Loading ...

Play interactive tourEdit tour

Windows Analysis Report nZdwtTEYoW.exe

Overview

General Information

Sample Name:nZdwtTEYoW.exe
Analysis ID:451394
MD5:c8feb9d53b567cd1bfb0e59cf7d26bc2
SHA1:82a22cb59d46bae21fa4877015e163eacc04a022
SHA256:642a0df15a9b8e3124d638e755f0bdbacd0d1c3ff01b59b36213a190a5e5645a
Tags:exeGuLoader
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

GuLoader behavior detected
Multi AV Scanner detection for submitted file
Sigma detected: RegAsm connects to smtp port
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Hides threads from debuggers
Installs a global keyboard hook
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Writes to foreign memory regions
Abnormal high CPU Usage
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)

Classification

Process Tree

  • System is w10x64
  • nZdwtTEYoW.exe (PID: 6052 cmdline: 'C:\Users\user\Desktop\nZdwtTEYoW.exe' MD5: C8FEB9D53B567CD1BFB0E59CF7D26BC2)
    • RegAsm.exe (PID: 4180 cmdline: 'C:\Users\user\Desktop\nZdwtTEYoW.exe' MD5: 529695608EAFBED00ACA9E61EF333A7C)
      • conhost.exe (PID: 4816 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

Networking:

barindex
Sigma detected: RegAsm connects to smtp portShow sources
Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 198.54.122.60, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe, Initiated: true, ProcessId: 4180, Protocol: tcp, SourceIp: 192.168.2.3, SourceIsIpv6: false, SourcePort: 49741

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Multi AV Scanner detection for submitted fileShow sources
Source: nZdwtTEYoW.exeVirustotal: Detection: 25%Perma Link
Source: nZdwtTEYoW.exeReversingLabs: Detection: 13%
Machine Learning detection for sampleShow sources
Source: nZdwtTEYoW.exeJoe Sandbox ML: detected
Source: nZdwtTEYoW.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dllJump to behavior
Source: unknownHTTPS traffic detected: 142.250.203.110:443 -> 192.168.2.3:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.203.97:443 -> 192.168.2.3:49740 version: TLS 1.2

Networking:

barindex
Source: global trafficTCP traffic: 192.168.2.3:49741 -> 198.54.122.60:587
Source: Joe Sandbox ViewIP Address: 198.54.122.60 198.54.122.60
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: global trafficTCP traffic: 192.168.2.3:49741 -> 198.54.122.60:587
Source: unknownDNS traffic detected: queries for: drive.google.com
Source: RegAsm.exe, 0000000D.00000003.710145063.0000000000CEB000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: RegAsm.exe, 0000000D.00000003.710145063.0000000000CEB000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: RegAsm.exe, 0000000D.00000003.710350087.0000000001491000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: RegAsm.exe, 0000000D.00000003.710350087.0000000001491000.00000004.00000001.sdmpString found in binary or memory: http://crl.pki.goog/GTS1O1core.crl0
Source: RegAsm.exe, 0000000D.00000003.710350087.0000000001491000.00000004.00000001.sdmpString found in binary or memory: http://crl.pki.goog/gsr2/gsr2.crl0?
Source: RegAsm.exe, 0000000D.00000003.710145063.0000000000CEB000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#
Source: RegAsm.exe, 0000000D.00000003.710145063.0000000000CEB000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
Source: RegAsm.exe, 0000000D.00000003.710350087.0000000001491000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.pki.goog/gsr202
Source: RegAsm.exe, 0000000D.00000003.710350087.0000000001491000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.pki.goog/gts1o1core0
Source: RegAsm.exe, 0000000D.00000003.710572117.0000000000D35000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sectigo.
Source: RegAsm.exe, 0000000D.00000003.710145063.0000000000CEB000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sectigo.com0
Source: RegAsm.exe, 0000000D.00000003.710350087.0000000001491000.00000004.00000001.sdmpString found in binary or memory: http://pki.goog/gsr2/GTS1O1.crt0
Source: RegAsm.exe, 0000000D.00000003.710508701.0000000001465000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
Source: RegAsm.exe, 0000000D.00000003.710508701.0000000001465000.00000004.00000001.sdmp, RegAsm.exe, 0000000D.00000003.710522243.000000000146D000.00000004.00000001.sdmpString found in binary or memory: https://doc-0k-ak-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/mf144o13
Source: RegAsm.exe, 0000000D.00000003.710350087.0000000001491000.00000004.00000001.sdmpString found in binary or memory: https://pki.goog/repository/0
Source: RegAsm.exe, 0000000D.00000003.710572117.0000000000D35000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/C
Source: RegAsm.exe, 0000000D.00000003.710145063.0000000000CEB000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 142.250.203.110:443 -> 192.168.2.3:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.203.97:443 -> 192.168.2.3:49740 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Installs a global keyboard hookShow sources
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWindows user hook set: 0 keyboard low level C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeJump to behavior
Source: nZdwtTEYoW.exe, 00000000.00000002.480779785.00000000007BA000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess Stats: CPU usage > 98%
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeProcess Stats: CPU usage > 98%
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeCode function: 0_2_004011280_2_00401128
Source: nZdwtTEYoW.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: nZdwtTEYoW.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: nZdwtTEYoW.exe, 00000000.00000002.480723638.00000000005F0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs nZdwtTEYoW.exe
Source: nZdwtTEYoW.exe, 00000000.00000000.219318988.0000000000417000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameCALICOES.exe vs nZdwtTEYoW.exe
Source: nZdwtTEYoW.exeBinary or memory string: OriginalFilenameCALICOES.exe vs nZdwtTEYoW.exe
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeSection loaded: security.dllJump to behavior
Source: nZdwtTEYoW.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: classification engineClassification label: mal100.spre.troj.spyw.evad.winEXE@4/2@25/3
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeFile created: C:\Users\user\AppData\Roaming\1t4tqdc1.aglJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4816:120:WilError_01
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeFile created: C:\Users\user\AppData\Local\Temp\~DF4BD41E0D5089FDFE.TMPJump to behavior
Source: nZdwtTEYoW.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: nZdwtTEYoW.exeVirustotal: Detection: 25%
Source: nZdwtTEYoW.exeReversingLabs: Detection: 13%
Source: unknownProcess created: C:\Users\user\Desktop\nZdwtTEYoW.exe 'C:\Users\user\Desktop\nZdwtTEYoW.exe'
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe 'C:\Users\user\Desktop\nZdwtTEYoW.exe'
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe 'C:\Users\user\Desktop\nZdwtTEYoW.exe' Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dllJump to behavior
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeCode function: 0_2_00401128 push esi; retn 4D4Dh0_2_0040263F
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeCode function: 0_2_00404916 push 00000014h; ret 0_2_00404938
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeCode function: 0_2_02204823 push es; iretd 0_2_02204835
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeCode function: 0_2_02201C0D push 760D0222h; iretd 0_2_02201C1A
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeCode function: 0_2_02203246 push edx; iretd 0_2_02203210
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeCode function: 0_2_022002A4 push edx; iretd 0_2_022002A6
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeCode function: 0_2_02201CB5 push ebx; iretd 0_2_02201CC9
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeCode function: 0_2_022012BE push ebp; retf 0_2_022012C5
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeCode function: 0_2_02204299 push esp; iretd 0_2_0220429D
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeCode function: 0_2_022000E9 push cs; iretd 0_2_022001ED
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeCode function: 0_2_022004D6 push eax; iretd 0_2_022004D9
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeCode function: 0_2_02202724 push 5D6DA1A4h; ret 0_2_02202729
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeCode function: 0_2_02202546 pushfd ; iretd 0_2_02202559
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeCode function: 0_2_02200B4D push edi; iretd 0_2_02200B51
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeCode function: 0_2_0220354F push ebx; iretd 0_2_02203551
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeCode function: 0_2_02206781 push ecx; ret 0_2_02206782
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeCode function: 0_2_02204588 push esi; retf 0_2_02204641
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeCode function: 0_2_02201793 push eax; iretd 0_2_02201795
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeCode function: 0_2_02202593 push ecx; iretd 0_2_022025A9
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeCode function: 0_2_022047EF push es; iretd 0_2_02204835
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeCode function: 0_2_022043CC push CAFF1872h; retf 0_2_022043D1
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeCode function: 0_2_022031CE push edx; iretd 0_2_02203210
Source: initial sampleStatic PE information: section name: .text entropy: 6.90665747983
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion:

barindex
Detected RDTSC dummy instruction sequence (likely for instruction hammering)Show sources
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeRDTSC instruction interceptor: First address: 000000000220928F second address: 000000000220928F instructions:
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeRDTSC instruction interceptor: First address: 00000000022005C0 second address: 00000000022005C0 instructions:
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeRDTSC instruction interceptor: First address: 00000000022008A2 second address: 00000000022008A2 instructions:
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeRDTSC instruction interceptor: First address: 0000000001005A59 second address: 0000000001005A59 instructions:
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeRDTSC instruction interceptor: First address: 0000000001002FEB second address: 0000000001002FEB instructions:
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)Show sources
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeFunction Chain: systemQueried,threadCreated,threadResumed,threadDelayed,threadDelayed,threadDelayed,systemQueried,systemQueried,systemQueried,threadDelayed,threadDelayed,threadAPCQueued,threadDelayed,systemQueried,threadDelayed,threadDelayed,threadDelayed,threadDelayed,memAlloc,memAlloc,memAlloc,memAlloc,memAlloc,memAlloc,threadCreated
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Tries to detect Any.runShow sources
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
Source: nZdwtTEYoW.exe, 00000000.00000002.480974452.0000000002220000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
Source: nZdwtTEYoW.exe, 00000000.00000002.480974452.0000000002220000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEMSI.DLLPUBLISHERSHELL32ADVAPI32USERPROFILE=WINDIR=\MICROSOFT.NET\FRAMEWORK\V2.0.50727\REGASM.EXE\SYSWOW64\MSVBVM60.DLL
Tries to detect virtualization through RDTSC time measurementsShow sources
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeRDTSC instruction interceptor: First address: 0000000002209277 second address: 000000000220928F instructions: 0x00000000 rdtsc 0x00000002 popad 0x00000003 xor ecx, AF55D2FDh 0x00000009 mov dword ptr [edi+ecx], eax 0x0000000c mov ecx, C83BC8F2h 0x00000011 xor ecx, 51282A31h 0x00000017 pushad 0x00000018 rdtsc
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeRDTSC instruction interceptor: First address: 000000000220928F second address: 000000000220928F instructions:
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeRDTSC instruction interceptor: First address: 0000000002205296 second address: 0000000002205247 instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a ret 0x0000000b mov esi, edx 0x0000000d pushad 0x0000000e mov eax, 06679C27h 0x00000013 add eax, 0CEA5E56h 0x00000018 add eax, DE18C33Ah 0x0000001d sub eax, F16ABDB6h 0x00000022 cmp eax, eax 0x00000024 pushad 0x00000025 mov ebx, 000000DAh 0x0000002a rdtsc
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeRDTSC instruction interceptor: First address: 0000000002205247 second address: 0000000002205296 instructions: 0x00000000 rdtsc 0x00000002 popad 0x00000003 cpuid 0x00000005 bt ecx, 1Fh 0x00000009 jc 00007FEBD086EB9Eh 0x0000000f test dx, ax 0x00000012 popad 0x00000013 call 00007FEBD086C109h 0x00000018 lfence 0x0000001b rdtsc
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeRDTSC instruction interceptor: First address: 00000000022005C0 second address: 00000000022005C0 instructions:
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeRDTSC instruction interceptor: First address: 00000000022008A2 second address: 00000000022008A2 instructions:
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeRDTSC instruction interceptor: First address: 0000000002203C8D second address: 0000000002203DFF instructions: 0x00000000 rdtsc 0x00000002 popad 0x00000003 add dword ptr [edi+04h], 62B74E7Ch 0x0000000a mov eax, dword ptr [ebp+20h] 0x0000000d jmp 00007FEBD086C081h 0x00000012 cmp dh, bh 0x00000014 add eax, 00001410h 0x00000019 mov dword ptr [edi+08h], eax 0x0000001c test ch, ah 0x0000001e mov dword ptr [edi+0Ch], 361207FAh 0x00000025 xor dword ptr [edi+0Ch], 1EA55D3Ah 0x0000002c xor dword ptr [edi+0Ch], C3687A25h 0x00000033 cmp dx, dx 0x00000036 add dword ptr [edi+0Ch], 1420DF5Bh 0x0000003d cmp cl, 00000057h 0x00000040 mov dword ptr [edi+10h], 06FCCD04h 0x00000047 test al, dl 0x00000049 xor dword ptr [edi+10h], 6455CA4Dh 0x00000050 xor dword ptr [edi+10h], F2E3D9FCh 0x00000057 sub dword ptr [edi+10h], 904ADEB5h 0x0000005e mov dword ptr [edi+14h], 4FF36A5Bh 0x00000065 cmp ax, 00009154h 0x00000069 xor dword ptr [edi+14h], 61ED595Ah 0x00000070 xor dword ptr [edi+14h], 443083F2h 0x00000077 sub dword ptr [edi+14h], 6A2EB0F3h 0x0000007e test dh, ch 0x00000080 cmp dl, bl 0x00000082 pushad 0x00000083 lfence 0x00000086 rdtsc
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeRDTSC instruction interceptor: First address: 0000000001005296 second address: 0000000001005247 instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a ret 0x0000000b mov esi, edx 0x0000000d pushad 0x0000000e mov eax, 06679C27h 0x00000013 add eax, 0CEA5E56h 0x00000018 add eax, DE18C33Ah 0x0000001d sub eax, F16ABDB6h 0x00000022 cmp eax, eax 0x00000024 pushad 0x00000025 mov ebx, 000000DAh 0x0000002a rdtsc
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeRDTSC instruction interceptor: First address: 0000000001005247 second address: 0000000001005296 instructions: 0x00000000 rdtsc 0x00000002 popad 0x00000003 cpuid 0x00000005 bt ecx, 1Fh 0x00000009 jc 00007FEBD086EA5Eh 0x0000000f test dx, ax 0x00000012 popad 0x00000013 call 00007FEBD086BFC9h 0x00000018 lfence 0x0000001b rdtsc
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeRDTSC instruction interceptor: First address: 0000000001005A59 second address: 0000000001005A59 instructions:
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeRDTSC instruction interceptor: First address: 0000000001002FEB second address: 0000000001002FEB instructions:
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWindow / User API: threadDelayed 2374Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe TID: 5804Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe TID: 5804Thread sleep time: -8130000s >= -30000sJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe TID: 5804Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe TID: 5804Thread sleep time: -40156s >= -30000sJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe TID: 5804Thread sleep time: -40250s >= -30000sJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe TID: 5804Thread sleep time: -46688s >= -30000sJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe TID: 5804Thread sleep time: -45470s >= -30000sJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe TID: 5804Thread sleep time: -40000s >= -30000sJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe TID: 5804Thread sleep time: -55312s >= -30000sJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe TID: 5804Thread sleep time: -30594s >= -30000sJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe TID: 5804Thread sleep time: -42094s >= -30000sJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe TID: 5804Thread sleep time: -42218s >= -30000sJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe TID: 5804Thread sleep time: -41812s >= -30000sJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe TID: 5804Thread sleep time: -44626s >= -30000sJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe TID: 5804Thread sleep time: -116000s >= -30000sJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeThread delayed: delay time: 30000Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeThread delayed: delay time: 30000Jump to behavior
Source: nZdwtTEYoW.exe, 00000000.00000002.480974452.0000000002220000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
Source: nZdwtTEYoW.exe, 00000000.00000002.480974452.0000000002220000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exeMsi.dllPublishershell32advapi32USERPROFILE=windir=\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe\syswow64\msvbvm60.dll
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging:

