo, freeaddrinfo, closesocket, WSAStartup, socket, send, recv, connect
                        KERNEL32.dllGetProcessHeap, HeapFree, HeapAlloc, SetLastError, GetLastError
                        ole32.dllCoCreateInstance, CoInitialize, CoUninitialize
                        OLEAUT32.dllVariantInit, SysFreeString, SysAllocString

                        Network Behavior

                        Snort IDS Alerts

                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                        06/08/21-21:45:54.964981ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:45:56.099009ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:45:57.298036ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:45:58.656733ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:00.751806ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:01.754117ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:02.956035ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:04.041251ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:05.052317ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:06.495672ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:07.523806ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:08.667938ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:10.878494ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:11.909233ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:13.112330ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:14.141931ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:15.412834ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:16.459862ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:17.552955ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:18.558916ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:20.849702ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:22.067990ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:22.966525ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:24.303998ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:25.381509ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:26.549659ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:27.582089ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:29.147828ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:30.159692ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:31.392048ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:32.534581ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:34.568874ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:36.930081ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:39.055318ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:41.273154ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:42.322420ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:43.383142ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:44.412509ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:46.192174ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:48.177418ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:49.217508ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:50.474508ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:51.461367ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:52.631150ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:53.835880ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:55.850179ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:56.895356ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:57.928431ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:46:59.167510ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:00.166543ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:01.306661ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:02.311429ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:03.650406ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:04.635429ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:05.742289ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:06.741761ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:09.007209ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:10.111150ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:11.101358ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:12.360436ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:13.478896ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:15.729908ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:16.714200ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:18.537071ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:21.017088ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:23.136770ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:24.175057ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:25.384551ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:26.427195ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:27.523031ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:28.824177ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:29.824469ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:30.916586ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:33.152055ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:34.167246ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:35.231782ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:36.266106ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:37.494183ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:38.520658ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:39.622604ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:41.862796ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:44.070337ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:45.015619ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:46.256576ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:47.254045ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:48.341446ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:49.365798ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:50.575788ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:52.731560ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:53.965149ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8
                        06/08/21-21:47:56.097590ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8