barindex
Hides threads from debuggersShow sources
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeMemory allocated: page read and write | page guardJump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Writes to foreign memory regionsShow sources
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe base: 1000000Jump to behavior
Source: C:\Users\user\Desktop\nZdwtTEYoW.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe 'C:\Users\user\Desktop\nZdwtTEYoW.exe' Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeQueries volume information: unknown VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeQueries volume information: C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Stealing of Sensitive Information:

barindex
GuLoader behavior detectedShow sources
Source: Initial fileSignature Results: GuLoader behavior
Tries to harvest and steal browser information (history, passwords, etc)Show sources
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
Tries to harvest and steal ftp login credentialsShow sources
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
Tries to steal Mail credentials (via file access)Show sources
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management Instrumentation211DLL Side-Loading1Process Injection111Masquerading1OS Credential Dumping2Security Software Discovery621Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsNative API1Boot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools11Input Capture111Process Discovery1Remote Desktop ProtocolInput Capture111Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion341Security Account ManagerVirtualization/Sandbox Evasion341SMB/Windows Admin SharesArchive Collected Data1Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection111NTDSApplication Window Discovery1Distributed Component Object ModelData from Local System2Scheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information2LSA SecretsRemote System Discovery1SSHClipboard Data1Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing1Cached Domain CredentialsSystem Information Discovery313VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup ItemsDLL Side-Loading1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
nZdwtTEYoW.exe25%VirustotalBrowse
nZdwtTEYoW.exe13%ReversingLabsWin32.Trojan.Vebzenpak
nZdwtTEYoW.exe100%Joe Sandbox ML

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
http://ocsp.sectigo.0%Avira URL Cloudsafe
http://pki.goog/gsr2/GTS1O1.crt00%URL Reputationsafe
http://pki.goog/gsr2/GTS1O1.crt00%URL Reputationsafe
http://pki.goog/gsr2/GTS1O1.crt00%URL Reputationsafe
http://pki.goog/gsr2/GTS1O1.crt00%URL Reputationsafe
https://sectigo.com/CPS00%URL Reputationsafe
https://sectigo.com/CPS00%URL Reputationsafe
https://sectigo.com/CPS00%URL Reputationsafe
https://sectigo.com/CPS00%URL Reputationsafe
http://crl.pki.goog/gsr2/gsr2.crl0?0%URL Reputationsafe
http://crl.pki.goog/gsr2/gsr2.crl0?0%URL Reputationsafe
http://crl.pki.goog/gsr2/gsr2.crl0?0%URL Reputationsafe
http://crl.pki.goog/gsr2/gsr2.crl0?0%URL Reputationsafe
http://ocsp.sectigo.com00%URL Reputationsafe
http://ocsp.sectigo.com00%URL Reputationsafe
http://ocsp.sectigo.com00%URL Reputationsafe
http://ocsp.sectigo.com00%URL Reputationsafe
https://pki.goog/repository/00%URL Reputationsafe
https://pki.goog/repository/00%URL Reputationsafe
https://pki.goog/repository/00%URL Reputationsafe
https://pki.goog/repository/00%URL Reputationsafe
https://sectigo.com/C0%Avira URL Cloudsafe
http://crl.pki.goog/GTS1O1core.crl00%URL Reputationsafe
http://crl.pki.goog/GTS1O1core.crl00%URL Reputationsafe
http://crl.pki.goog/GTS1O1core.crl00%URL Reputationsafe
http://crl.pki.goog/GTS1O1core.crl00%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
mail.privateemail.com
198.54.122.60
truefalse
    high
    drive.google.com
    142.250.203.110
    truefalse
      high
      googlehosted.l.googleusercontent.com
      142.250.203.97
      truefalse
        high
        doc-0k-ak-docs.googleusercontent.com
        unknown
        unknownfalse
          high

          URLs from Memory and Binaries

          NameSourceMaliciousAntivirus DetectionReputation
          http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#RegAsm.exe, 0000000D.00000003.710145063.0000000000CEB000.00000004.00000001.sdmpfalse
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          unknown
          http://ocsp.sectigo.RegAsm.exe, 0000000D.00000003.710572117.0000000000D35000.00000004.00000001.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          http://pki.goog/gsr2/GTS1O1.crt0RegAsm.exe, 0000000D.00000003.710350087.0000000001491000.00000004.00000001.sdmpfalse
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          unknown
          https://sectigo.com/CPS0RegAsm.exe, 0000000D.00000003.710145063.0000000000CEB000.00000004.00000001.sdmpfalse
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          unknown
          http://crl.pki.goog/gsr2/gsr2.crl0?RegAsm.exe, 0000000D.00000003.710350087.0000000001491000.00000004.00000001.sdmpfalse
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          unknown
          http://ocsp.sectigo.com0RegAsm.exe, 0000000D.00000003.710145063.0000000000CEB000.00000004.00000001.sdmpfalse
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          • URL Reputation: safe
          unknown
          https://doc-0k-ak-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/mf144o13RegAsm.exe, 0000000D.00000003.710508701.0000000001465000.00000004.00000001.sdmp, RegAsm.exe, 0000000D.00000003.710522243.000000000146D000.00000004.00000001.sdmpfalse
            high
            https://pki.goog/repository/0RegAsm.exe, 0000000D.00000003.710350087.0000000001491000.00000004.00000001.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            https://sectigo.com/CRegAsm.exe, 0000000D.00000003.710572117.0000000000D35000.00000004.00000001.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://crl.pki.goog/GTS1O1core.crl0RegAsm.exe, 0000000D.00000003.710350087.0000000001491000.00000004.00000001.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            unknown

            Contacted IPs

            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs

            Public

            IPDomainCountryFlagASNASN NameMalicious
            142.250.203.97
            googlehosted.l.googleusercontent.comUnited States
            15169GOOGLEUSfalse
            142.250.203.110
            drive.google.comUnited States
            15169GOOGLEUSfalse
            198.54.122.60
            mail.privateemail.comUnited States
            22612NAMECHEAP-NETUSfalse

            General Information

            Joe Sandbox Version:33.0.0 White Diamond
            Analysis ID:451394
            Start date:20.07.2021
            Start time:15:58:22
            Joe Sandbox Product:CloudBasic
            Overall analysis duration:0h 13m 39s
            Hypervisor based Inspection enabled:false
            Report type:full
            Sample file name:nZdwtTEYoW.exe
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
            Run name:Suspected Instruction Hammering Hide Perf
            Number of analysed new started processes analysed:44
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • HDC enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal100.spre.troj.spyw.evad.winEXE@4/2@25/3
            EGA Information:Failed
            HDC Information:Failed
            HCA Information:Failed
            Cookbook Comments:
            • Adjust boot time
            • Enable AMSI
            • Found application associated with file extension: .exe
            Warnings:
            Show All
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, RuntimeBroker.exe, backgroundTaskHost.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, MusNotifyIcon.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
            • Excluded IPs from analysis (whitelisted): 40.88.32.150, 104.43.193.48, 104.43.139.144, 23.211.4.86, 20.50.102.62, 173.222.108.210, 173.222.108.226, 40.112.88.60, 80.67.82.211, 80.67.82.235, 20.82.210.154, 20.54.110.249, 20.190.160.6, 20.190.160.136, 20.190.160.67, 20.190.160.4, 20.190.160.134, 20.190.160.8, 20.190.160.2, 20.190.160.75, 93.184.220.29, 20.49.150.241
            • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, cs9.wac.phicdn.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, skypedataprdcoleus15.cloudapp.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, ocsp.digicert.com, login.live.com, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, settings-win.data.microsoft.com, skypedataprdcolcus16.cloudapp.net, a767.dscg3.akamai.net, www.tm.a.prd.aadg.akadns.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, login.msa.msidentity.com, skypedataprdcolcus15.cloudapp.net, settingsfd-geo.trafficmanager.net, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net, www.tm.lg.prod.aadmsa.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtDeviceIoControlFile calls found.
            • Report size getting too big, too many NtOpenKeyEx calls found.
            • Report size getting too big, too many NtProtectVirtualMemory calls found.
            • Report size getting too big, too many NtQueryValueKey calls found.