                        Network Port Distribution

                        UDP Packets

                        TimestampSource PortDest PortSource IPDest IP
                        Jun 8, 2021 21:45:43.562550068 CEST5372353192.168.2.48.8.8.8
                        Jun 8, 2021 21:45:43.606097937 CEST53537238.8.8.8192.168.2.4
                        Jun 8, 2021 21:45:43.945187092 CEST6464653192.168.2.48.8.8.8
                        Jun 8, 2021 21:45:43.989876986 CEST53646468.8.8.8192.168.2.4
                        Jun 8, 2021 21:45:44.016258955 CEST6529853192.168.2.48.8.8.8
                        Jun 8, 2021 21:45:44.075732946 CEST53652988.8.8.8192.168.2.4
                        Jun 8, 2021 21:45:44.701061010 CEST5912353192.168.2.48.8.8.8
                        Jun 8, 2021 21:45:44.743454933 CEST53591238.8.8.8192.168.2.4
                        Jun 8, 2021 21:45:45.622090101 CEST5453153192.168.2.48.8.8.8
                        Jun 8, 2021 21:45:45.665627003 CEST53545318.8.8.8192.168.2.4
                        Jun 8, 2021 21:45:47.177716970 CEST4971453192.168.2.48.8.8.8
                        Jun 8, 2021 21:45:47.222187042 CEST53497148.8.8.8192.168.2.4
                        Jun 8, 2021 21:45:51.877125025 CEST5802853192.168.2.48.8.8.8
                        Jun 8, 2021 21:45:52.904454947 CEST5802853192.168.2.48.8.8.8
                        Jun 8, 2021 21:45:53.949357033 CEST5802853192.168.2.48.8.8.8
                        Jun 8, 2021 21:45:54.031042099 CEST53580288.8.8.8192.168.2.4
                        Jun 8, 2021 21:45:54.131951094 CEST5309753192.168.2.48.8.8.8
                        Jun 8, 2021 21:45:54.964849949 CEST53580288.8.8.8192.168.2.4
                        Jun 8, 2021 21:45:55.152808905 CEST5309753192.168.2.48.8.8.8
                        Jun 8, 2021 21:45:55.283318996 CEST53530978.8.8.8192.168.2.4
                        Jun 8, 2021 21:45:55.462305069 CEST4925753192.168.2.48.8.8.8
                        Jun 8, 2021 21:45:56.096419096 CEST53580288.8.8.8192.168.2.4
                        Jun 8, 2021 21:45:56.496690035 CEST4925753192.168.2.48.8.8.8
                        Jun 8, 2021 21:45:57.297934055 CEST53530978.8.8.8192.168.2.4
                        Jun 8, 2021 21:45:57.530993938 CEST53492578.8.8.8192.168.2.4
                        Jun 8, 2021 21:45:57.594887972 CEST6238953192.168.2.48.8.8.8
                        Jun 8, 2021 21:45:58.606086016 CEST6238953192.168.2.48.8.8.8
                        Jun 8, 2021 21:45:58.656579018 CEST53492578.8.8.8192.168.2.4
                        Jun 8, 2021 21:45:59.606571913 CEST6238953192.168.2.48.8.8.8
                        Jun 8, 2021 21:45:59.748205900 CEST53623898.8.8.8192.168.2.4
                        Jun 8, 2021 21:45:59.883620977 CEST4991053192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:00.751663923 CEST53623898.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:00.903748035 CEST4991053192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:01.754004955 CEST53623898.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:01.950437069 CEST4991053192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:01.954190969 CEST53499108.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:02.012041092 CEST5585453192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:02.955827951 CEST53499108.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:02.997443914 CEST5585453192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:03.166112900 CEST53558548.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:03.437616110 CEST6454953192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:04.041093111 CEST53499108.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:04.434828997 CEST6454953192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:05.052217960 CEST53558548.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:05.453898907 CEST6454953192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:05.497453928 CEST53645498.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:05.570528984 CEST6315353192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:06.495476007 CEST53645498.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:06.612905025 CEST6315353192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:07.523649931 CEST53645498.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:07.637537956 CEST53631538.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:07.839531898 CEST5299153192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:08.667673111 CEST53631538.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:08.827095032 CEST5299153192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:09.857043028 CEST5299153192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:09.898715973 CEST53529918.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:09.970566988 CEST5370053192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:10.878359079 CEST53529918.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:10.966896057 CEST5370053192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:11.909037113 CEST53529918.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:11.998529911 CEST5370053192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:12.116466045 CEST53537008.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:12.360927105 CEST5172653192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:13.111957073 CEST53537008.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:13.357603073 CEST5172653192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:14.141757011 CEST53537008.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:14.404340982 CEST5172653192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:14.428513050 CEST53517268.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:14.492835999 CEST5679453192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:15.412590027 CEST53517268.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:15.482626915 CEST5679453192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:16.459697962 CEST53517268.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:16.498698950 CEST5679453192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:16.559284925 CEST53567948.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:16.765202045 CEST5653453192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:17.551523924 CEST53567948.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:17.682575941 CEST5662753192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:17.735291958 CEST53566278.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:17.779926062 CEST5653453192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:18.558773994 CEST53567948.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:18.795504093 CEST5653453192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:18.817079067 CEST53565348.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:18.845583916 CEST53565348.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:18.877701044 CEST5662153192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:18.956360102 CEST6311653192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:19.000189066 CEST53631168.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:19.768825054 CEST6407853192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:19.811077118 CEST53640788.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:19.904709101 CEST5662153192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:20.849522114 CEST53565348.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:20.905123949 CEST5662153192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:21.023518085 CEST53566218.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:21.058989048 CEST6480153192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:21.102824926 CEST53648018.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:21.246056080 CEST6172153192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:21.963789940 CEST5125553192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:22.006076097 CEST53512558.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:22.067851067 CEST53566218.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:22.248971939 CEST6172153192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:22.966429949 CEST53566218.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:23.330734015 CEST6172153192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:23.406764984 CEST53617218.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:23.491897106 CEST6152253192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:23.585839033 CEST5233753192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:23.630388975 CEST53523378.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:24.303822994 CEST53617218.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:24.499166965 CEST6152253192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:25.381407022 CEST53617218.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:25.520415068 CEST6152253192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:25.544979095 CEST53615228.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:26.081139088 CEST5504653192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:26.364808083 CEST4961253192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:26.406956911 CEST53496128.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:26.549565077 CEST53615228.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:27.093158960 CEST5504653192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:27.170964956 CEST4928553192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:27.213892937 CEST53492858.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:27.578676939 CEST53615228.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:28.108696938 CEST5504653192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:28.133059978 CEST53550468.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:28.202702045 CEST5060153192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:28.381675005 CEST6087553192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:28.425586939 CEST53608758.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:29.147697926 CEST53550468.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:29.203473091 CEST5644853192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:29.245816946 CEST53564488.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:29.249587059 CEST5060153192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:30.001235962 CEST5917253192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:30.044305086 CEST53591728.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:30.159603119 CEST53550468.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:30.252590895 CEST53506018.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:30.471527100 CEST6242053192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:30.915079117 CEST6057953192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:30.971255064 CEST53605798.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:31.391915083 CEST53506018.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:31.468352079 CEST6242053192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:32.398669004 CEST5018353192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:32.441801071 CEST53501838.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:32.499547005 CEST6242053192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:32.521692991 CEST53624208.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:32.534461021 CEST53624208.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:32.584973097 CEST6153153192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:33.267777920 CEST4922853192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:33.310291052 CEST53492288.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:33.609155893 CEST6153153192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:34.200391054 CEST5979453192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:34.243145943 CEST53597948.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:34.568773985 CEST53624208.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:34.649571896 CEST53615318.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:34.676616907 CEST53615318.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:34.842267036 CEST5591653192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:35.876543045 CEST5591653192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:35.903491020 CEST53559168.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:35.967943907 CEST5275253192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:36.132097006 CEST6054253192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:36.174747944 CEST53605428.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:36.929928064 CEST53559168.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:37.000228882 CEST5275253192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:37.725966930 CEST6068953192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:37.768333912 CEST53606898.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:38.005538940 CEST6420653192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:38.021327019 CEST53527528.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:38.135736942 CEST53642068.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:38.201216936 CEST5090453192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:38.594966888 CEST5752553192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:38.638233900 CEST53575258.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:38.755841017 CEST5381453192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:38.764880896 CEST5341853192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:38.800532103 CEST53538148.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:38.810175896 CEST53534188.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:39.055157900 CEST53527528.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:39.203886986 CEST5090453192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:39.227360010 CEST6283353192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:39.269656897 CEST53628338.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:39.923281908 CEST5926053192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:40.042031050 CEST53592608.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:40.251085043 CEST5090453192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:40.255594969 CEST53509048.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:40.319829941 CEST4994453192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:40.473319054 CEST6330053192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:40.610764027 CEST53633008.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:41.185889959 CEST6144953192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:41.229986906 CEST53614498.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:41.272996902 CEST53509048.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:41.328957081 CEST4994453192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:41.882488966 CEST5127553192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:41.927103996 CEST53512758.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:42.322325945 CEST53509048.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:42.362428904 CEST4994453192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:42.377063036 CEST53499448.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:42.412216902 CEST6349253192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:42.601085901 CEST53634928.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:43.006941080 CEST5894553192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:43.381939888 CEST53499448.