            Simulations

            Behavior and APIs

            TimeTypeDescription
            16:01:24API Interceptor1648x Sleep call for process: RegAsm.exe modified

            Joe Sandbox View / Context

            IPs

            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
            198.54.122.60CORRECT BANK DETAILS FORM.docGet hashmaliciousBrowse
              Shipping Documents .docGet hashmaliciousBrowse
                0Lh7eA2VUZ.exeGet hashmaliciousBrowse
                  REQUEST FOR QUOTATIO 158930165.docGet hashmaliciousBrowse
                    Inv PKF312021.docGet hashmaliciousBrowse
                      RFQ- ROTO Fittings- 19072021.docGet hashmaliciousBrowse
                        SOA.exeGet hashmaliciousBrowse
                          20210716001.exeGet hashmaliciousBrowse
                            20210716001.exeGet hashmaliciousBrowse
                              Inquiry-Order.exeGet hashmaliciousBrowse
                                New Order for Promax Ranger Neo2.docGet hashmaliciousBrowse
                                  JaqsKbRJ8w.exeGet hashmaliciousBrowse
                                    neGJUsBCPT.exeGet hashmaliciousBrowse
                                      5Q2N9nbIIR.exeGet hashmaliciousBrowse
                                        BOQ.docGet hashmaliciousBrowse
                                          Reversed Invoice KPR2021.docGet hashmaliciousBrowse
                                            9PcMMlkF9y.exeGet hashmaliciousBrowse
                                              6mBVAJrIcy.exeGet hashmaliciousBrowse
                                                TpLxV14aT3.exeGet hashmaliciousBrowse
                                                  requirement010.exeGet hashmaliciousBrowse

                                                    Domains

                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                    mail.privateemail.comCORRECT BANK DETAILS FORM.docGet hashmaliciousBrowse
                                                    • 198.54.122.60
                                                    Shipping Documents .docGet hashmaliciousBrowse
                                                    • 198.54.122.60
                                                    0Lh7eA2VUZ.exeGet hashmaliciousBrowse
                                                    • 198.54.122.60
                                                    REQUEST FOR QUOTATIO 158930165.docGet hashmaliciousBrowse
                                                    • 198.54.122.60
                                                    Inv PKF312021.docGet hashmaliciousBrowse
                                                    • 198.54.122.60
                                                    RFQ- ROTO Fittings- 19072021.docGet hashmaliciousBrowse
                                                    • 198.54.122.60
                                                    SOA.exeGet hashmaliciousBrowse
                                                    • 198.54.122.60
                                                    20210716001.exeGet hashmaliciousBrowse
                                                    • 198.54.122.60
                                                    20210716001.exeGet hashmaliciousBrowse
                                                    • 198.54.122.60
                                                    Inquiry-Order.exeGet hashmaliciousBrowse
                                                    • 198.54.122.60
                                                    New Order for Promax Ranger Neo2.docGet hashmaliciousBrowse
                                                    • 198.54.122.60
                                                    JaqsKbRJ8w.exeGet hashmaliciousBrowse
                                                    • 198.54.122.60
                                                    neGJUsBCPT.exeGet hashmaliciousBrowse
                                                    • 198.54.122.60
                                                    5Q2N9nbIIR.exeGet hashmaliciousBrowse
                                                    • 198.54.122.60
                                                    BOQ.docGet hashmaliciousBrowse
                                                    • 198.54.122.60
                                                    Reversed Invoice KPR2021.docGet hashmaliciousBrowse
                                                    • 198.54.122.60
                                                    9PcMMlkF9y.exeGet hashmaliciousBrowse
                                                    • 198.54.122.60
                                                    6mBVAJrIcy.exeGet hashmaliciousBrowse
                                                    • 198.54.122.60
                                                    TpLxV14aT3.exeGet hashmaliciousBrowse
                                                    • 198.54.122.60
                                                    requirement010.exeGet hashmaliciousBrowse
                                                    • 198.54.122.60

                                                    ASN

                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                    NAMECHEAP-NETUSCORRECT BANK DETAILS FORM.docGet hashmaliciousBrowse
                                                    • 198.54.122.60
                                                    Shipping Documents .docGet hashmaliciousBrowse
                                                    • 198.54.122.60
                                                    QxnlprRUTx.exeGet hashmaliciousBrowse
                                                    • 199.188.200.230
                                                    0Lh7eA2VUZ.exeGet hashmaliciousBrowse
                                                    • 198.54.122.60
                                                    REQUEST FOR QUOTATIO 158930165.docGet hashmaliciousBrowse
                                                    • 198.54.122.60
                                                    Statement.xlsxGet hashmaliciousBrowse
                                                    • 162.0.237.9
                                                    Inv PKF312021.docGet hashmaliciousBrowse
                                                    • 198.54.122.60
                                                    RFQ- ROTO Fittings- 19072021.docGet hashmaliciousBrowse
                                                    • 198.54.122.60
                                                    INVOICE.exeGet hashmaliciousBrowse
                                                    • 198.54.117.211
                                                    Order.exeGet hashmaliciousBrowse
                                                    • 198.54.117.215
                                                    SOA.exeGet hashmaliciousBrowse
                                                    • 198.54.122.60
                                                    Inv_7623980.exeGet hashmaliciousBrowse
                                                    • 63.250.34.223
                                                    xBMx9OBP97.exeGet hashmaliciousBrowse
                                                    • 198.54.114.131
                                                    CSyG3zNcwS.exeGet hashmaliciousBrowse
                                                    • 198.54.114.131
                                                    BrCi5pJr8J.exeGet hashmaliciousBrowse
                                                    • 198.54.114.131
                                                    QQ9XxgbU1G.exeGet hashmaliciousBrowse
                                                    • 198.54.114.131
                                                    20210716001.exeGet hashmaliciousBrowse
                                                    • 198.54.122.60
                                                    WR0MTpWkYC.exeGet hashmaliciousBrowse
                                                    • 198.54.114.131
                                                    LPY15536W4.exeGet hashmaliciousBrowse
                                                    • 198.54.117.211
                                                    frank.connardiii@globalfoundries.com_34834865Application.HTMGet hashmaliciousBrowse
                                                    • 68.65.122.97

                                                    JA3 Fingerprints

                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                    37f463bf4616ecd445d4a1937da06e19unJLhL75HG.exeGet hashmaliciousBrowse
                                                    • 142.250.203.110
                                                    • 142.250.203.97
                                                    9bCnBwR693.exeGet hashmaliciousBrowse
                                                    • 142.250.203.110
                                                    • 142.250.203.97
                                                    BVD1xWp0y0.exeGet hashmaliciousBrowse
                                                    • 142.250.203.110
                                                    • 142.250.203.97
                                                    nRjbMQ5Jua.exeGet hashmaliciousBrowse
                                                    • 142.250.203.110
                                                    • 142.250.203.97
                                                    Hsbc Scan copy 3547856788 Pdf.exeGet hashmaliciousBrowse
                                                    • 142.250.203.110
                                                    • 142.250.203.97
                                                    DigitalLicense.exeGet hashmaliciousBrowse
                                                    • 142.250.203.110
                                                    • 142.250.203.97
                                                    vir.dllGet hashmaliciousBrowse
                                                    • 142.250.203.110
                                                    • 142.250.203.97
                                                    #Ud53c#Uc544#Ub178.exeGet hashmaliciousBrowse
                                                    • 142.250.203.110
                                                    • 142.250.203.97
                                                    Wesnvuotnnnxvacefgejmjccyfnnrjmdmc.exeGet hashmaliciousBrowse
                                                    • 142.250.203.110
                                                    • 142.250.203.97
                                                    Wesnvuotnnnxvacefgejmjccyfnnrjmdmc.exeGet hashmaliciousBrowse
                                                    • 142.250.203.110
                                                    • 142.250.203.97
                                                    INV #95000987.htmlGet hashmaliciousBrowse
                                                    • 142.250.203.110
                                                    • 142.250.203.97
                                                    F63V4i8eZU.exeGet hashmaliciousBrowse
                                                    • 142.250.203.110
                                                    • 142.250.203.97
                                                    Doc_PDF.exeGet hashmaliciousBrowse
                                                    • 142.250.203.110
                                                    • 142.250.203.97
                                                    5S6Cod7HCf.exeGet hashmaliciousBrowse
                                                    • 142.250.203.110
                                                    • 142.250.203.97
                                                    SecuriteInfo.com.W32.AIDetect.malware2.14010.exeGet hashmaliciousBrowse
                                                    • 142.250.203.110
                                                    • 142.250.203.97
                                                    xy3zf2YjS8.exeGet hashmaliciousBrowse
                                                    • 142.250.203.110
                                                    • 142.250.203.97
                                                    2dgOIcIVVb.exeGet hashmaliciousBrowse
                                                    • 142.250.203.110
                                                    • 142.250.203.97
                                                    2m4OlrMaLT.exeGet hashmaliciousBrowse
                                                    • 142.250.203.110
                                                    • 142.250.203.97
                                                    WOVngDEXHM.dllGet hashmaliciousBrowse
                                                    • 142.250.203.110
                                                    • 142.250.203.97
                                                    VUBuRErqKh.dllGet hashmaliciousBrowse
                                                    • 142.250.203.110
                                                    • 142.250.203.97

                                                    Dropped Files

                                                    No context

                                                    Created / dropped Files

                                                    C:\Users\user\AppData\Roaming\1t4tqdc1.agl\Chrome\Default\Cookies
                                                    Process:C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
                                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                    Category:modified
                                                    Size (bytes):20480
                                                    Entropy (8bit):0.6970840431455908
                                                    Encrypted:false
                                                    SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                    MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                    SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                    SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                    SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                    Malicious:false
                                                    Reputation:high, very likely benign file
                                                    Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    \Device\ConDrv
                                                    Process:C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):30
                                                    Entropy (8bit):3.964735178725505
                                                    Encrypted:false
                                                    SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                                    MD5:9F754B47B351EF0FC32527B541420595
                                                    SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                                    SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                                    SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                                    Malicious:false
                                                    Reputation:moderate, very likely benign file
                                                    Preview: NordVPN directory not found!..

                                                    Static File Info

                                                    General

                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                    Entropy (8bit):6.4666127843418355
                                                    TrID:
                                                    • Win32 Executable (generic) a (10002005/4) 99.15%
                                                    • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                    • DOS Executable Generic (2002/1) 0.02%
                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                    File name:nZdwtTEYoW.exe
                                                    File size:118784
                                                    MD5:c8feb9d53b567cd1bfb0e59cf7d26bc2
                                                    SHA1:82a22cb59d46bae21fa4877015e163eacc04a022
                                                    SHA256:642a0df15a9b8e3124d638e755f0bdbacd0d1c3ff01b59b36213a190a5e5645a
                                                    SHA512:da707134a7bfdcb66389f111bb363d1e7b7260bb718d6ae999a23fc538e2065d8be766a713d8d20860e835eb21609bbbcb0d0b6c237124fa38bd2ada04acf157
                                                    SSDEEP:1536:/bjX1R6rHR+Gz6YsFdVfKcLe0NMDfuoFVHYGokXYtvcOOfgrJZ+R6rHJXdb:jjX1yH1HErzwmoFtoZtkJgrCyHJXd
                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#...B...B...B..L^...B...`...B...d...B..Rich.B..........PE..L....!.Q.................@..........(........P....@................

                                                    File Icon

                                                    Icon Hash:b29a4a4a5a4a4a45

                                                    Static PE Info

                                                    General

                                                    Entrypoint:0x401128
                                                    Entrypoint Section:.text
                                                    Digitally signed:false
                                                    Imagebase:0x400000
                                                    Subsystem:windows gui
                                                    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                    DLL Characteristics:
                                                    Time Stamp:0x510121E6 [Thu Jan 24 11:58:30 2013 UTC]
                                                    TLS Callbacks:
                                                    CLR (.Net) Version:
                                                    OS Version Major:4
                                                    OS Version Minor:0
                                                    File Version Major:4
                                                    File Version Minor:0
                                                    Subsystem Version Major:4
                                                    Subsystem Version Minor:0
                                                    Import Hash:5c4d602843f54570889588b32f7af650

                                                    Entrypoint Preview

                                                    Instruction
                                                    push 00407B98h
                                                    call 00007FEBD091D3B5h
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    xor byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    cmp byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    lds esp, fword ptr [ecx-6Ch]
                                                    movsb
                                                    adc ch, byte ptr [edx+19h]
                                                    dec ebx
                                                    mov bh, byte ptr [ecx-56DB9884h]
                                                    hlt
                                                    add dword ptr [eax], 00000000h
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add dword ptr [eax], eax
                                                    add byte ptr [eax], al
                                                    inc edx
                                                    add byte ptr [esi], al
                                                    push eax
                                                    add dword ptr [ecx], 55h
                                                    dec esi
                                                    inc edx
                                                    inc ebp
                                                    dec esp
                                                    push esp
                                                    add byte ptr [edx], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    dec esp
                                                    xor dword ptr [eax], eax
                                                    pop es
                                                    xchg byte ptr [esi+5DD8F6A1h], cl
                                                    xor al, byte ptr [eax-6Bh]
                                                    jle 00007FEBD091D404h
                                                    mov esp, FCF62DCCh
                                                    in al, dx
                                                    cmp byte ptr [edi], 0000006Bh
                                                    mov bl, D2h
                                                    dec edx
                                                    mov ecx, 88920A1Fh
                                                    pop esp
                                                    jle 00007FEBD091D3FCh
                                                    dec edi
                                                    lodsd
                                                    xor ebx, dword ptr [ecx-48EE309Ah]
                                                    or al, 00h
                                                    stosb
                                                    add byte ptr [eax-2Dh], ah
                                                    xchg eax, ebx
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    into
                                                    imul eax, dword ptr [eax], 0068A700h
                                                    add byte ptr [eax], al
                                                    or byte ptr [eax], al
                                                    dec esp
                                                    inc ecx
                                                    dec esi
                                                    inc esp
                                                    dec esp
                                                    dec edi
                                                    inc ebx
                                                    dec ebx
                                                    add byte ptr [42001001h], cl
                                                    push edx
                                                    dec edi
                                                    dec esp
                                                    inc edi
                                                    inc edi
                                                    inc ebp
                                                    push edx
                                                    dec edx
                                                    dec edi
                                                    dec ebp
                                                    inc esi
                                                    push edx
                                                    push ebp