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:44.133902073 CEST5894553192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:44.412440062 CEST53499448.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:44.795120001 CEST6077953192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:44.921123981 CEST53607798.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:45.058058977 CEST53589458.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:45.122220993 CEST6401453192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:45.813216925 CEST5709153192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:45.858104944 CEST53570918.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:46.111083984 CEST6401453192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:46.191679001 CEST53589458.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:46.504319906 CEST5590453192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:46.546845913 CEST53559048.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:47.157222033 CEST6401453192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:47.190107107 CEST53640148.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:47.389873028 CEST5210953192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:48.177098989 CEST53640148.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:48.407136917 CEST5210953192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:49.217385054 CEST53640148.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:49.407537937 CEST5210953192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:49.458240032 CEST53521098.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:49.508212090 CEST5445053192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:50.473567009 CEST53521098.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:50.549647093 CEST5445053192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:51.460020065 CEST53521098.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:51.563159943 CEST53544508.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:51.747528076 CEST4937453192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:52.630448103 CEST53544508.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:52.751557112 CEST4937453192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:53.798799992 CEST4937453192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:53.799050093 CEST53493748.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:53.833877087 CEST53493748.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:53.847084999 CEST5043653192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:54.845546007 CEST5043653192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:55.848917961 CEST53493748.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:55.860851049 CEST5043653192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:55.906429052 CEST53504368.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:56.081727028 CEST6260553192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:56.270961046 CEST5425653192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:56.317353964 CEST53542568.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:56.895240068 CEST53504368.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:57.111162901 CEST6260553192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:57.927381039 CEST53504368.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:58.111620903 CEST6260553192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:58.141593933 CEST53626058.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:58.231235981 CEST5218953192.168.2.48.8.8.8
                        Jun 8, 2021 21:46:59.167232990 CEST53626058.8.8.8192.168.2.4
                        Jun 8, 2021 21:46:59.252168894 CEST5218953192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:00.166117907 CEST53626058.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:00.252022982 CEST5218953192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:00.375360012 CEST53521898.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:00.577198029 CEST5613153192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:01.303164005 CEST53521898.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:01.580754995 CEST5613153192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:02.311242104 CEST53521898.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:02.580833912 CEST5613153192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:02.639693975 CEST53561318.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:02.692893028 CEST6299253192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:03.650212049 CEST53561318.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:03.689793110 CEST6299253192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:04.635265112 CEST53561318.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:04.690243959 CEST6299253192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:04.753757954 CEST53629928.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:04.949143887 CEST5443253192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:05.742089987 CEST53629928.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:05.940279007 CEST5443253192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:06.741580009 CEST53629928.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:06.955763102 CEST5443253192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:06.995599985 CEST53544328.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:06.999622107 CEST53544328.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:07.054735899 CEST5722753192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:08.049606085 CEST5722753192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:09.006959915 CEST53544328.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:09.050389051 CEST5722753192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:09.118876934 CEST53572278.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:09.295856953 CEST5838353192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:10.110972881 CEST53572278.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:10.299781084 CEST5838353192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:10.346471071 CEST53583838.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:10.411015987 CEST6313653192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:11.101150036 CEST53572278.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:11.410487890 CEST6313653192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:12.360198021 CEST53583838.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:12.409337044 CEST6313653192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:12.463222027 CEST53631368.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:12.634934902 CEST5091153192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:13.478159904 CEST53631368.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:13.478791952 CEST53631368.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:13.659801006 CEST5091153192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:14.659584045 CEST5091153192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:14.685441971 CEST53509118.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:15.185108900 CEST6340953192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:15.729770899 CEST53509118.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:16.481981039 CEST6340953192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:16.714116096 CEST53509118.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:17.254282951 CEST53634098.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:17.961178064 CEST5918553192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:18.536780119 CEST53634098.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:18.956878901 CEST5918553192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:20.004018068 CEST5918553192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:20.016000032 CEST53591858.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:20.076462984 CEST6423653192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:21.015921116 CEST53591858.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:21.054079056 CEST53591858.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:21.066327095 CEST6423653192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:22.113267899 CEST6423653192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:22.136045933 CEST53642368.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:22.336220980 CEST5615753192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:23.136607885 CEST53642368.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:23.332197905 CEST5615753192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:24.174911976 CEST53642368.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:24.363570929 CEST5615753192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:24.389036894 CEST53561578.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:24.449955940 CEST5560153192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:25.384382963 CEST53561578.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:25.457873106 CEST5560153192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:25.519726038 CEST53556018.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:25.612840891 CEST5298453192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:25.666011095 CEST53529848.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:25.717809916 CEST5114153192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:26.427104950 CEST53561578.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:26.754235029 CEST5114153192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:27.041246891 CEST5361053192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:27.093954086 CEST53536108.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:27.522811890 CEST53556018.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:27.754870892 CEST5114153192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:27.780371904 CEST53511418.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:27.845082045 CEST6124753192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:28.824048042 CEST53511418.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:28.863986969 CEST6124753192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:29.824358940 CEST53511418.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:29.909408092 CEST53612478.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:30.084748030 CEST6516553192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:30.916280031 CEST53612478.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:31.083328962 CEST6516553192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:32.114192009 CEST6516553192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:32.136877060 CEST53651658.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:32.189172983 CEST5207653192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:33.151773930 CEST53651658.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:33.176843882 CEST5207653192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:34.166973114 CEST53651658.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:34.208899021 CEST5207653192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:34.240186930 CEST53520768.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:34.429323912 CEST5490353192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:35.231642962 CEST53520768.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:35.443193913 CEST5490353192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:36.265803099 CEST53520768.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:36.458527088 CEST5490353192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:36.501844883 CEST53549038.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:36.563122034 CEST5504553192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:37.493937969 CEST53549038.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:37.552800894 CEST5504553192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:38.519963026 CEST53549038.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:38.613956928 CEST53550458.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:38.807032108 CEST5446453192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:39.622416973 CEST53550458.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:39.802510023 CEST5446453192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:40.864825010 CEST5446453192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:40.868098021 CEST53544648.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:40.934251070 CEST5097053192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:41.862596035 CEST53544648.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:41.915184021 CEST53544648.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:41.927423000 CEST5097053192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:42.958767891 CEST5097053192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:43.001543045 CEST53509708.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:43.184807062 CEST5526153192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:44.070219040 CEST53509708.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:44.193227053 CEST5526153192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:45.015480042 CEST53509708.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:45.193996906 CEST5526153192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:45.244647980 CEST53552618.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:45.297132015 CEST5980953192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:46.256390095 CEST53552618.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:46.287997961 CEST5980953192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:47.253948927 CEST53552618.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:47.303075075 CEST5980953192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:47.349199057 CEST53598098.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:47.535079002 CEST5127853192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:48.341305017 CEST53598098.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:48.522089958 CEST5127853192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:48.602914095 CEST53512788.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:48.657644987 CEST5193253192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:49.365561962 CEST53598098.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:49.647190094 CEST5193253192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:50.575690985 CEST53512788.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:50.662636995 CEST5193253192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:50.713604927 CEST53519328.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:50.718641043 CEST53519328.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:50.917951107 CEST5949453192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:51.912719011 CEST5949453192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:52.731357098 CEST53519328.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:52.959919930 CEST5949453192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:52.988394976 CEST53594948.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:53.047916889 CEST5591553192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:53.964979887 CEST53594948.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:54.010020018 CEST53594948.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:54.037939072 CEST5591553192.168.2.48.8.8.8
                        Jun 8, 2021 21:47:54.116904020 CEST53559158.8.8.8192.168.2.4
                        Jun 8, 2021 21:47:56.097395897 CEST53559158.8.8.8192.168.2.4

                        ICMP Packets

                        TimestampSource IPDest IPChecksumCodeType
                        Jun 8, 2021 21:45:54.964981079 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:45:56.099009037 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:45:57.298036098 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:45:58.656733036 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:00.751806021 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:01.754117012 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:02.956034899 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:04.041250944 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:05.052316904 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:06.495671988 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:07.523806095 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:08.667937994 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:10.878494024 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:11.909233093 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:13.112329960 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:14.141931057 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:15.412833929 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:16.459861994 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:17.552954912 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:18.558916092 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:20.849701881 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:22.067990065 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:22.966525078 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:24.303997993 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:25.381509066 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:26.549659014 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:27.582088947 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:29.147828102 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:30.159692049 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:31.392047882 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:32.534580946 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:34.568873882 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:36.930080891 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:39.055318117 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:41.273154020 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:42.322419882 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:43.383141994 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:44.412508965 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:46.192173958 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:48.177417994 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:49.217508078 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:50.474508047 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:51.461366892 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:52.631150007 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:53.835880041 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:55.850178957 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:56.895355940 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:57.928431034 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:46:59.167510033 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:00.166543007 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:01.306660891 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:02.311429024 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:03.650405884 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:04.635428905 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:05.742289066 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:06.741760969 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:09.007209063 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:10.111150026 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:11.101357937 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:12.360435963 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:13.478895903 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:15.729907990 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:16.714200020 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:18.537070990 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:21.017087936 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:23.136770010 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:24.175056934 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:25.384551048 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:26.427195072 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:27.523030996 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:28.824177027 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:29.824469090 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:30.916585922 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:33.152055025 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:34.167246103 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:35.231781960 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:36.266105890 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:37.494183064 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:38.520658016 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:39.622603893 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:41.862796068 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:44.070337057 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:45.015619040 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:46.256576061 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:47.254045010 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:48.341445923 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:49.365797997 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:50.575788021 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:52.731559992 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:53.965148926 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable
                        Jun 8, 2021 21:47:56.097589970 CEST192.168.2.48.8.8.8cff4(Port unreachable)Destination Unreachable