                                                    Data Directories

                                                    NameVirtual AddressVirtual Size Is in Section
                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x14b440x28.text
                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x170000x6d6a.rsrc
                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2280x20
                                                    IMAGE_DIRECTORY_ENTRY_IAT0x10000x74.text
                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                    Sections

                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                    .text0x10000x13d900x14000False0.640209960938data6.90665747983IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                    .data0x150000x115c0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                    .rsrc0x170000x6d6a0x7000False0.566301618304data5.78429982153IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                    Resources

                                                    NameRVASizeTypeLanguageCountry
                                                    RT_ICON0x1cec20xea8data
                                                    RT_ICON0x1c61a0x8a8data
                                                    RT_ICON0x1bf520x6c8data
                                                    RT_ICON0x1b9ea0x568GLS_BINARY_LSB_FIRST
                                                    RT_ICON0x194420x25a8data
                                                    RT_ICON0x1839a0x10a8data
                                                    RT_ICON0x17a120x988data
                                                    RT_ICON0x175aa0x468GLS_BINARY_LSB_FIRST
                                                    RT_GROUP_ICON0x175340x76data
                                                    RT_VERSION0x172400x2f4dataMalteseMalta

                                                    Imports

                                                    DLLImport
                                                    MSVBVM60.DLL_CIcos, _adj_fptan, _adj_fdiv_m64, _adj_fprem1, _adj_fdiv_m32, _adj_fdiv_m16i, _adj_fdivr_m16i, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, _adj_fpatan, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, _adj_fdiv_m32i, _adj_fdivr_m32i, _adj_fdivr_m32, _adj_fdiv_r, _CIatan, _allmul, _CItan, _CIexp

                                                    Version Infos

                                                    DescriptionData
                                                    Translation0x043a 0x04b0
                                                    LegalCopyrightSchoology
                                                    InternalNameCALICOES
                                                    FileVersion1.00
                                                    CompanyNameSchoology
                                                    LegalTrademarksSchoology
                                                    CommentsSchoology
                                                    ProductNameSchoology
                                                    ProductVersion1.00
                                                    FileDescriptionSchoology
                                                    OriginalFilenameCALICOES.exe

                                                    Possible Origin

                                                    Language of compilation systemCountry where language is spokenMap
                                                    MalteseMalta