                        DNS Queries

                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                        Jun 8, 2021 21:45:51.877125025 CEST192.168.2.48.8.8.80xbfeeStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:45:52.904454947 CEST192.168.2.48.8.8.80xbfeeStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:45:53.949357033 CEST192.168.2.48.8.8.80xbfeeStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:45:54.131951094 CEST192.168.2.48.8.8.80xbfffStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:45:55.152808905 CEST192.168.2.48.8.8.80xbfffStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:45:55.462305069 CEST192.168.2.48.8.8.80xdba7Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:45:56.496690035 CEST192.168.2.48.8.8.80xdba7Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:45:57.594887972 CEST192.168.2.48.8.8.80xa13aStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:45:58.606086016 CEST192.168.2.48.8.8.80xa13aStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:45:59.606571913 CEST192.168.2.48.8.8.80xa13aStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:45:59.883620977 CEST192.168.2.48.8.8.80xe1e4Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:00.903748035 CEST192.168.2.48.8.8.80xe1e4Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:01.950437069 CEST192.168.2.48.8.8.80xe1e4Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:02.012041092 CEST192.168.2.48.8.8.80x2348Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:02.997443914 CEST192.168.2.48.8.8.80x2348Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:03.437616110 CEST192.168.2.48.8.8.80x3944Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:04.434828997 CEST192.168.2.48.8.8.80x3944Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:05.453898907 CEST192.168.2.48.8.8.80x3944Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:05.570528984 CEST192.168.2.48.8.8.80x7d6Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:06.612905025 CEST192.168.2.48.8.8.80x7d6Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:07.839531898 CEST192.168.2.48.8.8.80x9c1fStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:08.827095032 CEST192.168.2.48.8.8.80x9c1fStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:09.857043028 CEST192.168.2.48.8.8.80x9c1fStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:09.970566988 CEST192.168.2.48.8.8.80x70edStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:10.966896057 CEST192.168.2.48.8.8.80x70edStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:11.998529911 CEST192.168.2.48.8.8.80x70edStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:12.360927105 CEST192.168.2.48.8.8.80xbbc0Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:13.357603073 CEST192.168.2.48.8.8.80xbbc0Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:14.404340982 CEST192.168.2.48.8.8.80xbbc0Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:14.492835999 CEST192.168.2.48.8.8.80x38f9Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:15.482626915 CEST192.168.2.48.8.8.80x38f9Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:16.498698950 CEST192.168.2.48.8.8.80x38f9Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:16.765202045 CEST192.168.2.48.8.8.80x5abeStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:17.779926062 CEST192.168.2.48.8.8.80x5abeStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:18.795504093 CEST192.168.2.48.8.8.80x5abeStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:18.877701044 CEST192.168.2.48.8.8.80x87d9Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:19.904709101 CEST192.168.2.48.8.8.80x87d9Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:20.905123949 CEST192.168.2.48.8.8.80x87d9Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:21.246056080 CEST192.168.2.48.8.8.80xaa5Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:22.248971939 CEST192.168.2.48.8.8.80xaa5Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:23.330734015 CEST192.168.2.48.8.8.80xaa5Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:23.491897106 CEST192.168.2.48.8.8.80x671cStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:24.499166965 CEST192.168.2.48.8.8.80x671cStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:25.520415068 CEST192.168.2.48.8.8.80x671cStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:26.081139088 CEST192.168.2.48.8.8.80xf9ebStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:27.093158960 CEST192.168.2.48.8.8.80xf9ebStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:28.108696938 CEST192.168.2.48.8.8.80xf9ebStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:28.202702045 CEST192.168.2.48.8.8.80x465bStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:29.249587059 CEST192.168.2.48.8.8.80x465bStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:30.471527100 CEST192.168.2.48.8.8.80x6046Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:31.468352079 CEST192.168.2.48.8.8.80x6046Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:32.499547005 CEST192.168.2.48.8.8.80x6046Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:32.584973097 CEST192.168.2.48.8.8.80xe466Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:33.609155893 CEST192.168.2.48.8.8.80xe466Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:34.842267036 CEST192.168.2.48.8.8.80x1ca4Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:35.876543045 CEST192.168.2.48.8.8.80x1ca4Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:35.967943907 CEST192.168.2.48.8.8.80xb8feStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:37.000228882 CEST192.168.2.48.8.8.80xb8feStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:38.201216936 CEST192.168.2.48.8.8.80x4458Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:39.203886986 CEST192.168.2.48.8.8.80x4458Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:40.251085043 CEST192.168.2.48.8.8.80x4458Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:40.319829941 CEST192.168.2.48.8.8.80xfd45Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:41.328957081 CEST192.168.2.48.8.8.80xfd45Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:42.362428904 CEST192.168.2.48.8.8.80xfd45Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:43.006941080 CEST192.168.2.48.8.8.80xdf11Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:44.133902073 CEST192.168.2.48.8.8.80xdf11Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:45.122220993 CEST192.168.2.48.8.8.80xe24aStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:46.111083984 CEST192.168.2.48.8.8.80xe24aStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:47.157222033 CEST192.168.2.48.8.8.80xe24aStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:47.389873028 CEST192.168.2.48.8.8.80x967dStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:48.407136917 CEST192.168.2.48.8.8.80x967dStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:49.407537937 CEST192.168.2.48.8.8.80x967dStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:49.508212090 CEST192.168.2.48.8.8.80x498dStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:50.549647093 CEST192.168.2.48.8.8.80x498dStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:51.747528076 CEST192.168.2.48.8.8.80xcdd8Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:52.751557112 CEST192.168.2.48.8.8.80xcdd8Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:53.798799992 CEST192.168.2.48.8.8.80xcdd8Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:53.847084999 CEST192.168.2.48.8.8.80x92e4Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:54.845546007 CEST192.168.2.48.8.8.80x92e4Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:55.860851049 CEST192.168.2.48.8.8.80x92e4Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:56.081727028 CEST192.168.2.48.8.8.80xef23Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:57.111162901 CEST192.168.2.48.8.8.80xef23Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:58.111620903 CEST192.168.2.48.8.8.80xef23Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:58.231235981 CEST192.168.2.48.8.8.80x94f1Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:59.252168894 CEST192.168.2.48.8.8.80x94f1Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:00.252022982 CEST192.168.2.48.8.8.80x94f1Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:00.577198029 CEST192.168.2.48.8.8.80xa055Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:01.580754995 CEST192.168.2.48.8.8.80xa055Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:02.580833912 CEST192.168.2.48.8.8.80xa055Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:02.692893028 CEST192.168.2.48.8.8.80xa7f0Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:03.689793110 CEST192.168.2.48.8.8.80xa7f0Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:04.690243959 CEST192.168.2.48.8.8.80xa7f0Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:04.949143887 CEST192.168.2.48.8.8.80xb68eStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:05.940279007 CEST192.168.2.48.8.8.80xb68eStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:06.955763102 CEST192.168.2.48.8.8.80xb68eStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:07.054735899 CEST192.168.2.48.8.8.80x17bStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:08.049606085 CEST192.168.2.48.8.8.80x17bStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:09.050389051 CEST192.168.2.48.8.8.80x17bStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:09.295856953 CEST192.168.2.48.8.8.80x24d0Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:10.299781084 CEST192.168.2.48.8.8.80x24d0Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:10.411015987 CEST192.168.2.48.8.8.80x94d3Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:11.410487890 CEST192.168.2.48.8.8.80x94d3Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:12.409337044 CEST192.168.2.48.8.8.80x94d3Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:12.634934902 CEST192.168.2.48.8.8.80x8f0bStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:13.659801006 CEST192.168.2.48.8.8.80x8f0bStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:14.659584045 CEST192.168.2.48.8.8.80x8f0bStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:15.185108900 CEST192.168.2.48.8.8.80x366aStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:16.481981039 CEST192.168.2.48.8.8.80x366aStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:17.961178064 CEST192.168.2.48.8.8.80xd515Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:18.956878901 CEST192.168.2.48.8.8.80xd515Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:20.004018068 CEST192.168.2.48.8.8.80xd515Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:20.076462984 CEST192.168.2.48.8.8.80x6df5Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:21.066327095 CEST192.168.2.48.8.8.80x6df5Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:22.113267899 CEST192.168.2.48.8.8.80x6df5Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:22.336220980 CEST192.168.2.48.8.8.80x5d9fStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:23.332197905 CEST192.168.2.48.8.8.80x5d9fStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:24.363570929 CEST192.168.2.48.8.8.80x5d9fStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:24.449955940 CEST192.168.2.48.8.8.80x28c7Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:25.457873106 CEST192.168.2.48.8.8.80x28c7Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:25.717809916 CEST192.168.2.48.8.8.80xb6fcStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:26.754235029 CEST192.168.2.48.8.8.80xb6fcStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:27.754870892 CEST192.168.2.48.8.8.80xb6fcStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:27.845082045 CEST192.168.2.48.8.8.80xf0e0Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:28.863986969 CEST192.168.2.48.8.8.80xf0e0Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:30.084748030 CEST192.168.2.48.8.8.80x11f1Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:31.083328962 CEST192.168.2.48.8.8.80x11f1Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:32.114192009 CEST192.168.2.48.8.8.80x11f1Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:32.189172983 CEST192.168.2.48.8.8.80xd4a0Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:33.176843882 CEST192.168.2.48.8.8.80xd4a0Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:34.208899021 CEST192.168.2.48.8.8.80xd4a0Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:34.429323912 CEST192.168.2.48.8.8.80x6de8Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:35.443193913 CEST192.168.2.48.8.8.80x6de8Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:36.458527088 CEST192.168.2.48.8.8.80x6de8Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:36.563122034 CEST192.168.2.48.8.8.80x466eStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:37.552800894 CEST192.168.2.48.8.8.80x466eStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:38.807032108 CEST192.168.2.48.8.8.80xd63cStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:39.802510023 CEST192.168.2.48.8.8.80xd63cStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:40.864825010 CEST192.168.2.48.8.8.80xd63cStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:40.934251070 CEST192.168.2.48.8.8.80xebf8Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:41.927423000 CEST192.168.2.48.8.8.80xebf8Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:42.958767891 CEST192.168.2.48.8.8.80xebf8Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:43.184807062 CEST192.168.2.48.8.8.80x3cb8Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:44.193227053 CEST192.168.2.48.8.8.80x3cb8Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:45.193996906 CEST192.168.2.48.8.8.80x3cb8Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:45.297132015 CEST192.168.2.48.8.8.80xd6dbStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:46.287997961 CEST192.168.2.48.8.8.80xd6dbStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:47.303075075 CEST192.168.2.48.8.8.80xd6dbStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:47.535079002 CEST192.168.2.48.8.8.80x6347Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:48.522089958 CEST192.168.2.48.8.8.80x6347Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:48.657644987 CEST192.168.2.48.8.8.80x1cdcStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:49.647190094 CEST192.168.2.48.8.8.80x1cdcStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:50.662636995 CEST192.168.2.48.8.8.80x1cdcStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:50.917951107 CEST192.168.2.48.8.8.80x52abStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:51.912719011 CEST192.168.2.48.8.8.80x52abStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:52.959919930 CEST192.168.2.48.8.8.80x52abStandard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:53.047916889 CEST192.168.2.48.8.8.80x6bb8Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:54.037939072 CEST192.168.2.48.8.8.80x6bb8Standard query (0)firenzelavori.ltA (IP address)IN (0x0001)