                                                    Network Behavior

                                                    Network Port Distribution

                                                    TCP Packets

                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jul 20, 2021 16:01:16.649255037 CEST49739443192.168.2.3142.250.203.110
                                                    Jul 20, 2021 16:01:16.699805021 CEST44349739142.250.203.110192.168.2.3
                                                    Jul 20, 2021 16:01:16.699923992 CEST49739443192.168.2.3142.250.203.110
                                                    Jul 20, 2021 16:01:16.749443054 CEST49739443192.168.2.3142.250.203.110
                                                    Jul 20, 2021 16:01:16.800117970 CEST44349739142.250.203.110192.168.2.3
                                                    Jul 20, 2021 16:01:16.813041925 CEST44349739142.250.203.110192.168.2.3
                                                    Jul 20, 2021 16:01:16.813079119 CEST44349739142.250.203.110192.168.2.3
                                                    Jul 20, 2021 16:01:16.813097954 CEST44349739142.250.203.110192.168.2.3
                                                    Jul 20, 2021 16:01:16.813116074 CEST44349739142.250.203.110192.168.2.3
                                                    Jul 20, 2021 16:01:16.813180923 CEST49739443192.168.2.3142.250.203.110
                                                    Jul 20, 2021 16:01:16.813214064 CEST49739443192.168.2.3142.250.203.110
                                                    Jul 20, 2021 16:01:16.936745882 CEST49739443192.168.2.3142.250.203.110
                                                    Jul 20, 2021 16:01:16.991370916 CEST44349739142.250.203.110192.168.2.3
                                                    Jul 20, 2021 16:01:16.991651058 CEST49739443192.168.2.3142.250.203.110
                                                    Jul 20, 2021 16:01:17.031358004 CEST49739443192.168.2.3142.250.203.110
                                                    Jul 20, 2021 16:01:17.087317944 CEST44349739142.250.203.110192.168.2.3
                                                    Jul 20, 2021 16:01:17.491307974 CEST44349739142.250.203.110192.168.2.3
                                                    Jul 20, 2021 16:01:17.491343975 CEST44349739142.250.203.110192.168.2.3
                                                    Jul 20, 2021 16:01:17.491358042 CEST44349739142.250.203.110192.168.2.3
                                                    Jul 20, 2021 16:01:17.491871119 CEST49739443192.168.2.3142.250.203.110
                                                    Jul 20, 2021 16:01:17.591367960 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:17.642157078 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:17.642330885 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:17.643248081 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:17.695247889 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:17.708862066 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:17.708887100 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:17.708905935 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:17.708924055 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:17.708937883 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:17.709063053 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:17.709141016 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:17.727169037 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:17.777195930 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:17.777941942 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:17.778827906 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:17.833444118 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.032804966 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.032830954 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.032841921 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.032855034 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.032875061 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.033045053 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.038549900 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.038574934 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.038754940 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.039973974 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.040007114 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.040060043 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.042001963 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.044874907 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.044900894 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.045114040 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.047503948 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.047530890 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.047713041 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.050456047 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.050478935 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.050627947 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.053874969 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.054040909 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.082561016 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.082685947 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.082767963 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.082798004 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.084403992 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.084536076 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.084559917 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.084626913 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.088063002 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.088215113 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.088229895 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.088282108 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.091739893 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.091761112 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.092333078 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.095387936 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.095407963 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.095617056 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.099056959 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.099080086 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.099257946 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.102751970 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.102778912 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.102930069 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.106424093 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.106456041 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.106584072 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.110598087 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.110619068 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.110757113 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.113070011 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.113091946 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.113316059 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.116164923 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.116185904 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.116337061 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.121037960 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.121057034 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.121253014 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.123049021 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.123069048 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.123250008 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.125550985 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.125591993 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.125715017 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.130857944 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.130930901 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.131131887 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.131321907 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.131724119 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.131752968 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.131861925 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.135265112 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.135397911 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.135413885 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.135478020 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.138328075 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.138345957 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.138488054 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.141028881 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.141127110 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.142002106 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.142024994 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.145286083 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.145304918 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.145450115 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.148138046 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.148159981 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.148175001 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.148191929 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.148278952 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.148308992 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.151865005 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.151884079 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.151901960 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.152023077 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.153927088 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.153951883 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.154061079 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.156059980 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.156080008 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.156091928 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.156208038 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.160731077 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.160748959 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.160762072 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.160773993 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.160897970 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.164621115 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.164648056 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.164664984 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.164691925 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.164805889 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.164858103 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.168842077 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.168860912 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.168878078 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.169008970 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.170012951 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.170237064 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.170769930 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.170788050 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.170911074 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.174140930 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.174168110 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.174302101 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.174743891 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.174762011 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.175088882 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.178641081 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.178661108 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.178673029 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.178687096 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.179197073 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.182034969 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.182055950 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.182152987 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.184938908 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.184968948 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.184989929 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.185091972 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.185838938 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.185873032 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.185971022 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.185970068 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.186022997 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.190099955 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.190131903 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.190237999 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.190260887 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.191448927 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.191472054 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.191545963 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.192158937 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.192188978 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.192214012 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.192264080 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.192322016 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.192666054 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.192687035 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.192703962 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.192758083 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.192809105 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.195569038 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.195591927 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.195667028 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.195899963 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.195915937 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.195935011 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.195964098 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.196012974 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.197134972 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.197160006 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.197182894 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.197242975 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.197277069 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.199296951 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.199322939 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.199348927 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.199429989 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.200433969 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.200459957 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.200479984 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.200542927 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.200572014 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.203799009 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.203828096 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.203851938 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.203875065 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.203948975 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.203999996 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.204041958 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.204066992 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.204116106 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.206166029 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.206197023 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.206257105 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.206274986 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.207032919 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.207062960 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.207083941 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.207106113 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.207140923 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.207190990 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.207879066 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.207904100 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.207967043 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.208004951 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.210084915 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.210118055 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.210187912 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.211179972 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.211205959 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.211227894 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.211249113 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.211268902 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.211324930 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.211950064 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.211977959 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.212040901 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.212084055 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.212938070 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.212965965 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.213052034 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.214118958 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.214158058 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.214255095 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.215856075 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.215883017 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.215902090 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.215924978 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.215979099 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.216012001 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.216773987 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.216797113 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.216888905 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.217637062 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.217654943 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.217730999 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.217782974 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.218596935 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.218615055 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.218724012 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.221832991 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.221862078 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.221882105 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.221908092 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.221910000 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.221930027 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.221951962 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.221954107 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.222007990 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.223167896 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.223200083 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.223222971 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.223272085 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.223315954 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.224227905 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.224260092 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.224283934 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.224359989 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.225786924 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.225819111 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.225835085 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:01:18.225899935 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:18.225958109 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:01:49.220343113 CEST49741587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:01:49.414838076 CEST58749741198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:01:49.415095091 CEST49741587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:01:49.590362072 CEST49741587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:01:49.611522913 CEST58749741198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:01:49.611706018 CEST49741587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:01:49.784364939 CEST58749741198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:01:49.784565926 CEST49741587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:01:49.784744978 CEST58749741198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:01:49.784831047 CEST49741587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:01:53.656987906 CEST49742587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:01:53.856530905 CEST58749742198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:01:53.856694937 CEST49742587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:01:53.965256929 CEST49742587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:01:54.055201054 CEST58749742198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:01:54.055345058 CEST49742587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:01:54.165236950 CEST58749742198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:01:54.165353060 CEST49742587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:01:54.166327000 CEST58749742198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:01:54.166452885 CEST49742587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:01:58.578448057 CEST49743587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:01:58.772808075 CEST58749743198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:01:58.774825096 CEST49743587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:01:58.907217979 CEST49743587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:01:58.973331928 CEST58749743198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:01:58.981839895 CEST49743587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:01:59.101351023 CEST58749743198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:01:59.101466894 CEST49743587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:01:59.101628065 CEST58749743198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:01:59.101963043 CEST49743587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:03.704493046 CEST49746587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:03.899139881 CEST58749746198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:03.901654959 CEST49746587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:04.098764896 CEST58749746198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:04.099298954 CEST49746587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:04.294400930 CEST58749746198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:04.294552088 CEST58749746198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:04.295017958 CEST49746587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:04.489243031 CEST58749746198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:04.522054911 CEST49746587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:04.716234922 CEST58749746198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:04.717801094 CEST58749746198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:04.717832088 CEST58749746198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:04.717856884 CEST58749746198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:04.717888117 CEST58749746198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:04.717988014 CEST49746587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:04.755825996 CEST49746587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:04.884474039 CEST49746587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:04.950365067 CEST58749746198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:04.951715946 CEST58749746198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:04.952128887 CEST49746587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:05.080379963 CEST58749746198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:05.080892086 CEST49746587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:05.081305981 CEST58749746198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:05.081367970 CEST49746587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:09.572449923 CEST49753587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:09.770024061 CEST58749753198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:09.770240068 CEST49753587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:09.969183922 CEST58749753198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:09.969434023 CEST49753587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:10.166169882 CEST58749753198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:10.166465998 CEST58749753198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:10.166765928 CEST49753587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:10.367321014 CEST58749753198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:10.367911100 CEST49753587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:10.564888954 CEST58749753198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:10.566488981 CEST58749753198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:10.566518068 CEST58749753198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:10.566543102 CEST58749753198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:10.566564083 CEST58749753198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:10.570775032 CEST49753587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:10.576702118 CEST49753587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:10.775271893 CEST58749753198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:10.776067972 CEST58749753198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:10.809561968 CEST49753587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:11.006803989 CEST58749753198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:11.007174015 CEST58749753198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:11.007777929 CEST49753587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:11.038090944 CEST49753587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:11.206156969 CEST58749753198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:11.207442999 CEST58749753198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:11.207674980 CEST49753587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:11.235304117 CEST58749753198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:11.235918045 CEST58749753198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:11.236011982 CEST49753587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:11.236665964 CEST49753587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:16.533072948 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:16.727556944 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:16.727688074 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:16.923929930 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:16.924472094 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:17.118573904 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:17.118699074 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:17.119184971 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:17.313260078 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:17.313888073 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:17.507811069 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:17.508088112 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:17.509506941 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:17.510353088 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:17.703526974 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:17.703835964 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:17.704200983 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:17.704981089 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:17.706177950 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:17.900132895 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:17.903165102 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:17.903743982 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:18.097871065 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:18.101013899 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:18.106015921 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:18.303390980 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:18.307404041 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:18.307998896 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:18.503454924 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:18.526954889 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:18.527458906 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:18.721498966 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:18.722212076 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:18.726265907 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:18.726424932 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:18.726546049 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:18.726725101 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:18.726841927 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:18.726943016 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:18.727037907 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:18.727142096 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:18.727231026 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:18.727320910 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:18.727420092 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:18.727524996 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:18.727619886 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:18.727722883 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:18.727816105 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:18.727910042 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:18.920430899 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:18.920523882 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:18.920701981 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:18.920718908 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:18.920727968 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:18.920737982 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:18.920838118 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:18.921047926 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:18.921063900 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:18.921123028 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:18.921164989 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:18.921170950 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:18.921175957 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:18.921946049 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:18.921972036 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:18.922075033 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:18.922123909 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:19.114429951 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:19.114622116 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:19.114695072 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:19.114770889 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:19.114867926 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:19.114969015 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:19.114988089 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:19.115082979 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:19.116358995 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:19.116380930 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:19.116480112 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:19.116523981 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:19.116631985 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:19.116651058 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:19.242346048 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:19.309622049 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:19.309660912 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:19.309672117 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:19.309686899 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:19.310879946 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:19.311470985 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:19.311609983 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:19.436561108 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:20.643507004 CEST58749756198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:20.643775940 CEST49756587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:23.573612928 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:23.773694038 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:23.773840904 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:23.973472118 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:23.974122047 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:24.171111107 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:24.171462059 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:24.171804905 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:24.368725061 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:24.369584084 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:24.566663027 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:24.566958904 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:24.568975925 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:24.570763111 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:24.765723944 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:24.765820026 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:24.767781973 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:24.768244982 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:24.768918037 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:24.967987061 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:24.968036890 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:24.968442917 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.165770054 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:25.168939114 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:25.169502974 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.366796970 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:25.371757030 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:25.372545004 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.570008993 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:25.597923994 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:25.598587990 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.795768023 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:25.797147989 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:25.798019886 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.798275948 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.798441887 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.798634052 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.798772097 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.798960924 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.799067020 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.799216032 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.799345970 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.799509048 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.799623966 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.799797058 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.799902916 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.800061941 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.803658009 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.803694963 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.995176077 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:25.995385885 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:25.995407104 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:25.995476007 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:25.995490074 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:25.995507956 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.995536089 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.995570898 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.995577097 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.995896101 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:25.995939016 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:25.995994091 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.996009111 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.996016026 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.996123075 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:25.996139050 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:25.996159077 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.996191025 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.996200085 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.996229887 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.996236086 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.996278048 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:25.996289015 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:25.996390104 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.996449947 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.996654987 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:25.996675014 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:25.996731043 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.996743917 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.996758938 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.997031927 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.997143984 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:25.997230053 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:25.997241020 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:26.002737045 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.002896070 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:26.003001928 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:26.192614079 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.192646027 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.192786932 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:26.192940950 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.192956924 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.193030119 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:26.193063974 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:26.193103075 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.193118095 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.193131924 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.193146944 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.193161011 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.193196058 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:26.193214893 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:26.193253994 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.193279982 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.193279982 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:26.193382978 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:26.193392992 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:26.193937063 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.193960905 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.194056034 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:26.194139004 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:26.195092916 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.195632935 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:26.200027943 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.200059891 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.384419918 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:26.389998913 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.390011072 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.390072107 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.390269041 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.390301943 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.390377998 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.390407085 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.393646002 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.393678904 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.393698931 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.393714905 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.423841000 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.426846981 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:26.582242966 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.582268953 CEST58749757198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:26.582442045 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:26.582487106 CEST49757587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:31.076443911 CEST49758587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:31.272555113 CEST58749758198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:31.272655964 CEST49758587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:31.469063997 CEST58749758198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:31.471573114 CEST49758587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:31.666620970 CEST58749758198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:31.666650057 CEST58749758198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:31.667433023 CEST49758587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:31.863683939 CEST58749758198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:31.871479988 CEST49758587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:32.069536924 CEST58749758198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:32.069566965 CEST58749758198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:32.119338036 CEST49758587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:32.491591930 CEST49758587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:32.503546953 CEST49758587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:32.688669920 CEST58749758198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:32.688703060 CEST58749758198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:32.697993040 CEST58749758198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:32.701201916 CEST58749758198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:32.701848030 CEST49758587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:32.898590088 CEST58749758198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:32.901925087 CEST58749758198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:32.902508020 CEST49758587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:33.100410938 CEST58749758198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:33.108822107 CEST58749758198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:33.164138079 CEST49758587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:33.592626095 CEST49758587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:33.786909103 CEST58749758198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:33.793858051 CEST58749758198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:33.822205067 CEST49758587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:34.017457008 CEST58749758198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:34.039994001 CEST58749758198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:34.040549994 CEST49758587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:34.056130886 CEST49758587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:34.234911919 CEST58749758198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:34.235595942 CEST58749758198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:34.235852957 CEST49758587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:34.250461102 CEST58749758198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:34.250475883 CEST58749758198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:34.250688076 CEST49758587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:34.250706911 CEST49758587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:38.366811991 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:38.564409018 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:38.564574003 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:38.764539957 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:38.765013933 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:38.961941004 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:38.962157011 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:38.962588072 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:39.160888910 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:39.161556959 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:39.358424902 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:39.358774900 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:39.364049911 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:39.366926908 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:39.561192036 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:39.561227083 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:39.563847065 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:39.564443111 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:39.564902067 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:39.762065887 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:39.763060093 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:39.763465881 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:39.960477114 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:39.974929094 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:39.975760937 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:40.172784090 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:40.175306082 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:40.176107883 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:40.379318953 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:40.411281109 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:40.411847115 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:40.609338999 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:40.609365940 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:40.610428095 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:40.610610962 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:40.610784054 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:40.611057997 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:40.611221075 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:40.611380100 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:40.613858938 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:40.614216089 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:40.614437103 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:40.614590883 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:40.614737034 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:40.614886999 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:40.615030050 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:40.615206957 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:40.615361929 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:40.615504980 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:40.808924913 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:40.809283972 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:40.809304953 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:40.809565067 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:40.810081959 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:40.812118053 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:40.812143087 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:40.812155008 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:40.812175989 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:40.812413931 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:40.812602043 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:41.007447958 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:41.007472992 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:41.007857084 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:41.008136034 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:41.008256912 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:41.009306908 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:41.009390116 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:41.009663105 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:41.010803938 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:41.010823011 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:41.010838032 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:41.011029005 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:41.011069059 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:41.011204958 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:41.011337996 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:41.018731117 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:41.205826044 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:41.205846071 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:41.205853939 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:41.207084894 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:41.207103014 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:41.208892107 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:41.208906889 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:41.208914995 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:41.208976984 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:41.209809065 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:41.215528965 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:41.227293015 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:41.274235964 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:45.731161118 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:45.890178919 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:45.928199053 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:45.928467989 CEST58749759198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:45.929856062 CEST49759587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:46.084490061 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:46.084625006 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:46.282213926 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:46.282908916 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:46.477612019 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:46.477880001 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:46.478698015 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:46.672389984 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:46.687552929 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:46.881513119 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:46.881623983 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:46.921041012 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:46.921080112 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:47.125987053 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:47.126025915 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:47.126041889 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:47.126053095 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:47.129138947 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:47.322700024 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:47.323978901 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:47.324623108 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:47.518066883 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:47.525451899 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:47.525996923 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:47.719854116 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:47.720686913 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:47.721589088 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:47.915242910 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:47.938548088 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:47.946547031 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:48.140292883 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:48.143160105 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:48.197393894 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:48.522243023 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:48.522699118 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:48.523005962 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:48.716536045 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:48.716960907 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:48.717149973 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:48.807600021 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:48.808260918 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:48.808362007 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:49.001691103 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:49.001705885 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:49.002288103 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:49.074629068 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:49.268184900 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:49.322808981 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:49.323332071 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:49.323510885 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:49.323695898 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:49.332845926 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:49.516726971 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:49.517134905 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:49.517158031 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:49.517260075 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:49.526695013 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:50.588920116 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:50.783982992 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:50.965229034 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:50.966082096 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:50.966574907 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:51.190668106 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:51.190682888 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:51.258586884 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:51.259244919 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:51.263294935 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:51.453016996 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:51.453037977 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:51.458772898 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:51.458973885 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:51.494255066 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:51.527168036 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:51.527695894 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:51.527724028 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:51.528172016 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:51.528188944 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:51.528196096 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:51.528199911 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:51.528666973 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:51.528682947 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:51.653070927 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:51.658180952 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:51.687915087 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:51.720643044 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:51.721076965 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:51.722170115 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:51.722182989 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:51.762413979 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:51.842153072 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:51.856230974 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:51.907083035 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:51.956254005 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:51.960011005 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:51.960589886 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:51.960597038 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:51.962136030 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:51.962147951 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:51.962153912 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:52.036276102 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:52.101505995 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:52.154534101 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:52.154547930 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:52.156408072 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:52.156419039 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:52.159235954 CEST58749760198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:52.159470081 CEST49760587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:52.993172884 CEST49761587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:53.190469980 CEST58749761198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:53.190655947 CEST49761587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:53.371097088 CEST49761587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:53.390088081 CEST58749761198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:53.390842915 CEST49761587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:53.575468063 CEST58749761198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:53.575498104 CEST58749761198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:53.575597048 CEST49761587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:53.575664043 CEST49761587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:53.796395063 CEST49762587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:53.992515087 CEST58749762198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:53.993396044 CEST49762587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:54.190349102 CEST58749762198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:54.190762043 CEST49762587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:54.261944056 CEST49762587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:54.385349035 CEST58749762198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:54.385458946 CEST58749762198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:54.385613918 CEST49762587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:54.456984997 CEST58749762198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:54.457004070 CEST58749762198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:54.457313061 CEST49762587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:54.457335949 CEST49762587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:57.050010920 CEST49763587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:57.244894028 CEST58749763198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:57.245043039 CEST49763587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:57.416817904 CEST49763587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:57.444710970 CEST58749763198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:57.444807053 CEST49763587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:57.611207008 CEST58749763198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:57.611233950 CEST58749763198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:02:57.611324072 CEST49763587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:02:57.611356974 CEST49763587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:02.180047035 CEST49764587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:02.377824068 CEST58749764198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:02.380712986 CEST49764587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:02.580193996 CEST58749764198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:02.580537081 CEST49764587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:02.605385065 CEST49764587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:02.777522087 CEST58749764198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:02.778055906 CEST58749764198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:02.778244972 CEST49764587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:02.802334070 CEST58749764198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:02.802587986 CEST49764587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:02.802891016 CEST58749764198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:02.802998066 CEST49764587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:07.699150085 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:03:07.749425888 CEST44349740142.250.203.97192.168.2.3
                                                    Jul 20, 2021 16:03:07.749576092 CEST49740443192.168.2.3142.250.203.97
                                                    Jul 20, 2021 16:03:08.074800014 CEST49739443192.168.2.3142.250.203.110
                                                    Jul 20, 2021 16:03:08.125653028 CEST44349739142.250.203.110192.168.2.3
                                                    Jul 20, 2021 16:03:08.128498077 CEST49739443192.168.2.3142.250.203.110
                                                    Jul 20, 2021 16:03:08.401731968 CEST49765587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:08.599200010 CEST58749765198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:08.599365950 CEST49765587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:08.798110008 CEST58749765198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:08.798660040 CEST49765587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:08.855851889 CEST49765587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:08.995902061 CEST58749765198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:08.995985031 CEST58749765198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:08.996088982 CEST49765587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:09.052830935 CEST58749765198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:09.053014040 CEST49765587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:09.053168058 CEST58749765198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:09.053224087 CEST49765587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:14.737409115 CEST49766587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:14.932365894 CEST58749766198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:14.932574987 CEST49766587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:15.105701923 CEST49766587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:15.129210949 CEST58749766198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:15.129389048 CEST49766587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:15.299271107 CEST58749766198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:15.299480915 CEST49766587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:15.299722910 CEST58749766198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:15.299774885 CEST49766587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:21.513212919 CEST49767587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:21.711272001 CEST58749767198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:21.711400986 CEST49767587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:21.840857983 CEST49767587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:21.910490990 CEST58749767198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:21.910651922 CEST49767587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:22.039319038 CEST58749767198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:22.039881945 CEST58749767198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:22.043462992 CEST49767587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:22.043564081 CEST49767587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:28.061208010 CEST49768587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:28.258487940 CEST58749768198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:28.259370089 CEST49768587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:28.458374023 CEST58749768198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:28.462193012 CEST49768587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:28.513695955 CEST49768587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:28.660984039 CEST58749768198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:28.661011934 CEST58749768198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:28.661164045 CEST49768587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:28.711354971 CEST58749768198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:28.711478949 CEST49768587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:28.712275028 CEST58749768198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:28.712568045 CEST49768587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:34.904155970 CEST49769587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:35.101931095 CEST58749769198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:35.102152109 CEST49769587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:35.303242922 CEST58749769198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:35.303745985 CEST49769587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:35.326327085 CEST49769587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:35.500746965 CEST58749769198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:35.501075029 CEST58749769198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:35.501210928 CEST49769587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:35.524123907 CEST58749769198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:35.524262905 CEST49769587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:35.525495052 CEST58749769198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:35.525636911 CEST49769587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:41.959156990 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:42.154423952 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:42.154614925 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:42.350254059 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:42.350675106 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:42.544348955 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:42.544569016 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:42.545100927 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:42.739053965 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:42.740044117 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:42.933998108 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:42.934020042 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:42.936846018 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:42.938005924 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:43.130506992 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:43.130542994 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:43.131867886 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:43.132761002 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:43.133339882 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:43.328210115 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:43.330306053 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:43.331063032 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:43.524777889 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:43.527040958 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:43.527769089 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:43.723341942 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:43.726912975 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:43.730737925 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:43.924537897 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:43.955959082 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:43.974324942 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.167939901 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.168562889 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.169419050 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.169652939 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.169878006 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.170228004 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.170387030 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.170497894 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.170600891 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.170706034 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.170826912 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.170933962 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.171049118 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.171186924 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.171331882 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.171437025 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.171547890 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.171698093 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.363163948 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.363188982 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.363406897 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.363405943 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.363686085 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.363765955 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.363796949 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.363894939 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.363990068 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.364001036 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.364043951 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.364073992 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.364087105 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.364135027 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.364267111 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.364309072 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.364341974 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.364535093 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.364561081 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.364573956 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.364655018 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.364778042 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.364830017 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.364845991 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.365040064 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.365052938 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.365115881 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.365138054 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.365144968 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.365211964 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.365216017 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.367302895 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.367485046 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.557049990 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.557315111 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.557348013 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.557591915 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.557604074 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.557717085 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.557878017 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.557888985 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.557904005 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.557913065 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.557980061 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.558043003 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.558141947 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.558242083 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.558299065 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.558312893 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.558404922 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.558497906 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.558701992 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.558917046 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.558928013 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.558943033 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.558952093 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.559043884 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.559151888 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.559396029 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.559597969 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.559745073 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.559921980 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:44.561171055 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.561183929 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.751276970 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.751307011 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.751316071 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.751324892 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.751363993 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.751622915 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.751883030 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.751909018 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.752110958 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.752147913 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.752162933 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.752172947 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.752254009 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.752474070 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.752537966 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.752552986 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.752737999 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.752774954 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.752984047 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.753142118 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.753261089 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.767180920 CEST58749770198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:44.811376095 CEST49770587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:48.881572962 CEST49771587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:49.079339981 CEST58749771198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:49.079479933 CEST49771587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:49.217951059 CEST49771587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:49.279462099 CEST58749771198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:49.279611111 CEST49771587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:49.415607929 CEST58749771198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:49.415663004 CEST58749771198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:49.415728092 CEST49771587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:49.415756941 CEST49771587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:56.602813005 CEST49772587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:56.797208071 CEST58749772198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:56.797439098 CEST49772587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:56.906362057 CEST49772587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:56.998744965 CEST58749772198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:56.998908043 CEST49772587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:57.102726936 CEST58749772198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:57.102756023 CEST58749772198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:03:57.102787971 CEST49772587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:03:57.102816105 CEST49772587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:12.112368107 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:12.306408882 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:12.309561014 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:12.507214069 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:12.508210897 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:12.704125881 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:12.704148054 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:12.753772974 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:12.818646908 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:13.012594938 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:13.030934095 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:13.225519896 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:13.225542068 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:13.227786064 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:13.229379892 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:13.422533035 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:13.422559023 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:13.425543070 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:13.425566912 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:13.426915884 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:13.621815920 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:13.624017954 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:13.624881029 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:13.820535898 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:13.824325085 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:13.824866056 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.018534899 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.020993948 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.021678925 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.216149092 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.240459919 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.241096973 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.434670925 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.435642958 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.436711073 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.436955929 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.437158108 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.437479019 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.437849998 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.438060045 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.438580990 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.438879013 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.439178944 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.439188004 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.439446926 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.439744949 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.440073967 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.440476894 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.440485954 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.440865993 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.630367041 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.630697966 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.630764961 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.630934954 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.631170988 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.631417990 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.631614923 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.631628036 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.631736994 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.631743908 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.631747007 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.632210016 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.632276058 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.632282019 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.632484913 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.632570982 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.632808924 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.632836103 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.632843018 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.632872105 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.633131027 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.633178949 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.633184910 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.633210897 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.633256912 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.633263111 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.633816004 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.633877993 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.633884907 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.634007931 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.634057045 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.634063959 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.634329081 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.634380102 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.634385109 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.634413958 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.634459019 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.634464025 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.635335922 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.824261904 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.824357986 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.824728012 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.824954033 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.825016022 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.825283051 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.825592041 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.825675011 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.825794935 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.825846910 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.826075077 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.826086998 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.826098919 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.826132059 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.826181889 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.826471090 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.826555014 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.826600075 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.826628923 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.826654911 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.826693058 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.826741934 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.826806068 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.826944113 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.826991081 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.827044964 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.827756882 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.827816963 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.828035116 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.828048944 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.828058958 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.828069925 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:14.828110933 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.828140020 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.828146935 CEST49777587192.168.2.3198.54.122.60
                                                    Jul 20, 2021 16:04:14.828794003 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:15.018178940 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:15.018383980 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:15.018539906 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:15.018735886 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:15.019184113 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:15.019196987 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:15.019375086 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:15.019537926 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:15.019656897 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:15.019669056 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:15.020184994 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:15.020359039 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:15.020373106 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:15.020382881 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:15.020509958 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:15.020620108 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:15.020632029 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:15.021258116 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:15.021584034 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:15.021939039 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:15.021975040 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:15.035438061 CEST58749777198.54.122.60192.168.2.3
                                                    Jul 20, 2021 16:04:15.079003096 CEST49777587192.168.2.3198.54.122.60

                                                    UDP Packets

                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jul 20, 2021 15:59:09.686992884 CEST6493853192.168.2.38.8.8.8
                                                    Jul 20, 2021 15:59:09.745769024 CEST53649388.8.8.8192.168.2.3
                                                    Jul 20, 2021 15:59:10.542202950 CEST6015253192.168.2.38.8.8.8
                                                    Jul 20, 2021 15:59:10.603908062 CEST53601528.8.8.8192.168.2.3
                                                    Jul 20, 2021 15:59:11.489335060 CEST5754453192.168.2.38.8.8.8
                                                    Jul 20, 2021 15:59:11.543759108 CEST53575448.8.8.8192.168.2.3
                                                    Jul 20, 2021 15:59:12.897804976 CEST5598453192.168.2.38.8.8.8
                                                    Jul 20, 2021 15:59:12.960850000 CEST53559848.8.8.8192.168.2.3
                                                    Jul 20, 2021 15:59:13.936111927 CEST6418553192.168.2.38.8.8.8
                                                    Jul 20, 2021 15:59:13.999166965 CEST53641858.8.8.8192.168.2.3
                                                    Jul 20, 2021 15:59:14.959609985 CEST6511053192.168.2.38.8.8.8
                                                    Jul 20, 2021 15:59:15.020333052 CEST53651108.8.8.8192.168.2.3
                                                    Jul 20, 2021 15:59:16.084290028 CEST5836153192.168.2.38.8.8.8
                                                    Jul 20, 2021 15:59:16.146667957 CEST53583618.8.8.8192.168.2.3
                                                    Jul 20, 2021 15:59:17.370071888 CEST6349253192.168.2.38.8.8.8
                                                    Jul 20, 2021 15:59:17.423352957 CEST53634928.8.8.8192.168.2.3
                                                    Jul 20, 2021 15:59:18.346654892 CEST6083153192.168.2.38.8.8.8
                                                    Jul 20, 2021 15:59:18.399290085 CEST53608318.8.8.8192.168.2.3
                                                    Jul 20, 2021 15:59:19.343493938 CEST6010053192.168.2.38.8.8.8
                                                    Jul 20, 2021 15:59:19.393317938 CEST53601008.8.8.8192.168.2.3
                                                    Jul 20, 2021 15:59:20.276182890 CEST5319553192.168.2.38.8.8.8
                                                    Jul 20, 2021 15:59:20.337486982 CEST53531958.8.8.8192.168.2.3
                                                    Jul 20, 2021 15:59:21.363965988 CEST5014153192.168.2.38.8.8.8
                                                    Jul 20, 2021 15:59:21.415932894 CEST53501418.8.8.8192.168.2.3
                                                    Jul 20, 2021 15:59:22.606445074 CEST5302353192.168.2.38.8.8.8
                                                    Jul 20, 2021 15:59:22.660902023 CEST53530238.8.8.8192.168.2.3
                                                    Jul 20, 2021 15:59:23.562870026 CEST4956353192.168.2.38.8.8.8
                                                    Jul 20, 2021 15:59:23.616388083 CEST53495638.8.8.8192.168.2.3
                                                    Jul 20, 2021 15:59:26.066628933 CEST5135253192.168.2.38.8.8.8
                                                    Jul 20, 2021 15:59:26.120908022 CEST53513528.8.8.8192.168.2.3
                                                    Jul 20, 2021 15:59:26.990281105 CEST5934953192.168.2.38.8.8.8
                                                    Jul 20, 2021 15:59:27.039769888 CEST53593498.8.8.8192.168.2.3
                                                    Jul 20, 2021 15:59:27.913355112 CEST5708453192.168.2.38.8.8.8
                                                    Jul 20, 2021 15:59:27.964998960 CEST53570848.8.8.8192.168.2.3
                                                    Jul 20, 2021 15:59:39.527177095 CEST5882353192.168.2.38.8.8.8
                                                    Jul 20, 2021 15:59:39.586595058 CEST53588238.8.8.8192.168.2.3
                                                    Jul 20, 2021 15:59:40.621812105 CEST5756853192.168.2.38.8.8.8
                                                    Jul 20, 2021 15:59:40.689826012 CEST53575688.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:00:03.352047920 CEST5054053192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:00:03.415648937 CEST53505408.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:00:05.163518906 CEST5436653192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:00:05.235311031 CEST53543668.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:00:16.513597012 CEST5303453192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:00:16.574421883 CEST53530348.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:00:22.697794914 CEST5776253192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:00:22.758805990 CEST53577628.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:00:57.850130081 CEST5543553192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:00:57.908248901 CEST53554358.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:01:01.997508049 CEST5071353192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:01:02.057403088 CEST53507138.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:01:16.561033010 CEST5613253192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:01:16.629291058 CEST53561328.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:01:17.522702932 CEST5898753192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:01:17.588656902 CEST53589878.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:01:49.130983114 CEST5657953192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:01:49.187897921 CEST53565798.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:01:53.596967936 CEST6063353192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:01:53.655529976 CEST53606338.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:01:58.489578962 CEST6129253192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:01:58.551398039 CEST53612928.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:02:01.685981035 CEST6361953192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:02:01.746788979 CEST53636198.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:02:02.934686899 CEST6493853192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:02:02.991970062 CEST53649388.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:02:03.642308950 CEST6194653192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:02:03.702356100 CEST53619468.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:02:03.783469915 CEST6491053192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:02:03.842968941 CEST53649108.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:02:04.501070023 CEST5212353192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:02:04.561711073 CEST53521238.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:02:05.266207933 CEST5613053192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:02:05.323101997 CEST53561308.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:02:06.205374002 CEST5633853192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:02:06.262830019 CEST53563388.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:02:07.010139942 CEST5942053192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:02:07.059195995 CEST53594208.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:02:08.094140053 CEST5878453192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:02:08.151350975 CEST53587848.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:02:09.503528118 CEST6397853192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:02:09.563635111 CEST53639788.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:02:09.844876051 CEST6293853192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:02:09.897218943 CEST53629388.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:02:10.606864929 CEST5570853192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:02:10.666732073 CEST53557088.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:02:16.476000071 CEST5680353192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:02:16.528083086 CEST53568038.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:02:23.505131006 CEST5714553192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:02:23.561988115 CEST53571458.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:02:31.021351099 CEST5535953192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:02:31.073971033 CEST53553598.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:02:38.307100058 CEST5830653192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:02:38.359966040 CEST53583068.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:02:45.829462051 CEST6412453192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:02:45.881372929 CEST53641248.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:02:52.933203936 CEST4936153192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:02:52.991389036 CEST53493618.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:02:53.723814011 CEST6315053192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:02:53.776395082 CEST53631508.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:02:56.978291035 CEST5327953192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:02:57.038001060 CEST53532798.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:03:02.120524883 CEST5688153192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:03:02.177850962 CEST53568818.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:03:08.339550018 CEST5364253192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:03:08.399729013 CEST53536428.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:03:14.666552067 CEST5566753192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:03:14.723648071 CEST53556678.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:03:21.407037020 CEST5483353192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:03:21.468868017 CEST53548338.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:03:27.999461889 CEST6247653192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:03:28.050875902 CEST53624768.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:03:34.842991114 CEST4970553192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:03:34.899969101 CEST53497058.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:03:41.899107933 CEST6147753192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:03:41.956672907 CEST53614778.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:03:48.829394102 CEST6163353192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:03:48.879498959 CEST53616338.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:03:56.542314053 CEST5594953192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:03:56.600330114 CEST53559498.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:04:04.204080105 CEST5760153192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:04:04.260910988 CEST53576018.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:04:04.521047115 CEST4934253192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:04:04.571626902 CEST53493428.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:04:05.164776087 CEST5625353192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:04:05.230040073 CEST53562538.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:04:11.109642029 CEST4966753192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:04:11.183250904 CEST53496678.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:04:12.056706905 CEST5543953192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:04:12.110840082 CEST53554398.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:04:16.757446051 CEST5706953192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:04:16.814409971 CEST53570698.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:04:17.133900881 CEST5765953192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:04:17.184412956 CEST53576598.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:06:28.928275108 CEST5471753192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:06:28.994211912 CEST53547178.8.8.8192.168.2.3
                                                    Jul 20, 2021 16:07:05.017988920 CEST6397553192.168.2.38.8.8.8
                                                    Jul 20, 2021 16:07:05.091588974 CEST53639758.8.8.8192.168.2.3