                        DNS Answers

                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                        Jun 8, 2021 21:45:54.031042099 CEST8.8.8.8192.168.2.40xbfeeServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:45:54.964849949 CEST8.8.8.8192.168.2.40xbfeeServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:45:55.283318996 CEST8.8.8.8192.168.2.40xbfffServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:45:56.096419096 CEST8.8.8.8192.168.2.40xbfeeServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:45:57.297934055 CEST8.8.8.8192.168.2.40xbfffServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:45:57.530993938 CEST8.8.8.8192.168.2.40xdba7Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:45:58.656579018 CEST8.8.8.8192.168.2.40xdba7Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:45:59.748205900 CEST8.8.8.8192.168.2.40xa13aServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:00.751663923 CEST8.8.8.8192.168.2.40xa13aServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:01.754004955 CEST8.8.8.8192.168.2.40xa13aServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:01.954190969 CEST8.8.8.8192.168.2.40xe1e4Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:02.955827951 CEST8.8.8.8192.168.2.40xe1e4Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:03.166112900 CEST8.8.8.8192.168.2.40x2348Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:04.041093111 CEST8.8.8.8192.168.2.40xe1e4Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:05.052217960 CEST8.8.8.8192.168.2.40x2348Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:05.497453928 CEST8.8.8.8192.168.2.40x3944Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:06.495476007 CEST8.8.8.8192.168.2.40x3944Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:07.523649931 CEST8.8.8.8192.168.2.40x3944Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:07.637537956 CEST8.8.8.8192.168.2.40x7d6Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:08.667673111 CEST8.8.8.8192.168.2.40x7d6Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:09.898715973 CEST8.8.8.8192.168.2.40x9c1fServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:10.878359079 CEST8.8.8.8192.168.2.40x9c1fServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:11.909037113 CEST8.8.8.8192.168.2.40x9c1fServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:12.116466045 CEST8.8.8.8192.168.2.40x70edServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:13.111957073 CEST8.8.8.8192.168.2.40x70edServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:14.141757011 CEST8.8.8.8192.168.2.40x70edServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:14.428513050 CEST8.8.8.8192.168.2.40xbbc0Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:15.412590027 CEST8.8.8.8192.168.2.40xbbc0Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:16.459697962 CEST8.8.8.8192.168.2.40xbbc0Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:16.559284925 CEST8.8.8.8192.168.2.40x38f9Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:17.551523924 CEST8.8.8.8192.168.2.40x38f9Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:18.558773994 CEST8.8.8.8192.168.2.40x38f9Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:18.817079067 CEST8.8.8.8192.168.2.40x5abeServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:18.845583916 CEST8.8.8.8192.168.2.40x5abeServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:20.849522114 CEST8.8.8.8192.168.2.40x5abeServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:21.023518085 CEST8.8.8.8192.168.2.40x87d9Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:22.067851067 CEST8.8.8.8192.168.2.40x87d9Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:22.966429949 CEST8.8.8.8192.168.2.40x87d9Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:23.406764984 CEST8.8.8.8192.168.2.40xaa5Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:24.303822994 CEST8.8.8.8192.168.2.40xaa5Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:25.381407022 CEST8.8.8.8192.168.2.40xaa5Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:25.544979095 CEST8.8.8.8192.168.2.40x671cServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:26.549565077 CEST8.8.8.8192.168.2.40x671cServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:27.578676939 CEST8.8.8.8192.168.2.40x671cServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:28.133059978 CEST8.8.8.8192.168.2.40xf9ebServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:29.147697926 CEST8.8.8.8192.168.2.40xf9ebServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:30.159603119 CEST8.8.8.8192.168.2.40xf9ebServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:30.252590895 CEST8.8.8.8192.168.2.40x465bServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:31.391915083 CEST8.8.8.8192.168.2.40x465bServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:32.521692991 CEST8.8.8.8192.168.2.40x6046Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:32.534461021 CEST8.8.8.8192.168.2.40x6046Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:34.568773985 CEST8.8.8.8192.168.2.40x6046Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:34.649571896 CEST8.8.8.8192.168.2.40xe466Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:34.676616907 CEST8.8.8.8192.168.2.40xe466Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:35.903491020 CEST8.8.8.8192.168.2.40x1ca4Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:36.929928064 CEST8.8.8.8192.168.2.40x1ca4Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:38.021327019 CEST8.8.8.8192.168.2.40xb8feServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:39.055157900 CEST8.8.8.8192.168.2.40xb8feServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:40.255594969 CEST8.8.8.8192.168.2.40x4458Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:41.272996902 CEST8.8.8.8192.168.2.40x4458Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:42.322325945 CEST8.8.8.8192.168.2.40x4458Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:42.377063036 CEST8.8.8.8192.168.2.40xfd45Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:43.381939888 CEST8.8.8.8192.168.2.40xfd45Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:44.412440062 CEST8.8.8.8192.168.2.40xfd45Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:45.058058977 CEST8.8.8.8192.168.2.40xdf11Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:46.191679001 CEST8.8.8.8192.168.2.40xdf11Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:47.190107107 CEST8.8.8.8192.168.2.40xe24aServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:48.177098989 CEST8.8.8.8192.168.2.40xe24aServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:49.217385054 CEST8.8.8.8192.168.2.40xe24aServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:49.458240032 CEST8.8.8.8192.168.2.40x967dServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:50.473567009 CEST8.8.8.8192.168.2.40x967dServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:51.460020065 CEST8.8.8.8192.168.2.40x967dServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:51.563159943 CEST8.8.8.8192.168.2.40x498dServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:52.630448103 CEST8.8.8.8192.168.2.40x498dServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:53.799050093 CEST8.8.8.8192.168.2.40xcdd8Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:53.833877087 CEST8.8.8.8192.168.2.40xcdd8Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:55.848917961 CEST8.8.8.8192.168.2.40xcdd8Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:55.906429052 CEST8.8.8.8192.168.2.40x92e4Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:56.895240068 CEST8.8.8.8192.168.2.40x92e4Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:57.927381039 CEST8.8.8.8192.168.2.40x92e4Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:58.141593933 CEST8.8.8.8192.168.2.40xef23Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:46:59.167232990 CEST8.8.8.8192.168.2.40xef23Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:00.166117907 CEST8.8.8.8192.168.2.40xef23Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:00.375360012 CEST8.8.8.8192.168.2.40x94f1Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:01.303164005 CEST8.8.8.8192.168.2.40x94f1Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:02.311242104 