                                                    DNS Queries

                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                    Jul 20, 2021 16:01:16.561033010 CEST192.168.2.38.8.8.80x5431Standard query (0)drive.google.comA (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:01:17.522702932 CEST192.168.2.38.8.8.80x9b80Standard query (0)doc-0k-ak-docs.googleusercontent.comA (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:01:49.130983114 CEST192.168.2.38.8.8.80x72a6Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:01:53.596967936 CEST192.168.2.38.8.8.80x807cStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:01:58.489578962 CEST192.168.2.38.8.8.80x9b5eStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:02:03.642308950 CEST192.168.2.38.8.8.80xa7beStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:02:09.503528118 CEST192.168.2.38.8.8.80xb30dStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:02:16.476000071 CEST192.168.2.38.8.8.80x76ffStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:02:23.505131006 CEST192.168.2.38.8.8.80x7c28Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:02:31.021351099 CEST192.168.2.38.8.8.80xdbfeStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:02:38.307100058 CEST192.168.2.38.8.8.80xf9e6Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:02:45.829462051 CEST192.168.2.38.8.8.80xe75aStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:02:52.933203936 CEST192.168.2.38.8.8.80xf58bStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:02:53.723814011 CEST192.168.2.38.8.8.80x3720Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:02:56.978291035 CEST192.168.2.38.8.8.80xd4bStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:03:02.120524883 CEST192.168.2.38.8.8.80xaaabStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:03:08.339550018 CEST192.168.2.38.8.8.80xf053Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:03:14.666552067 CEST192.168.2.38.8.8.80xc9cfStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:03:21.407037020 CEST192.168.2.38.8.8.80x7fa9Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:03:27.999461889 CEST192.168.2.38.8.8.80x4517Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:03:34.842991114 CEST192.168.2.38.8.8.80xc4c0Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:03:41.899107933 CEST192.168.2.38.8.8.80x8d83Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:03:48.829394102 CEST192.168.2.38.8.8.80x1e6aStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:03:56.542314053 CEST192.168.2.38.8.8.80xd7beStandard query (0)mail.privateemail.comA (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:04:12.056706905 CEST192.168.2.38.8.8.80x7218Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)

                                                    DNS Answers

                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                    Jul 20, 2021 16:01:16.629291058 CEST8.8.8.8192.168.2.30x5431No error (0)drive.google.com142.250.203.110A (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:01:17.588656902 CEST8.8.8.8192.168.2.30x9b80No error (0)doc-0k-ak-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                    Jul 20, 2021 16:01:17.588656902 CEST8.8.8.8192.168.2.30x9b80No error (0)googlehosted.l.googleusercontent.com142.250.203.97A (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:01:49.187897921 CEST8.8.8.8192.168.2.30x72a6No error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:01:53.655529976 CEST8.8.8.8192.168.2.30x807cNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:01:58.551398039 CEST8.8.8.8192.168.2.30x9b5eNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:02:03.702356100 CEST8.8.8.8192.168.2.30xa7beNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:02:09.563635111 CEST8.8.8.8192.168.2.30xb30dNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:02:16.528083086 CEST8.8.8.8192.168.2.30x76ffNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:02:23.561988115 CEST8.8.8.8192.168.2.30x7c28No error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:02:31.073971033 CEST8.8.8.8192.168.2.30xdbfeNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:02:38.359966040 CEST8.8.8.8192.168.2.30xf9e6No error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:02:45.881372929 CEST8.8.8.8192.168.2.30xe75aNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:02:52.991389036 CEST8.8.8.8192.168.2.30xf58bNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:02:53.776395082 CEST8.8.8.8192.168.2.30x3720No error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:02:57.038001060 CEST8.8.8.8192.168.2.30xd4bNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:03:02.177850962 CEST8.8.8.8192.168.2.30xaaabNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:03:08.399729013 CEST8.8.8.8192.168.2.30xf053No error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:03:14.723648071 CEST8.8.8.8192.168.2.30xc9cfNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:03:21.468868017 CEST8.8.8.8192.168.2.30x7fa9No error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:03:28.050875902 CEST8.8.8.8192.168.2.30x4517No error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:03:34.899969101 CEST8.8.8.8192.168.2.30xc4c0No error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:03:41.956672907 CEST8.8.8.8192.168.2.30x8d83No error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:03:48.879498959 CEST8.8.8.8192.168.2.30x1e6aNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:03:56.600330114 CEST8.8.8.8192.168.2.30xd7beNo error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)
                                                    Jul 20, 2021 16:04:04.260910988 CEST8.8.8.8192.168.2.30x50daNo error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)
                                                    Jul 20, 2021 16:04:12.110840082 CEST8.8.8.8192.168.2.30x7218No error (0)mail.privateemail.com198.54.122.60A (IP address)IN (0x0001)

                                                    HTTPS Packets

                                                    TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                    Jul 20, 2021 16:01:16.813116074 CEST142.250.203.110443192.168.2.349739CN=*.google.com, O=Google LLC, L=Mountain View, ST=California, C=US CN=GTS CA 1O1, O=Google Trust Services, C=USCN=GTS CA 1O1, O=Google Trust Services, C=US CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2Mon Jun 28 03:38:45 CEST 2021 Thu Jun 15 02:00:42 CEST 2017Mon Sep 20 03:38:44 CEST 2021 Wed Dec 15 01:00:42 CET 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                    CN=GTS CA 1O1, O=Google Trust Services, C=USCN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2Thu Jun 15 02:00:42 CEST 2017Wed Dec 15 01:00:42 CET 2021
                                                    Jul 20, 2021 16:01:17.708937883 CEST142.250.203.97443192.168.2.349740CN=*.googleusercontent.com, O=Google LLC, L=Mountain View, ST=California, C=US CN=GTS CA 1O1, O=Google Trust Services, C=USCN=GTS CA 1O1, O=Google Trust Services, C=US CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2Mon Jun 28 05:06:51 CEST 2021 Thu Jun 15 02:00:42 CEST 2017Mon Sep 20 05:06:50 CEST 2021 Wed Dec 15 01:00:42 CET 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                    CN=GTS CA 1O1, O=Google Trust Services, C=USCN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2Thu Jun 15 02:00:42 CEST 2017Wed Dec 15 01:00:42 CET 2021

                                                    SMTP Packets

                                                    TimestampSource PortDest PortSource IPDest IPCommands
                                                    Jul 20, 2021 16:01:49.611522913 CEST58749741198.54.122.60192.168.2.3220 PrivateEmail.com prod Mail Node
                                                    Jul 20, 2021 16:01:54.055201054 CEST58749742198.54.122.60192.168.2.3220 PrivateEmail.com prod Mail Node
                                                    Jul 20, 2021 16:01:58.973331928 CEST58749743198.54.122.60192.168.2.3220 PrivateEmail.com prod Mail Node
                                                    Jul 20, 2021 16:02:04.098764896 CEST58749746198.54.122.60192.168.2.3220 PrivateEmail.com prod Mail Node
                                                    Jul 20, 2021 16:02:04.099298954 CEST49746587192.168.2.3198.54.122.60EHLO 724536
                                                    Jul 20, 2021 16:02:04.294552088 CEST58749746198.54.122.60192.168.2.3250-mta-07.privateemail.com
                                                    250-PIPELINING
                                                    250-SIZE 81788928
                                                    250-ETRN
                                                    250-AUTH PLAIN LOGIN
                                                    250-ENHANCEDSTATUSCODES
                                                    250-8BITMIME
                                                    250-CHUNKING
                                                    250 STARTTLS
                                                    Jul 20, 2021 16:02:04.295017958 CEST49746587192.168.2.3198.54.122.60STARTTLS
                                                    Jul 20, 2021 16:02:04.489243031 CEST58749746198.54.122.60192.168.2.3220 Ready to start TLS
                                                    Jul 20, 2021 16:02:09.969183922 CEST58749753198.54.122.60192.168.2.3220 PrivateEmail.com prod Mail Node
                                                    Jul 20, 2021 16:02:09.969434023 CEST49753587192.168.2.3198.54.122.60EHLO 724536
                                                    Jul 20, 2021 16:02:10.166465998 CEST58749753198.54.122.60192.168.2.3250-mta-07.privateemail.com
                                                    250-PIPELINING
                                                    250-SIZE 81788928
                                                    250-ETRN
                                                    250-AUTH PLAIN LOGIN
                                                    250-ENHANCEDSTATUSCODES
                                                    250-8BITMIME
                                                    250-CHUNKING
                                                    250 STARTTLS
                                                    Jul 20, 2021 16:02:10.166765928 CEST49753587192.168.2.3198.54.122.60STARTTLS
                                                    Jul 20, 2021 16:02:10.367321014 CEST58749753198.54.122.60192.168.2.3220 Ready to start TLS
                                                    Jul 20, 2021 16:02:16.923929930 CEST58749756198.54.122.60192.168.2.3220 PrivateEmail.com prod Mail Node
                                                    Jul 20, 2021 16:02:16.924472094 CEST49756587192.168.2.3198.54.122.60EHLO 724536
                                                    Jul 20, 2021 16:02:17.118699074 CEST58749756198.54.122.60192.168.2.3250-mta-07.privateemail.com
                                                    250-PIPELINING
                                                    250-SIZE 81788928
                                                    250-ETRN
                                                    250-AUTH PLAIN LOGIN
                                                    250-ENHANCEDSTATUSCODES
                                                    250-8BITMIME
                                                    250-CHUNKING
                                                    250 STARTTLS
                                                    Jul 20, 2021 16:02:17.119184971 CEST49756587192.168.2.3198.54.122.60STARTTLS
                                                    Jul 20, 2021 16:02:17.313260078 CEST58749756198.54.122.60192.168.2.3220 Ready to start TLS
                                                    Jul 20, 2021 16:02:23.973472118 CEST58749757198.54.122.60192.168.2.3220 PrivateEmail.com prod Mail Node
                                                    Jul 20, 2021 16:02:23.974122047 CEST49757587192.168.2.3198.54.122.60EHLO 724536
                                                    Jul 20, 2021 16:02:24.171462059 CEST58749757198.54.122.60192.168.2.3250-mta-07.privateemail.com
                                                    250-PIPELINING
                                                    250-SIZE 81788928
                                                    250-ETRN
                                                    250-AUTH PLAIN LOGIN
                                                    250-ENHANCEDSTATUSCODES
                                                    250-8BITMIME
                                                    250-CHUNKING
                                                    250 STARTTLS
                                                    Jul 20, 2021 16:02:24.171804905 CEST49757587192.168.2.3198.54.122.60STARTTLS
                                                    Jul 20, 2021 16:02:24.368725061 CEST58749757198.54.122.60192.168.2.3220 Ready to start TLS
                                                    Jul 20, 2021 16:02:31.469063997 CEST58749758198.54.122.60192.168.2.3220 PrivateEmail.com prod Mail Node
                                                    Jul 20, 2021 16:02:31.471573114 CEST49758587192.168.2.3198.54.122.60EHLO 724536
                                                    Jul 20, 2021 16:02:31.666650057 CEST58749758198.54.122.60192.168.2.3250-mta-07.privateemail.com
                                                    250-PIPELINING
                                                    250-SIZE 81788928
                                                    250-ETRN
                                                    250-AUTH PLAIN LOGIN
                                                    250-ENHANCEDSTATUSCODES
                                                    250-8BITMIME
                                                    250-CHUNKING
                                                    250 STARTTLS
                                                    Jul 20, 2021 16:02:31.667433023 CEST49758587192.168.2.3198.54.122.60STARTTLS
                                                    Jul 20, 2021 16:02:31.863683939 CEST58749758198.54.122.60192.168.2.3220 Ready to start TLS
                                                    Jul 20, 2021 16:02:38.764539957 CEST58749759198.54.122.60192.168.2.3220 PrivateEmail.com prod Mail Node
                                                    Jul 20, 2021 16:02:38.765013933 CEST49759587192.168.2.3198.54.122.60EHLO 724536
                                                    Jul 20, 2021 16:02:38.962157011 CEST58749759198.54.122.60192.168.2.3250-mta-07.privateemail.com
                                                    250-PIPELINING
                                                    250-SIZE 81788928
                                                    250-ETRN
                                                    250-AUTH PLAIN LOGIN
                                                    250-ENHANCEDSTATUSCODES
                                                    250-8BITMIME
                                                    250-CHUNKING
                                                    250 STARTTLS
                                                    Jul 20, 2021 16:02:38.962588072 CEST49759587192.168.2.3198.54.122.60STARTTLS
                                                    Jul 20, 2021 16:02:39.160888910 CEST58749759198.54.122.60192.168.2.3220 Ready to start TLS
                                                    Jul 20, 2021 16:02:46.282213926 CEST58749760198.54.122.60192.168.2.3220 PrivateEmail.com prod Mail Node
                                                    Jul 20, 2021 16:02:46.282908916 CEST49760587192.168.2.3198.54.122.60EHLO 724536
                                                    Jul 20, 2021 16:02:46.477880001 CEST58749760198.54.122.60192.168.2.3250-mta-07.privateemail.com
                                                    250-PIPELINING
                                                    250-SIZE 81788928
                                                    250-ETRN
                                                    250-AUTH PLAIN LOGIN
                                                    250-ENHANCEDSTATUSCODES
                                                    250-8BITMIME
                                                    250-CHUNKING
                                                    250 STARTTLS
                                                    Jul 20, 2021 16:02:46.478698015 CEST49760587192.168.2.3198.54.122.60STARTTLS
                                                    Jul 20, 2021 16:02:46.672389984 CEST58749760198.54.122.60192.168.2.3220 Ready to start TLS
                                                    Jul 20, 2021 16:02:53.390088081 CEST58749761198.54.122.60192.168.2.3220 PrivateEmail.com prod Mail Node
                                                    Jul 20, 2021 16:02:54.190349102 CEST58749762198.54.122.60192.168.2.3220 PrivateEmail.com prod Mail Node
                                                    Jul 20, 2021 16:02:54.190762043 CEST49762587192.168.2.3198.54.122.60EHLO 724536
                                                    Jul 20, 2021 16:02:54.385458946 CEST58749762198.54.122.60192.168.2.3250-mta-07.privateemail.com
                                                    250-PIPELINING
                                                    250-SIZE 81788928
                                                    250-ETRN
                                                    250-AUTH PLAIN LOGIN
                                                    250-ENHANCEDSTATUSCODES
                                                    250-8BITMIME
                                                    250-CHUNKING
                                                    250 STARTTLS
                                                    Jul 20, 2021 16:02:57.444710970 CEST58749763198.54.122.60192.168.2.3220 PrivateEmail.com prod Mail Node
                                                    Jul 20, 2021 16:03:02.580193996 CEST58749764198.54.122.60192.168.2.3220 PrivateEmail.com prod Mail Node
                                                    Jul 20, 2021 16:03:02.580537081 CEST49764587192.168.2.3198.54.122.60EHLO 724536
                                                    Jul 20, 2021 16:03:02.778055906 CEST58749764198.54.122.60192.168.2.3250-mta-07.privateemail.com
                                                    250-PIPELINING
                                                    250-SIZE 81788928
                                                    250-ETRN
                                                    250-AUTH PLAIN LOGIN
                                                    250-ENHANCEDSTATUSCODES
                                                    250-8BITMIME
                                                    250-CHUNKING
                                                    250 STARTTLS
                                                    Jul 20, 2021 16:03:08.798110008 CEST58749765198.54.122.60192.168.2.3220 PrivateEmail.com prod Mail Node
                                                    Jul 20, 2021 16:03:08.798660040 CEST49765587192.168.2.3198.54.122.60EHLO 724536
                                                    Jul 20, 2021 16:03:08.995985031 CEST58749765198.54.122.60192.168.2.3250-mta-07.privateemail.com
                                                    250-PIPELINING
                                                    250-SIZE 81788928
                                                    250-ETRN
                                                    250-AUTH PLAIN LOGIN
                                                    250-ENHANCEDSTATUSCODES
                                                    250-8BITMIME
                                                    250-CHUNKING
                                                    250 STARTTLS
                                                    Jul 20, 2021 16:03:15.129210949 CEST58749766198.54.122.60192.168.2.3220 PrivateEmail.com prod Mail Node
                                                    Jul 20, 2021 16:03:21.910490990 CEST58749767198.54.122.60192.168.2.3220 PrivateEmail.com prod Mail Node
                                                    Jul 20, 2021 16:03:28.458374023 CEST58749768198.54.122.60192.168.2.3220 PrivateEmail.com prod Mail Node
                                                    Jul 20, 2021 16:03:28.462193012 CEST49768587192.168.2.3198.54.122.60EHLO 724536
                                                    Jul 20, 2021 16:03:28.661011934 CEST58749768198.54.122.60192.168.2.3250-mta-07.privateemail.com
                                                    250-PIPELINING
                                                    250-SIZE 81788928
                                                    250-ETRN
                                                    250-AUTH PLAIN LOGIN
                                                    250-ENHANCEDSTATUSCODES
                                                    250-8BITMIME
                                                    250-CHUNKING
                                                    250 STARTTLS
                                                    Jul 20, 2021 16:03:35.303242922 CEST58749769198.54.122.60192.168.2.3220 PrivateEmail.com prod Mail Node
                                                    Jul 20, 2021 16:03:35.303745985 CEST49769587192.168.2.3198.54.122.60EHLO 724536
                                                    Jul 20, 2021 16:03:35.501075029 CEST58749769198.54.122.60192.168.2.3250-mta-07.privateemail.com
                                                    250-PIPELINING
                                                    250-SIZE 81788928
                                                    250-ETRN
                                                    250-AUTH PLAIN LOGIN
                                                    250-ENHANCEDSTATUSCODES
                                                    250-8BITMIME
                                                    250-CHUNKING
                                                    250 STARTTLS
                                                    Jul 20, 2021 16:03:42.350254059 CEST58749770198.54.122.60192.168.2.3220 PrivateEmail.com prod Mail Node
                                                    Jul 20, 2021 16:03:42.350675106 CEST49770587192.168.2.3198.54.122.60EHLO 724536
                                                    Jul 20, 2021 16:03:42.544569016 CEST58749770198.54.122.60192.168.2.3250-mta-07.privateemail.com
                                                    250-PIPELINING
                                                    250-SIZE 81788928
                                                    250-ETRN
                                                    250-AUTH PLAIN LOGIN
                                                    250-ENHANCEDSTATUSCODES
                                                    250-8BITMIME
                                                    250-CHUNKING
                                                    250 STARTTLS
                                                    Jul 20, 2021 16:03:42.545100927 CEST49770587192.168.2.3198.54.122.60STARTTLS
                                                    Jul 20, 2021 16:03:42.739053965 CEST58749770198.54.122.60192.168.2.3220 Ready to start TLS
                                                    Jul 20, 2021 16:03:49.279462099 CEST58749771198.54.122.60192.168.2.3220 PrivateEmail.com prod Mail Node
                                                    Jul 20, 2021 16:03:56.998744965 CEST58749772198.54.122.60192.168.2.3220 PrivateEmail.com prod Mail Node
                                                    Jul 20, 2021 16:04:12.507214069 CEST58749777198.54.122.60192.168.2.3220 PrivateEmail.com prod Mail Node
                                                    Jul 20, 2021 16:04:12.508210897 CEST49777587192.168.2.3198.54.122.60EHLO 724536
                                                    Jul 20, 2021 16:04:12.704148054 CEST58749777198.54.122.60192.168.2.3250-mta-07.privateemail.com
                                                    250-PIPELINING
                                                    250-SIZE 81788928
                                                    250-ETRN
                                                    250-AUTH PLAIN LOGIN
                                                    250-ENHANCEDSTATUSCODES
                                                    250-8BITMIME
                                                    250-CHUNKING
                                                    250 STARTTLS
                                                    Jul 20, 2021 16:04:12.818646908 CEST49777587192.168.2.3198.54.122.60STARTTLS
                                                    Jul 20, 2021 16:04:13.012594938 CEST58749777198.54.122.60192.168.2.3220 Ready to start TLS

                                                    Code Manipulations

                                                    Statistics

                                                    CPU Usage

                                                    Click to jump to process

                                                    Memory Usage

                                                    Click to jump to process

                                                    High Level Behavior Distribution

                                                    Click to dive into process behavior distribution

                                                    Behavior

                                                    Click to jump to process

                                                    System Behavior

                                                    General

                                                    Start time:15:59:17
                                                    Start date:20/07/2021
                                                    Path:C:\Users\user\Desktop\nZdwtTEYoW.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:'C:\Users\user\Desktop\nZdwtTEYoW.exe'
                                                    Imagebase:0x400000
                                                    File size:118784 bytes
                                                    MD5 hash:C8FEB9D53B567CD1BFB0E59CF7D26BC2
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:Visual Basic
                                                    Reputation:low

                                                    General

                                                    Start time:16:00:14
                                                    Start date:20/07/2021
                                                    Path:C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:'C:\Users\user\Desktop\nZdwtTEYoW.exe'
                                                    Imagebase:0xc30000
                                                    File size:53248 bytes
                                                    MD5 hash:529695608EAFBED00ACA9E61EF333A7C
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:.Net C# or VB.NET
                                                    Reputation:high

                                                    General

                                                    Start time:16:00:14
                                                    Start date:20/07/2021
                                                    Path:C:\Windows\System32\conhost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    Imagebase:0x7ff6b2800000
                                                    File size:625664 bytes
                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high

                                                    Disassembly

                                                    Code Analysis

                                                    Reset < >

                                                      Executed Functions

                                                      APIs
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.480398181.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                      • Associated: 00000000.00000002.480391257.0000000000400000.00000002.00020000.sdmp Download File
                                                      • Associated: 00000000.00000002.480431744.0000000000415000.00000004.00020000.sdmp Download File
                                                      • Associated: 00000000.00000002.480439156.0000000000417000.00000002.00020000.sdmp Download File
                                                      Similarity
                                                      • API ID: #100
                                                      • String ID: 1%nB$VB5!6&*$q
                                                      • API String ID: 1341478452-1418848133
                                                      • Opcode ID: 0bb2582355f795bb24e430a3c1cb97c7a51ba9a4cd9eece23b16decd8ea0fbc3
                                                      • Instruction ID: d91c6dda3393b829e1e0181ca1c959403ab251d6e7d627793f2febcae7cdbe5c
                                                      • Opcode Fuzzy Hash: 0bb2582355f795bb24e430a3c1cb97c7a51ba9a4cd9eece23b16decd8ea0fbc3
                                                      • Instruction Fuzzy Hash: 7D5236614097C05EC70B4A348E2D2567F72AAA336679905FBC481BF1F3D1BE4886C76D
                                                      Uniqueness

                                                      Uniqueness Score: -1.00%

                                                      Non-executed Functions