CEST8.8.8.8192.168.2.40x94f1Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:02.639693975 CEST8.8.8.8192.168.2.40xa055Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:03.650212049 CEST8.8.8.8192.168.2.40xa055Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:04.635265112 CEST8.8.8.8192.168.2.40xa055Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:04.753757954 CEST8.8.8.8192.168.2.40xa7f0Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:05.742089987 CEST8.8.8.8192.168.2.40xa7f0Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:06.741580009 CEST8.8.8.8192.168.2.40xa7f0Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:06.995599985 CEST8.8.8.8192.168.2.40xb68eServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:06.999622107 CEST8.8.8.8192.168.2.40xb68eServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:09.006959915 CEST8.8.8.8192.168.2.40xb68eServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:09.118876934 CEST8.8.8.8192.168.2.40x17bServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:10.110972881 CEST8.8.8.8192.168.2.40x17bServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:10.346471071 CEST8.8.8.8192.168.2.40x24d0Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:11.101150036 CEST8.8.8.8192.168.2.40x17bServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:12.360198021 CEST8.8.8.8192.168.2.40x24d0Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:12.463222027 CEST8.8.8.8192.168.2.40x94d3Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:13.478159904 CEST8.8.8.8192.168.2.40x94d3Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:13.478791952 CEST8.8.8.8192.168.2.40x94d3Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:14.685441971 CEST8.8.8.8192.168.2.40x8f0bServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:15.729770899 CEST8.8.8.8192.168.2.40x8f0bServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:16.714116096 CEST8.8.8.8192.168.2.40x8f0bServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:17.254282951 CEST8.8.8.8192.168.2.40x366aServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:18.536780119 CEST8.8.8.8192.168.2.40x366aServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:20.016000032 CEST8.8.8.8192.168.2.40xd515Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:21.015921116 CEST8.8.8.8192.168.2.40xd515Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:21.054079056 CEST8.8.8.8192.168.2.40xd515Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:22.136045933 CEST8.8.8.8192.168.2.40x6df5Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:23.136607885 CEST8.8.8.8192.168.2.40x6df5Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:24.174911976 CEST8.8.8.8192.168.2.40x6df5Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:24.389036894 CEST8.8.8.8192.168.2.40x5d9fServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:25.384382963 CEST8.8.8.8192.168.2.40x5d9fServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:25.519726038 CEST8.8.8.8192.168.2.40x28c7Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:26.427104950 CEST8.8.8.8192.168.2.40x5d9fServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:27.522811890 CEST8.8.8.8192.168.2.40x28c7Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:27.780371904 CEST8.8.8.8192.168.2.40xb6fcServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:28.824048042 CEST8.8.8.8192.168.2.40xb6fcServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:29.824358940 CEST8.8.8.8192.168.2.40xb6fcServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:29.909408092 CEST8.8.8.8192.168.2.40xf0e0Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:30.916280031 CEST8.8.8.8192.168.2.40xf0e0Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:32.136877060 CEST8.8.8.8192.168.2.40x11f1Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:33.151773930 CEST8.8.8.8192.168.2.40x11f1Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:34.166973114 CEST8.8.8.8192.168.2.40x11f1Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:34.240186930 CEST8.8.8.8192.168.2.40xd4a0Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:35.231642962 CEST8.8.8.8192.168.2.40xd4a0Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:36.265803099 CEST8.8.8.8192.168.2.40xd4a0Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:36.501844883 CEST8.8.8.8192.168.2.40x6de8Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:37.493937969 CEST8.8.8.8192.168.2.40x6de8Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:38.519963026 CEST8.8.8.8192.168.2.40x6de8Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:38.613956928 CEST8.8.8.8192.168.2.40x466eServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:39.622416973 CEST8.8.8.8192.168.2.40x466eServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:40.868098021 CEST8.8.8.8192.168.2.40xd63cServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:41.862596035 CEST8.8.8.8192.168.2.40xd63cServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:41.915184021 CEST8.8.8.8192.168.2.40xd63cServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:43.001543045 CEST8.8.8.8192.168.2.40xebf8Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:44.070219040 CEST8.8.8.8192.168.2.40xebf8Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:45.015480042 CEST8.8.8.8192.168.2.40xebf8Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:45.244647980 CEST8.8.8.8192.168.2.40x3cb8Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:46.256390095 CEST8.8.8.8192.168.2.40x3cb8Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:47.253948927 CEST8.8.8.8192.168.2.40x3cb8Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:47.349199057 CEST8.8.8.8192.168.2.40xd6dbServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:48.341305017 CEST8.8.8.8192.168.2.40xd6dbServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:48.602914095 CEST8.8.8.8192.168.2.40x6347Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:49.365561962 CEST8.8.8.8192.168.2.40xd6dbServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:50.575690985 CEST8.8.8.8192.168.2.40x6347Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:50.713604927 CEST8.8.8.8192.168.2.40x1cdcServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:50.718641043 CEST8.8.8.8192.168.2.40x1cdcServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:52.731357098 CEST8.8.8.8192.168.2.40x1cdcServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:52.988394976 CEST8.8.8.8192.168.2.40x52abServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:53.964979887 CEST8.8.8.8192.168.2.40x52abServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:54.010020018 CEST8.8.8.8192.168.2.40x52abServer failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:54.116904020 CEST8.8.8.8192.168.2.40x6bb8Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)
                        Jun 8, 2021 21:47:56.097395897 CEST8.8.8.8192.168.2.40x6bb8Server failure (2)firenzelavori.ltnonenoneA (IP address)IN (0x0001)

                        Code Manipulations

                        Statistics

                        System Behavior

                        General

                        Start time:21:45:49
                        Start date:08/06/2021
                        Path:C:\Users\user\Desktop\unpacked.exe
                        Wow64 process (32bit):true
                        Commandline:'C:\Users\user\Desktop\unpacked.exe'
                        Imagebase:0x400000
                        File size:106496 bytes
                        MD5 hash:1917F888CACD48B9A8D4832449E8D34F
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.907785402.0000000000415000.00000002.00020000.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.907785402.0000000000415000.00000002.00020000.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.907785402.0000000000415000.00000002.00020000.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000000.643480909.0000000000415000.00000002.00020000.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000000.643480909.0000000000415000.00000002.00020000.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000000.643480909.0000000000415000.00000002.00020000.sdmp, Author: Joe Security
                        Reputation:low

                        Disassembly

                        Code Analysis

                        Reset < >